[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2020/12/05 10:01:57 fuzzer started 2020/12/05 10:01:58 dialing manager at 10.128.0.26:38039 2020/12/05 10:01:58 syscalls: 3453 2020/12/05 10:01:58 code coverage: enabled 2020/12/05 10:01:58 comparison tracing: enabled 2020/12/05 10:01:58 extra coverage: enabled 2020/12/05 10:01:58 setuid sandbox: enabled 2020/12/05 10:01:58 namespace sandbox: enabled 2020/12/05 10:01:58 Android sandbox: enabled 2020/12/05 10:01:58 fault injection: enabled 2020/12/05 10:01:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/05 10:01:58 net packet injection: enabled 2020/12/05 10:01:58 net device setup: enabled 2020/12/05 10:01:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/05 10:01:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/05 10:01:58 USB emulation: enabled 2020/12/05 10:01:58 hci packet injection: enabled 2020/12/05 10:01:58 wifi device emulation: enabled 10:06:04 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syzkaller login: [ 328.060515][ T34] audit: type=1400 audit(1607162764.709:8): avc: denied { execmem } for pid=8462 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:06:04 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 10:06:05 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 10:06:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 10:06:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 10:06:05 executing program 5: mknod(&(0x7f0000000100)='./file2\x00', 0x8000, 0x0) chown(&(0x7f0000000000)='./file2\x00', 0xffffffffffffffff, 0x0) [ 329.379620][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 329.641765][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 329.917266][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 329.953067][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 330.117711][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 330.314753][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 330.388079][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 330.537779][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.549685][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.558044][ T8463] device bridge_slave_0 entered promiscuous mode [ 330.592648][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.600739][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.608498][ T8463] device bridge_slave_1 entered promiscuous mode [ 330.663867][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 330.741732][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.814443][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 330.838890][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.975471][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.984153][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.992888][ T8465] device bridge_slave_0 entered promiscuous mode [ 331.032760][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.041152][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.051499][ T8465] device bridge_slave_1 entered promiscuous mode [ 331.087894][ T8463] team0: Port device team_slave_0 added [ 331.097864][ T8463] team0: Port device team_slave_1 added [ 331.131352][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.140892][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 331.174631][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.225759][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.232906][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.260086][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.280742][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 331.292758][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.304081][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.313696][ T8467] device bridge_slave_0 entered promiscuous mode [ 331.328556][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.336176][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.345392][ T8467] device bridge_slave_1 entered promiscuous mode [ 331.354491][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.361680][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.388253][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.467076][ T8465] team0: Port device team_slave_0 added [ 331.535720][ T8465] team0: Port device team_slave_1 added [ 331.575854][ T8463] device hsr_slave_0 entered promiscuous mode [ 331.583946][ T8463] device hsr_slave_1 entered promiscuous mode [ 331.594481][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.604316][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 331.614202][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.637617][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.645041][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.655484][ T8469] device bridge_slave_0 entered promiscuous mode [ 331.705507][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.714525][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.725489][ T8469] device bridge_slave_1 entered promiscuous mode [ 331.748604][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.755760][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.782029][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.799099][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.807335][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.833370][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.848561][ T8467] team0: Port device team_slave_0 added [ 331.854805][ T9032] Bluetooth: hci2: command 0x0409 tx timeout [ 331.857616][ T8467] team0: Port device team_slave_1 added [ 331.881549][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 331.937253][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.944413][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.972080][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.002443][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.012474][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.020896][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.047267][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.085757][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.128499][ T8469] team0: Port device team_slave_0 added [ 332.148202][ T8469] team0: Port device team_slave_1 added [ 332.159724][ T9032] Bluetooth: hci3: command 0x0409 tx timeout [ 332.199717][ T8465] device hsr_slave_0 entered promiscuous mode [ 332.206472][ T8465] device hsr_slave_1 entered promiscuous mode [ 332.213777][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.221788][ T8465] Cannot create hsr debugfs directory [ 332.265036][ T8467] device hsr_slave_0 entered promiscuous mode [ 332.273586][ T8467] device hsr_slave_1 entered promiscuous mode [ 332.280936][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.288496][ T8467] Cannot create hsr debugfs directory [ 332.319926][ T9032] Bluetooth: hci4: command 0x0409 tx timeout [ 332.444503][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.452787][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.478800][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.534500][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.542928][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.570921][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.593909][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.601494][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.610854][ T8471] device bridge_slave_0 entered promiscuous mode [ 332.671291][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.684364][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.694153][ T8471] device bridge_slave_1 entered promiscuous mode [ 332.706648][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 332.719636][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 332.774339][ T8469] device hsr_slave_0 entered promiscuous mode [ 332.782390][ T8469] device hsr_slave_1 entered promiscuous mode [ 332.790676][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.798253][ T8469] Cannot create hsr debugfs directory [ 332.907387][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.927831][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.080560][ T8471] team0: Port device team_slave_0 added [ 333.127836][ T8471] team0: Port device team_slave_1 added [ 333.157644][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.221652][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.232124][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.240797][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.248867][ T8504] device bridge_slave_0 entered promiscuous mode [ 333.262838][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.270110][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.296178][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.315863][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.327668][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.336682][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.345323][ T8504] device bridge_slave_1 entered promiscuous mode [ 333.359842][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 333.372017][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.378960][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.405313][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.416959][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 333.491975][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 333.513692][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 333.529995][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.558600][ T8471] device hsr_slave_0 entered promiscuous mode [ 333.566039][ T8471] device hsr_slave_1 entered promiscuous mode [ 333.575556][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.583440][ T8471] Cannot create hsr debugfs directory [ 333.589744][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 333.616639][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.649061][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 333.683853][ T9602] Bluetooth: hci1: command 0x041b tx timeout [ 333.694273][ T8504] team0: Port device team_slave_0 added [ 333.704145][ T8504] team0: Port device team_slave_1 added [ 333.778507][ T8467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.803062][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.813473][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.840127][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.880406][ T8467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.898649][ T8467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 333.922024][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.928998][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.955118][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 333.962267][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.981867][ T8467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 334.077987][ T8504] device hsr_slave_0 entered promiscuous mode [ 334.085957][ T8504] device hsr_slave_1 entered promiscuous mode [ 334.095384][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.103336][ T8504] Cannot create hsr debugfs directory [ 334.148738][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 334.168726][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 334.188409][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 334.208143][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.239969][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 334.337152][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.399669][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 334.430768][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.464049][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.476641][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.547145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.556582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.566471][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.573969][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.583570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.592963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.601866][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.608969][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.617030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.626888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.676653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.714079][ T8471] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 334.739074][ T8471] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 334.759898][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.772812][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.782311][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.805806][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.812991][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 334.834314][ T8471] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 334.857712][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.866637][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.875237][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.885265][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.898432][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.907377][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.940339][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.954546][ T8471] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 334.970373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.979059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.022189][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.052028][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.062980][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.076554][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.085126][ T9609] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.092275][ T9609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.107642][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.128796][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 335.155973][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.164831][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.174483][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.184684][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.191876][ T9602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.216585][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.224759][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 335.282826][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.291698][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.299250][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.319890][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.357438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.366890][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.377490][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.414618][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.424270][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.440627][ T9602] Bluetooth: hci0: command 0x040f tx timeout [ 335.452605][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.465122][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.478184][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.499060][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.558608][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.566944][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.576915][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.586131][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.596014][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.605844][ T9609] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.612988][ T9609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.621670][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.631056][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.640054][ T9609] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.647120][ T9609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.655460][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.665022][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.677110][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.686313][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.694954][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.703328][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.713080][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.724918][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.760103][ T9602] Bluetooth: hci1: command 0x040f tx timeout [ 335.779187][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.793622][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.808548][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.818265][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.828136][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.850910][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.870208][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.878996][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.890934][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.900613][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.909267][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.960256][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.980441][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.989118][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.000370][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.008863][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.009475][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 336.019937][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.031652][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.043629][ T9019] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.050856][ T9019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.070951][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.081785][ T8463] device veth0_vlan entered promiscuous mode [ 336.093841][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.103080][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.113008][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.122433][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.132195][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.141337][ T9019] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.148422][ T9019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.157266][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.166501][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.197333][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.228388][ T8463] device veth1_vlan entered promiscuous mode [ 336.236663][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.246898][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.295602][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.305188][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.316744][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.323971][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.332824][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.342405][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.350532][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.358068][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.367634][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.376686][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.383879][ T9602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.398746][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.407587][ T9602] Bluetooth: hci3: command 0x040f tx timeout [ 336.447757][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.456888][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.465012][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.473463][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.485583][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.489835][ T9609] Bluetooth: hci4: command 0x040f tx timeout [ 336.496366][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.509823][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.584301][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.593676][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.603481][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.612709][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.622306][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.631738][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.662395][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.674451][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.694217][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.713711][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.724243][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.735435][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.745332][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.755163][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.764696][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.774270][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.784120][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.793338][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.803653][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.845343][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.858704][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.876307][ T8463] device veth0_macvtap entered promiscuous mode [ 336.883601][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 336.892300][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.902593][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.915927][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.925503][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.935307][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.944501][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.953626][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.964132][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.975245][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.005820][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.014409][ T8463] device veth1_macvtap entered promiscuous mode [ 337.029328][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.038069][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.047415][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.062914][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.112393][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.122679][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.143089][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.151871][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.162125][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.171058][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.209679][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.218911][ T8465] device veth0_vlan entered promiscuous mode [ 337.240741][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.250947][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.259290][ T9019] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.266422][ T9019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.276019][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.286082][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.295121][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.304039][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.312615][ T9019] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.319779][ T9019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.327510][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.336524][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.345363][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.354576][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.362812][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.377247][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.396149][ T8465] device veth1_vlan entered promiscuous mode [ 337.410725][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.427034][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.461846][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.476770][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.486137][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.495869][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.504461][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.518127][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.526452][ T9602] Bluetooth: hci0: command 0x0419 tx timeout [ 337.562747][ T8467] device veth0_vlan entered promiscuous mode [ 337.571483][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.586160][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.595295][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.618175][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.634241][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.643801][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.651874][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.660418][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.668873][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.677890][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.686937][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.695932][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.705037][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.713709][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.722208][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.735293][ T8469] device veth0_vlan entered promiscuous mode [ 337.752916][ T8469] device veth1_vlan entered promiscuous mode [ 337.808031][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.817655][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.827480][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.837083][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.847323][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.858648][ T9609] Bluetooth: hci1: command 0x0419 tx timeout [ 337.894151][ T8465] device veth0_macvtap entered promiscuous mode [ 337.943758][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.972008][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.982037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.990478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.998422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.009921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.018646][ T8467] device veth1_vlan entered promiscuous mode [ 338.059094][ T8465] device veth1_macvtap entered promiscuous mode [ 338.080229][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 338.166838][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.190990][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.212093][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.306931][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.315573][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.326145][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.335282][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.345028][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.354582][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.364837][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.377709][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.388949][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.402850][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.435430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.444802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.455264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.463687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.482013][ T8588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.502032][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.509500][ T8588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.519181][ T9782] Bluetooth: hci3: command 0x0419 tx timeout [ 338.528262][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.545970][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.556572][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.568966][ T9782] Bluetooth: hci4: command 0x0419 tx timeout [ 338.586458][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.598875][ T8469] device veth0_macvtap entered promiscuous mode [ 338.613461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.627983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.660256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.668289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.680496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.689134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.698624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.709723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.717741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.726793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.736527][ T8467] device veth0_macvtap entered promiscuous mode [ 338.764202][ T8469] device veth1_macvtap entered promiscuous mode [ 338.798690][ T8467] device veth1_macvtap entered promiscuous mode [ 338.818201][ T8471] device veth0_vlan entered promiscuous mode [ 338.884536][ T9355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.896368][ T9355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.932679][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.949093][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.961988][ T9782] Bluetooth: hci5: command 0x0419 tx timeout [ 338.968290][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.980539][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.992965][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.005260][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.014315][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.023014][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.032230][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.041416][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.051508][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.079133][ T8471] device veth1_vlan entered promiscuous mode [ 339.094840][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.108796][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.120496][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:06:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) [ 339.139574][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.152112][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.179435][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.214423][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.243626][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.280449][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.303734][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.330463][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.362268][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 10:06:16 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x68000000, 0x0) [ 339.389541][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.397788][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.411056][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.421306][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.430151][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.438905][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.458772][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:06:16 executing program 0: r0 = socket(0x2, 0x3, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 339.482577][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.493328][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.503927][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.513974][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.526836][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.568699][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.593151][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.611459][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.620740][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.629942][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:06:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000440)="813586c3", 0x4}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 339.669904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.678844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.707968][ T8467] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.732453][ T8467] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.772708][ T8467] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.797480][ T8467] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.887498][ T8588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.914520][ T8588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.914912][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.942208][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.962836][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.988321][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.029017][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.075653][ T8471] device veth0_macvtap entered promiscuous mode 10:06:16 executing program 0: clock_adjtime(0x0, &(0x7f00000004c0)={0x1c7}) [ 340.179075][ T8471] device veth1_macvtap entered promiscuous mode [ 340.223941][ T9355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.248567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.260699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.268808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.270388][ T9355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.290472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.311780][ T8504] device veth0_vlan entered promiscuous mode [ 340.357481][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.378835][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:06:17 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) [ 340.405698][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.470535][ T8504] device veth1_vlan entered promiscuous mode [ 340.485017][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.498810][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:06:17 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8934, &(0x7f0000000040)={'vcan0\x00'}) [ 340.511968][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.523277][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.538910][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.574251][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.597221][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:06:17 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}}], 0x1, 0x0) [ 340.623430][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.691545][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.739651][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.747933][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.780036][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.830491][ T284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.838818][ T284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.840894][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.849325][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.889916][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.902436][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.922565][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.941896][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.989631][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.001238][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.011979][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.023407][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.037340][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.069666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.094440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.110305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.130081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.144070][ T8471] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.154738][ T8471] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.164076][ T8471] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.209448][ T8471] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.264262][ T9355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.277676][ T9355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.307208][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.343734][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.370414][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.422517][ T8504] device veth0_macvtap entered promiscuous mode [ 341.480252][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.488242][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.556607][ T8504] device veth1_macvtap entered promiscuous mode [ 341.581028][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.592204][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.601221][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.733285][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.768250][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:06:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x500000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:18 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000002a25000007000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080"]) [ 341.791818][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.820223][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.837425][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.855803][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.879276][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.926932][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.946658][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.968780][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.992755][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.023288][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.024200][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.060357][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.074979][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.096857][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.114006][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.137094][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.157932][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.196480][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.212631][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.223337][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.235995][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.248394][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.259541][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.274518][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.295151][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.314918][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.334888][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.354150][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.376279][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.388548][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.407257][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.486952][ T9848] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.495197][ T9848] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.531350][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 342.623811][ T9848] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.636821][ T9848] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:06:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x200000000000017c, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 342.745999][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.784874][ T9235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.814137][ T9235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.854357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:06:19 executing program 5: r0 = socket(0x2, 0x3, 0x8) recvfrom$packet(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 10:06:19 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x2, 0x0, @local}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001600)='+', 0x1}], 0x1}}], 0x1, 0x94) 10:06:19 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw\x00') 10:06:19 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x2, 0x0, @local}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001600)='+', 0x1}], 0x1}}], 0x1, 0x0) 10:06:19 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 10:06:19 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) [ 343.010910][ C0] hrtimer: interrupt took 72160 ns 10:06:19 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000040)={'vcan0\x00'}) 10:06:19 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockname$packet(r0, 0x0, &(0x7f00000015c0)) 10:06:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xc56}, {0x6}]}) 10:06:19 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) 10:06:19 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 10:06:20 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700)={0x4, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 10:06:20 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8917, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw\x00') 10:06:20 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 343.702680][T10044] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 10:06:20 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:06:20 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw\x00') 10:06:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 10:06:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="0203000007000000000000000000000005001933"], 0x38}}, 0x0) 10:06:20 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000700), 0x10, 0x0}}], 0x1, 0x0) 10:06:20 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:06:20 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 10:06:20 executing program 5: r0 = socket(0x2, 0x3, 0x8) getpeername$packet(r0, 0x0, 0x0) 10:06:20 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw\x00') 10:06:20 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, &(0x7f0000000040)={'vcan0\x00'}) 10:06:20 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000080)='5', 0x1}, {&(0x7f0000001180)="f1", 0x1}, {&(0x7f0000001280)='.', 0x1}], 0x3}}, {{&(0x7f0000001340)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0xb0}, @end, @lsrr={0x83, 0x3}]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x90}}], 0x2, 0x0) 10:06:20 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000040)={'vcan0\x00'}) 10:06:21 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 10:06:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:21 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe4) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 10:06:21 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000040)={'vcan0\x00'}) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x66, 0x1, 0x0, [{@broadcast}, {@remote}, {@local}, {@broadcast}]}, @cipso={0x86, 0x6}]}}}], 0x40}}], 0x1, 0x0) 10:06:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:06:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) [ 344.621292][T10098] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 344.796346][ T34] audit: type=1326 audit(1607162781.436:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10094 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 10:06:21 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0xffffffffffffff52, 0x20008004, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 10:06:21 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0xd}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 10:06:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000000206050000000000000000010000000005000400000000000900020073797a3000000000050005000000000005000100060000000d000300686173683a6d6163800000de2a0aa9c864e1604e0c9aa9010e3240008ce25119d26540ac83ebd906006c7b04e967b8f1cb6783510d9bea27d3f58fb27339e8b8b262b2d5a3ecb4695980e913f4c6816564379a4cdd8e0e9b719a99611fdabe69227b18f5b8190004de90dcd44009131451a50ffe227d2a3b6eaea6a86e"], 0x48}}, 0x0) 10:06:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x20000) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000008d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x1000000400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000300)="010100000000050040617277269246f26e15947c8d12d41adcc69faf4d1d7044847ffa1bbd062134879fa396fa4c7be0e543393f6c4f360fdc47758301856b99112f42976fac1ce17cfb649429807a3ab540bb8c2f057eb18026a914fc55acb736a84e24", 0x64, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0xdf}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000180)={[{@barrier='barrier'}], [{@obj_type={'obj_type', 0x3d, '/dev/input/mice\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'barrier'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@subj_type={'subj_type', 0x3d, '!:$\\\']!'}}]}) 10:06:21 executing program 4: r0 = socket(0x2, 0x3, 0x8) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:06:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup2(r1, r2) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup2(r3, r4) ioctl$FICLONE(r2, 0x40049409, r3) r5 = socket(0x2e, 0x3, 0x2) bind(r5, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r6 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) ftruncate(r6, 0x2008000) sendfile(r0, r6, 0x0, 0x200fff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) syz_open_pts(0xffffffffffffffff, 0x3a1001) 10:06:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001", 0xf}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)) [ 345.009793][T10116] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 10:06:21 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 345.090035][ T34] audit: type=1800 audit(1607162781.726:10): pid=10124 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15777 res=0 errno=0 10:06:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x23, &(0x7f00000006c0)={r1}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x103}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008895) 10:06:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 345.164784][T10129] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 345.191497][ T34] audit: type=1800 audit(1607162781.806:11): pid=10124 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15777 res=0 errno=0 10:06:21 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8980, 0x0) [ 345.270654][T10136] FAT-fs (loop1): bogus number of FAT structure [ 345.291007][T10137] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 10:06:22 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, &(0x7f0000000040)={'vcan0\x00'}) [ 345.330266][T10136] FAT-fs (loop1): Can't find a valid FAT filesystem 10:06:22 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001180)="f1", 0x1}], 0x2}}], 0x1, 0x0) 10:06:22 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000040)={'vcan0\x00'}) [ 345.462526][T10154] FAT-fs (loop1): bogus number of FAT structure [ 345.468873][T10154] FAT-fs (loop1): Can't find a valid FAT filesystem [ 345.495402][T10137] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 10:06:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:22 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 10:06:22 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}}], 0x2, 0x0) 10:06:22 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, 0x0) 10:06:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:22 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000001340)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}}], 0x1, 0x0) 10:06:22 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000040)={'vcan0\x00'}) 10:06:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:06:22 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000040)={'vcan0\x00'}) 10:06:22 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f0000000040)={'vcan0\x00'}) 10:06:22 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000000040)={'vcan0\x00'}) 10:06:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019a340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 10:06:22 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001280)='.', 0x1}], 0x3}}], 0x1, 0x0) 10:06:22 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000040)={'vcan0\x00'}) [ 346.173405][ T34] audit: type=1326 audit(1607162782.816:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x50000 10:06:22 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000040)={'vcan0\x00'}) [ 346.311537][ T34] audit: type=1326 audit(1607162782.846:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 10:06:23 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000040)={'vcan0\x00'}) 10:06:23 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000040)={'vcan0\x00'}) 10:06:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:23 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 346.473127][ T34] audit: type=1326 audit(1607162782.846:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 [ 346.530587][ T34] audit: type=1326 audit(1607162782.846:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 [ 346.591618][ T34] audit: type=1326 audit(1607162782.846:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 [ 346.673878][ T34] audit: type=1326 audit(1607162782.846:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 [ 346.700569][ T34] audit: type=1326 audit(1607162782.846:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10191 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x50000 10:06:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x1d, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 10:06:25 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xea2831548579a513) 10:06:25 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 10:06:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:06:25 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000040)={'vcan0\x00'}) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x66}]}}}], 0x18}}], 0x1, 0x8800) 10:06:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x800000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:26 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:06:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 10:06:26 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 10:06:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:06:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffffd) 10:06:26 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, 0x0) 10:06:26 executing program 5: socket(0x2, 0x1, 0x6) 10:06:26 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000040)={'vcan0\x00'}) 10:06:26 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 10:06:26 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\xeb\x9c\xf47\x90\x1d!g\xb3\xccM\xfd\x9c\x94d \x0e\xf9\x86\x83y\xe7Lr\xa7\xad\xfe\xa4\x842z=\xff\x18-8q,\x01\x00t\x9c\x92l.3\xe0@aZFQL4u', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r1, r2, 0x0, 0x200000d) 10:06:26 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0xa0502, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 10:06:26 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000000040)={'vcan0\x00'}) 10:06:26 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000001340)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 10:06:26 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 10:06:26 executing program 5: r0 = socket(0x2, 0x3, 0x8) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 10:06:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:06:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000080)={@empty, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'i7\a', 0x0, "54a4c7"}}}}}}, 0x0) 10:06:26 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000800000000000200000803004000d80100009800000000000000980000009800d95e162d5e9560a60000400100004001000040010000400100000300000000000000000000000000000000002000400c09f9bda5bd909114000000000000f6ffffff0000eb00000000000000000000000000000002000000000000000000080000000000000000000000000000000000000000000000000000000000000063e04104"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:06:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b37"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 10:06:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002123) 10:06:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) [ 350.455570][T10298] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 10:06:27 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="010e2bb57000fddbdf250f00000005002f000000000091003a000400000008002b00030000000800310000010000e28c00000000000000065661731853"], 0x34}}, 0x4000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002c97ee0d48bedeb81252bc057bfce2e03cc7c56d4a9cf7d8676e6aeabbfda0321f449729821556745c17cb172d2ac844ff39639c75f557b3d81700dfbd909472b655dd1da61b1321b7d97509eac1af7b9036e515a6a00080d54bb82f3ba9b5f7", @ANYRES16, @ANYRESDEC, @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x1) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000f8dbdf250900000008002b00feeda6fc8c35525c1c0600000000000000000000f8ff070004000000dcda0f"], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x20000010) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x0, 0x0, 0x98, 0x178, 0x240, 0x2c8, 0x2c8, 0x2c8, 0x240, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'wg1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv4=@private, [], @ipv6=@mcast1, [], @ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a14}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)={0x1cc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x1a8, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ce3717f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67d90459}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x538c5668}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x302b0fbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf870}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d5d547e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x392fece1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x310277fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43dff65e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6453}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f4c7976}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x498a150e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d21d7ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a60c22f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfbab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43abfb5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46605b46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8186859}]}, {0x4}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe57c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37bac612}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e500b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e1a088d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x54f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b97}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19454f24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf200}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd7b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb01b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4865c7b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb93d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb002}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4078}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a93}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x463b5624}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe734}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb955}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11538abe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61515022}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fd73a79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec1a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x991f}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000000}, 0x40004) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000881, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000380), &(0x7f00000003c0)=0xc) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r3, 0x0, 0x0, 0x240087bc, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) [ 350.585487][T10303] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.708443][T10307] x_tables: duplicate underflow at hook 2 [ 350.865640][T10298] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 10:06:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002123) 10:06:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000110001"], 0x3c}}, 0x0) 10:06:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 10:06:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002123) [ 351.283640][T10317] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:06:28 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) 10:06:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 10:06:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbcdbbaaaa08070001080006"], 0x0) [ 351.506225][T10327] x_tables: duplicate underflow at hook 2 10:06:30 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000800000000000200000803004000d80100009800000000000000980000009800d95e162d5e9560a60000400100004001000040010000400100000300000000000000000000000000000000002000400c09f9bda5bd909114000000000000f6ffffff0000eb00000000000000000000000000000002000000000000000000080000000000000000000000000000000000000000000000000000000000000063e04104"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:06:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x2}}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/49) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f00000020c0)=""/45, 0x200020ed) getdents(r0, 0x0, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1ff800000000) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x610, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x0, 0x10001}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x400c1) 10:06:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @timestamp_reply}}}}}, 0x0) 10:06:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @local, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x8}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="d55e95f503ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'vlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@random="9b5dfa905de2", @rand_addr, @loopback, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) accept4$unix(r3, 0x0, &(0x7f0000000680), 0x0) delete_module(&(0x7f00000004c0)='batadv_slave_1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @local, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x8}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="d55e95f503ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'vlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@random="9b5dfa905de2", @rand_addr, @loopback, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 10:06:30 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7) lseek(r1, 0x0, 0x4) 10:06:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9d713d05e5c82fadb9dd7072ce8dea5dfcd687b51a87c4fa66177875de11ff5c0e86c20a029ad54050068165f7b5d6011f30766a29061048b78896f104c412", 0x2b}, 0x60) [ 353.431510][T10348] x_tables: duplicate underflow at hook 1 [ 353.485432][T10347] IPVS: ftp: loaded support on port[0] = 21 [ 353.487110][T10348] x_tables: duplicate underflow at hook 1 10:06:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x9, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x25, [@loopback, @rand_addr]}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'i7\a', 0x0, "54a4c7"}}}}}}, 0x0) 10:06:30 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r4 = getpid() tkill(r4, 0x14) 10:06:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ffffcf1df8c5e435129475d6a2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x207fff, 0x0) [ 353.530614][T10356] x_tables: duplicate underflow at hook 1 [ 353.604273][T10356] x_tables: duplicate underflow at hook 1 10:06:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 10:06:30 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 353.838400][T10388] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 353.859684][T10388] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.911240][T10388] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 353.934819][T10354] IPVS: ftp: loaded support on port[0] = 21 10:06:30 executing program 0: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1ff, 0x82) 10:06:34 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed={[], 0x11}}, 0x8) 10:06:34 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000240)=""/10, 0xa, 0x0) 10:06:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000040)=@ethtool_modinfo}) 10:06:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 10:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:06:34 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000800000000000200000803004000d80100009800000000000000980000009800d95e162d5e9560a60000400100004001000040010000400100000300000000000000000000000000000000002000400c09f9bda5bd909114000000000000f6ffffff0000eb00000000000000000000000000000002000000000000000000080000000000000000000000000000000000000000000000000000000000000063e04104"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @ah_ip6_spec={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, @random="1e8a6105e209"}, @usr_ip4_spec={@dev, @multicast2}, {0x0, @link_local}}}}) 10:06:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000140)="90", 0x1}], 0x3}, 0x0) 10:06:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000280)) 10:06:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000400)=@ethtool_perm_addr={0x20, 0x6, "d5e21230931d"}}) 10:06:34 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xd0, 0x1e0, 0x1e0, 0x0, 0xd0, 0x2c0, 0x300, 0x300, 0x300, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@ipv6={@dev, @remote, [], [], 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @empty}, 'netdevsim0\x00'}}}, {{@ipv6={@local, @ipv4={[], [], @empty}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xcc480, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 10:06:35 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_mtu}}) 10:06:35 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 10:06:35 executing program 4: semget(0x0, 0x3, 0x101) 10:06:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)) [ 358.469851][T10465] x_tables: duplicate underflow at hook 2 [ 358.488346][T10467] x_tables: duplicate underflow at hook 2 10:06:35 executing program 3: select(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x77359400}) 10:06:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1440, 0x1148, 0x1170, 0x1170, 0x1148, 0x1170, 0x1370, 0x1398, 0x1398, 0x1370, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1100, 0x1148, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'erspan0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @remote, @mcast2, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @private0, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14a0) [ 358.633236][T10475] xt_cgroup: invalid path, errno=-2 [ 358.655253][T10476] xt_cgroup: invalid path, errno=-2 [ 358.744327][T10484] xt_cgroup: xt_cgroup: no path or classid specified [ 358.775460][T10487] xt_cgroup: xt_cgroup: no path or classid specified [ 359.690371][ T9032] Bluetooth: hci5: command 0x0405 tx timeout 10:06:37 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000800000000000200000803004000d80100009800000000000000980000009800d95e162d5e9560a60000400100004001000040010000400100000300000000000000000000000000000000002000400c09f9bda5bd909114000000000000f6ffffff0000eb00000000000000000000000000000002000000000000000000080000000000000000000000000000000000000000000000000000000000000063e04104"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:06:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000002680)={r1}) 10:06:37 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffffffffffffeff8, 0x14002) bind$phonet(r0, 0x0, 0x0) socketpair(0x15, 0x80000, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000000)=0x7) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_hsr\x00', {}, 0x401}) 10:06:37 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='\f', 0x1}, {&(0x7f0000000100)='`', 0x1}], 0x2, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x40) 10:06:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1440, 0x1148, 0x1170, 0x1170, 0x1148, 0x1170, 0x1370, 0x1398, 0x1398, 0x1370, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1100, 0x1148, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'erspan0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @remote, @mcast2, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @private0, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14a0) 10:06:37 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0xc8401, 0x0) 10:06:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1440, 0x1148, 0x1170, 0x1170, 0x1148, 0x1170, 0x1370, 0x1398, 0x1398, 0x1370, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1100, 0x1148, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'erspan0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @remote, @mcast2, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @private0, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14a0) [ 361.064386][T10505] xt_cgroup: xt_cgroup: no path or classid specified 10:06:37 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x105e00, 0x0) 10:06:37 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 10:06:37 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 10:06:37 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 10:06:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1440, 0x1148, 0x1170, 0x1170, 0x1148, 0x1170, 0x1370, 0x1398, 0x1398, 0x1370, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1100, 0x1148, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'erspan0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @remote, @mcast2, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @private0, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14a0) [ 361.274766][T10519] xt_cgroup: xt_cgroup: no path or classid specified [ 361.494164][T10530] xt_cgroup: xt_cgroup: no path or classid specified 10:06:40 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000640)) 10:06:40 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1ff, 0x0) bind$phonet(r0, 0x0, 0x0) 10:06:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}) 10:06:40 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000240)) 10:06:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="370000000d0e000003"]}) 10:06:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 10:06:40 executing program 4: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="1e", 0x1, 0xffffffffffffffff) 10:06:40 executing program 0: clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={r0}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x2]}, 0x8}) 10:06:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @empty}}}) 10:06:41 executing program 5: clock_getres(0x0, &(0x7f0000000240)) 10:06:41 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x84000) 10:06:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:06:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x13}}) 10:06:41 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='\f', 0x1}, {&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000140)="90", 0x1}], 0x3, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "22ed465444a1a340b60a8683ed55c68768"}], 0x28}, 0x40) 10:06:41 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) 10:06:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 10:06:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 10:06:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) 10:06:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) 10:06:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:06:41 executing program 3: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) 10:06:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 10:06:41 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000100)={@host}) 10:06:41 executing program 4: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:06:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000240)) 10:06:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x30}}, 0x8000) 10:06:42 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) 10:06:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d}}) 10:06:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000100)={0x6, 'veth0_to_bridge\x00', {0x7fff}}) 10:06:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 10:06:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) [ 365.523072][ T34] kauditd_printk_skb: 6519 callbacks suppressed [ 365.523088][ T34] audit: type=1400 audit(1607162802.166:6538): avc: denied { write } for pid=10610 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 10:06:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 10:06:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 10:06:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 10:06:42 executing program 2: socketpair(0x3, 0x0, 0xe54b, 0x0) 10:06:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000400)=ANY=[@ANYRES64=r0]}) 10:06:42 executing program 0: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:06:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:06:42 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0xa40) 10:06:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 10:06:42 executing program 4: socketpair(0xa, 0x6, 0x0, 0x0) 10:06:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000008340)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:06:42 executing program 0: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x22c8000}, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x2]}, 0x8}) 10:06:42 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/203, 0xcb}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/134, 0x86}, {&(0x7f0000001380)=""/211, 0xd3}, {&(0x7f0000001500)=""/155, 0x9b}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:06:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:06:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 10:06:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:06:42 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:06:42 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:06:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)) 10:06:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:06:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 10:06:43 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000140)) 10:06:43 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xe12, 0x0) 10:06:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 10:06:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='\f', 0x1}, {&(0x7f0000000100)='`', 0x1}], 0x2, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "22ed465444a1a340b60a8683ed55c68768"}], 0x28}, 0x40) 10:06:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:06:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @private1, @ipv4={[], [], @empty}}}) 10:06:43 executing program 5: getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 10:06:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000001b80)=ANY=[@ANYBLOB="4b0000000f"]}) 10:06:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 10:06:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 10:06:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_stats}) 10:06:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_batadv\x00'}) 10:06:43 executing program 2: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xd2b, 0x1) 10:06:43 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000380)) 10:06:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000022c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x109000) 10:06:43 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 10:06:43 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 10:06:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 10:06:43 executing program 1: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x82) 10:06:43 executing program 2: r0 = memfd_create(&(0x7f0000000000)='.^\xc5', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000000580)="b3", 0x1}, {&(0x7f0000000780)="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", 0x881}], 0x3, 0x0, 0x0) 10:06:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x49, 0x0, 0x0, {0x0, @ah_ip6_spec={@private2, @private2}, {0x0, @broadcast}, @ah_ip6_spec={@loopback, @remote}, {0x0, @link_local}}}}) 10:06:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x3c) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) [ 367.318798][T10717] xt_cgroup: xt_cgroup: no path or classid specified 10:06:44 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x2942, 0x0) 10:06:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 10:06:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 367.385842][T10725] xt_cgroup: xt_cgroup: no path or classid specified 10:06:44 executing program 2: socketpair(0xa, 0x5, 0x0, 0x0) 10:06:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'tunl0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @hyper}}}) 10:06:44 executing program 1: socketpair(0x1d, 0x0, 0xffffffff, 0x0) 10:06:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:06:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'batadv0\x00', 0x0}) 10:06:44 executing program 2: socketpair(0x26, 0x5, 0x5, 0x0) 10:06:44 executing program 4: getresgid(&(0x7f00000001c0), 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000080), 0x2, &(0x7f0000000100)) 10:06:44 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:06:44 executing program 0: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="b9", 0x1, 0x0) 10:06:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX], &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001640), 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xa0802) dup(r2) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000002c0)=""/86) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:06:44 executing program 2: ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) clock_gettime(0x6, &(0x7f0000000040)) 10:06:44 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f00000001c0)) 10:06:44 executing program 5: socketpair(0xa, 0x6, 0x1, 0x0) 10:06:44 executing program 3: socketpair(0x15, 0x0, 0x0, 0x0) 10:06:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000040)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 10:06:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000400)=ANY=[]}) 10:06:45 executing program 4: socketpair(0x18, 0x0, 0x400, 0x0) 10:06:45 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f0000000040)={'vcan0\x00'}) 10:06:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f017ef0d60a3c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479810be2aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6517e615607676f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca53366295f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924edfe92175aaa1c4ecc7aeeb72e0d050feacee907f40888c96a65545e07422bc6ac79f4c2d6ee3dab47d06e764682c72d7f16542fcfd05d2813cc182d1595016c179e1717c160300ab1ab0ac397e91bd193c036feb66a9ad2ec5b7967e7f5ff957f8b085a24", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 10:06:45 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='k', 0x1, 0xffffffffffffffff) [ 368.600574][T10764] IPVS: ftp: loaded support on port[0] = 21 10:06:45 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000040)={'vcan0\x00'}) [ 368.978198][T10790] ptrace attach of "/root/syz-executor.3"[10786] was attempted by "/root/syz-executor.3"[10790] [ 369.206854][T10771] IPVS: ftp: loaded support on port[0] = 21 10:06:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX], &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001640), 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xa0802) dup(r2) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000002c0)=""/86) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:06:47 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0x1d, 0x82, 0x40, 0x596, 0x1, 0x30b0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb5, 0xe2, 0xd, 0x0, [], [{{0x9, 0x5, 0x81}}]}}]}}]}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x4, 0x4) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000010"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 10:06:47 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) 10:06:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x98}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup2(r2, r3) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040), 0x4) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x80, 0x2c, 0x1, 0x2, 0x6, 0x4, 0x26b, 0x40, 0x800, 0x1, 0x6, 0x38, 0x2, 0x6, 0x20, 0x3}, [{0x2, 0x7, 0x200, 0xfffd, 0x6, 0x40, 0x2, 0x2}, {0x6474e551, 0x8, 0xf4e, 0x1, 0x8, 0x80000001, 0x3, 0xffff}], "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", [[], [], [], [], [], [], []]}, 0x17b0) 10:06:47 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 10:06:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf7, &(0x7f0000000180)="c4ff00019919da07ae2df75511878f43e907000000000000000022addee07bee6333d2cacd893169b618322ff6602022511253508b5a4496728c2ab7aaeafa84167576ff890884c8d1b01846b398f8da4b5b9d76509cc9b65373ad981ee64744908b1cefc4e62134587981c4df8fc6ed47e3e402e032d030b3801a077e2607794774f3711041628536f09565b3b4829142320bf797293d93b8a9afc3d19323de087802342bcdbeaa6b9c61a782e4a16fe3f1f33921975b59e92339e7004ce1f6bf7527abcd204b20fe44b382d2c9e5ceaf613955946c24676a4db546e3d736ec02202cae94bf88236c92dcabe19582513c981185c61be9"}}], 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x15, 0x3, "a918e29cca074113d1b11c95a12b5a1605"}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000380)={r1, r4, 0xff}) prctl$PR_SVE_SET_VL(0x32, 0x186f1) r5 = getpid() tkill(r5, 0x2f) 10:06:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'team0\x00'}) 10:06:47 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) 10:06:47 executing program 4: socket(0x28, 0x0, 0x1f) 10:06:47 executing program 5: clock_gettime(0x0, 0x0) write$fb(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:06:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x6, "a3217377124b"}}) 10:06:47 executing program 4: syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x410100) [ 370.919564][ T9032] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 371.290052][ T9032] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.318774][T10857] IPVS: ftp: loaded support on port[0] = 21 [ 371.324750][ T9032] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 371.324805][ T9032] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.366092][ T9032] usb 4-1: config 0 descriptor?? [ 372.063290][ T9032] input: USB Touchscreen 0596:0001 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 372.277090][ T7] usb 4-1: USB disconnect, device number 2 [ 373.149714][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd 10:06:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX], &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001640), 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xa0802) dup(r2) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000002c0)=""/86) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 373.522151][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.554466][ T7] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 373.615755][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.673220][T10932] IPVS: ftp: loaded support on port[0] = 21 [ 373.686037][ T7] usb 4-1: config 0 descriptor?? 10:06:50 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 10:06:50 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 10:06:50 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 10:06:50 executing program 4: getrusage(0x1, &(0x7f0000000280)) 10:06:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000008340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10}, 0x10}], 0x1, 0x0) [ 373.870132][ T7] usbtouchscreen 4-1:0.0: Failed to read FW rev: -71 [ 373.877137][ T7] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 373.958691][ T7] usb 4-1: USB disconnect, device number 3 10:06:50 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000700), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:06:50 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:06:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fdatasync(r0) 10:06:50 executing program 2: select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340), &(0x7f00000003c0)) 10:06:51 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24140, 0x0) 10:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:06:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX], &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001640), 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xa0802) dup(r2) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000002c0)=""/86) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:06:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 10:06:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-'}, 0x16, 0x2) 10:06:53 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x442, 0x0) 10:06:53 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 10:06:53 executing program 5: lstat(&(0x7f00000002c0)='./file0\x00', 0x0) 10:06:53 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 10:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:06:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:06:53 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 10:06:53 executing program 3: socketpair(0xa, 0x0, 0x153, &(0x7f0000000000)) 10:06:53 executing program 0: r0 = semget(0x0, 0x2, 0x218) semctl$IPC_RMID(r0, 0x0, 0x0) [ 377.142829][T11004] IPVS: ftp: loaded support on port[0] = 21 10:06:54 executing program 4: socketpair(0x2, 0xb, 0x0, &(0x7f0000000000)) 10:06:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7781d751fcc6890fb971fc466bfdd633da15af2d8ee6cce908df3a0294a6cf5e65"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x200}}, 0x0) 10:06:54 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/timer_list\x00', 0x0, 0x0) select(0x3e, &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 10:06:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x40) 10:06:54 executing program 0: syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa03aa0086dd601bfc97004d8800fe800000000000000100000000000000ff020000000000000000000000000001"], 0x0) 10:06:54 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400)={'hsr0'}, 0x7) 10:06:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) 10:06:54 executing program 2: clock_getres(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003540)='./file1\x00', 0x3, 0x3, &(0x7f0000005840)=[{0x0, 0x0, 0x268000a6}, {0x0}, {&(0x7f0000004840)}], 0x2008a, 0x0) 10:06:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x16}) 10:06:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:06:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 10:06:55 executing program 5: syz_genetlink_get_family_id$batadv(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed6761867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86df08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b57d3c4406d273650bf7b2ff4602aec5eea200000064881c560c371a08e051af02188c51de75de04e1cddef46bca2ed5c171474e42eace4b17914a6d531060cd70e8019fc4147efcfa564625332bd76d558d1a4ca446caa5ca2febb9b4d0758781713979c1e46b759a3f01eef4c74c9ce43b73315c01384dcceb2ba73ebe683d0384e23de78c81db613cba6b8dda952dc185d6086d5ab6e665137b7b32433ae605b3a8cd9a6295c1543f786598c4400ffa3a835f539f484a8bdfb23f82fd4c0cd77f8ce2cdea748032a6db00a06207717fdbd28aed2da9a7d3cf07a6e4641042420f304cd531d78dbfa92ccd35c2ba66f1f66a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:06:55 executing program 1: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0x0) 10:06:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 10:06:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000484a0d"], 0x14}}, 0x0) 10:06:55 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') removexattr(&(0x7f0000000080)='./file0/../file0\x00', 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002480), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x10000, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002580)='/dev/bsg\x00', 0xa0080, 0x0) fchmodat(r0, &(0x7f00000025c0)='./file0/../file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f00000028c0)={&(0x7f00000027c0), 0xc, &(0x7f0000002880)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002940)='devlink\x00') [ 378.558732][T11077] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 378.660399][T11077] EXT4-fs (loop3): orphan cleanup on readonly fs [ 378.667778][T11077] EXT4-fs error (device loop3): ext4_quota_enable:6366: comm syz-executor.3: Bad quota inode # 3 [ 378.697118][T11077] EXT4-fs warning (device loop3): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 378.739771][T11077] EXT4-fs (loop3): Cannot turn on quotas: error -116 10:06:55 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002940)='devlink\x00') [ 378.835787][T11077] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 10:06:55 executing program 4: syz_io_uring_setup(0x5e07, &(0x7f0000000380), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x2f8c, &(0x7f0000000300), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 10:06:55 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) write$nbd(r0, 0x0, 0x53) 10:06:55 executing program 5: syz_genetlink_get_family_id$batadv(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:06:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@nogrpid='nogrpid'}]}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x1, 0x3, &(0x7f0000005080)=[{&(0x7f0000004bc0)="5bf2eac29e79d0be7fa5a1ab253b53e7bfe89240148e6300ab828b7c483e7a7a3dc91ff5e9de7501ed9892a009d9ae315957f0392b5dca4463d498a5adfa9b2c91c45431ca0c4124eb34", 0x4a, 0x100000000}, {&(0x7f0000004d80)}, {0x0}], 0x0, 0x0) 10:06:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, r1, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:06:55 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) [ 379.057085][T11104] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 10:06:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 10:06:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x20000564}}, 0x0) [ 379.287230][T11104] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 10:06:56 executing program 5: syz_genetlink_get_family_id$batadv(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed6761867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86df08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b57d3c4406d273650bf7b2ff4602aec5eea200000064881c560c371a08e051af02188c51de75de04e1cddef46bca2ed5c171474e42eace4b17914a6d531060cd70e8019fc4147efcfa564625332bd76d558d1a4ca446caa5ca2febb9b4d0758781713979c1e46b759a3f01eef4c74c9ce43b73315c01384dcceb2ba73ebe683d0384e23de78c81db613cba6b8dda952dc185d6086d5ab6e665137b7b32433ae605b3a8cd9a6295c1543f786598c4400ffa3a835f539f484a8bdfb23f82fd4c0cd77f8ce2cdea748032a6db00a06207717fdbd28aed2da9a7d3cf07a6e4641042420f304cd531d78dbfa92ccd35c2ba66f1f66a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:06:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:06:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 10:06:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1d4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7781d751fcc6890fb971fc466bfdd633da15af2d8ee6cce908df3a0294a6cf5e65"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2f83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x1d4}}, 0x804) 10:06:56 executing program 2: syz_io_uring_setup(0x388, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 10:06:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1100}, 0xa}, 0x0) [ 379.591939][T11143] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 379.630043][T11143] EXT4-fs (loop0): orphan cleanup on readonly fs [ 379.636576][T11143] EXT4-fs error (device loop0): ext4_quota_enable:6366: comm syz-executor.0: Bad quota inode # 3 [ 379.651162][T11143] EXT4-fs warning (device loop0): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 10:06:56 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:06:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 10:06:56 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, 0x0) [ 379.815667][T11143] EXT4-fs (loop0): Cannot turn on quotas: error -116 10:06:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0xb, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8, 0x1, 0x47}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 10:06:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x3ff) [ 379.874857][T11143] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 10:06:56 executing program 5: syz_genetlink_get_family_id$batadv(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x402100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="00f32200010000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r4]) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{0x304}, "1983a9f9ef819057", "b2c202f65c20733eed9b0f74723b00", "ffffa623", "e5ea36401241c53c"}, 0x28) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860075cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:06:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000005180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 10:06:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfd53) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48050}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) 10:06:56 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x126420, 0x0) [ 380.334950][T11194] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:06:57 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) 10:06:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x803e0000}, 0x1, 0x0, 0x1a01}, 0x0) 10:06:57 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x56) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400)={'hsr0'}, 0x7) 10:06:57 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='}@%*}(@]\x00', 0x0) 10:06:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x4, r2, 0xee01, 0xffffffffffffffff) 10:06:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x3e80, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 10:06:57 executing program 5: socketpair(0x26, 0x5, 0x28, &(0x7f0000000000)) 10:06:57 executing program 3: unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000005c0)=[{}, {r0}, {}, {}, {r0}], 0x5, 0x5) 10:06:57 executing program 1: socketpair(0x0, 0x21, 0x0, 0x0) 10:06:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 10:06:59 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400)={'hsr0'}, 0xfffffffffffffdef) 10:06:59 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000a80)='devlink\x00') 10:06:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x56) 10:06:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x9048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c0c000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x252524bb4b6028ee}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc04d06, 0x4, 0x0, 0x0, 0x10000000002) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) 10:06:59 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 10:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x402100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="00f32200010000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r4]) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{0x304}, "1983a9f9ef819057", "b2c202f65c20733eed9b0f74723b00", "ffffa623", "e5ea36401241c53c"}, 0x28) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860075cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 383.177349][T11258] mmap: syz-executor.1 (11258) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:06:59 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x290) 10:06:59 executing program 0: semget(0x0, 0x2, 0x12) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5e07, &(0x7f0000000380)={0x0, 0x4435}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:07:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x803e0000}, 0x1, 0x0, 0xec0}, 0x0) 10:07:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240), 0x10) 10:07:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, r1, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:07:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300010000000000000000000600000026000000050000801d00000008000400", @ANYRES32=r3], 0x28}], 0x1}, 0x0) 10:07:00 executing program 4: rmdir(0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x48000, &(0x7f00000001c0)) open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000a80)='devlink\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 10:07:00 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 10:07:00 executing program 1: semget(0x0, 0xd4e2d8ad98443435, 0x0) 10:07:00 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6101, 0x0) 10:07:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x15, r1, 0xee01, 0xffffffffffffffff) 10:07:00 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001340)) 10:07:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x15, r1, 0xee01, 0xffffffffffffffff) 10:07:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3801}]}, 0x1c}}, 0x0) 10:07:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0xb35, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 10:07:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x19b0}}, 0x0) 10:07:01 executing program 4: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002b80), 0x10, 0x0) 10:07:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x402100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="00f32200010000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r4]) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{0x304}, "1983a9f9ef819057", "b2c202f65c20733eed9b0f74723b00", "ffffa623", "e5ea36401241c53c"}, 0x28) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860075cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:07:01 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400)={'hsr0'}, 0xfdef) 10:07:01 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x9048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c0c000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x252524bb4b6028ee}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc04d06, 0x4, 0x0, 0x0, 0x10000000002) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 10:07:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000020c0)=ANY=[], 0x19b0}}, 0x0) 10:07:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0xb35, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 10:07:01 executing program 4: syz_io_uring_setup(0x388, &(0x7f0000000280)={0x0, 0x0, 0x36}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000000)) 10:07:01 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000001a80)='./file1\x00', 0x0, 0x0, &(0x7f0000002b40), 0x0, 0x0) getresuid(&(0x7f0000003140), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000003440), 0x0, 0x0) 10:07:01 executing program 4: syz_io_uring_setup(0x387, &(0x7f0000000180)={0x0, 0x20e372, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000100)) 10:07:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0xb35, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 10:07:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "91b3b19578cd8e30f224612509ec237566e39b02bbaf4cf0bbd874a5b3eb6a1d437a6d73169c24b0e3c765c7814edda131581e98b35658024d18ed73f62ea2c3"}, 0x48, r0) 10:07:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xa0000}, 0xc, 0xd, 0xa1f, 0x5, 0x1e, 'syz0\x00', "f3fdc1d79625db4d37f0e01ff214c3448f1fc42ad49357ea1a79b62d5761e15e", "64b466c69b402b4aa8cf5d866fe0f15337284bd87e17c5f5fb976a6ffb7506d9", [{0x9, 0x0, {0x2, 0x4}}, {0x7, 0x4, {0x3, 0x10000}}, {0x7, 0x20, {0x0, 0x1}}, {0x0, 0xfff, {0x0, 0x80000000}}, {0x200, 0x9, {0x3, 0x1}}, {0x7fff, 0x1000, {0x3, 0x9}}, {0x2, 0x1ff, {0x1, 0xffffffff}}, {0x5, 0x3, {0x0, 0x2}}, {0x1f, 0x6, {0xfffffffffffffff7, 0x4}}, {0x9, 0x7, {0x0, 0x1}}, {0x5, 0xff9c, {0x0, 0x1000}}, {0xfffd, 0x1, {0x0, 0x5}}, {0xe5, 0x3, {0x2, 0x7}}, {0x7, 0x3f, {0x1}}, {0x1000, 0x9, {0xb62f73900610e1f0, 0x81}}, {0xffff, 0x1, {0x0, 0x5}}, {0x1, 0x0, {0x1, 0x1}}, {0x8, 0xcef2, {0x1, 0x6e87}}, {0x8, 0x0, {0x1, 0x2}}, {0x6, 0x5, {0x0, 0x3}}, {0x3e, 0x1, {0x1}}, {0x8a, 0x8, {0x3, 0x5}}, {0x583, 0x800, {0x1}}, {0xfff, 0x3, {0x2, 0x5}}, {0x3, 0x1, {0x2, 0x800}}, {0x9, 0x541, {0x0, 0xfffeffff}}, {0x0, 0x3ff, {0x0, 0x7fffffff}}, {0x200, 0x5, {0x3, 0x5}}, {0xbd38, 0xf800, {0x1, 0x8}}, {0x20, 0xa68, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x8}}, {0x7, 0x5, {0x2, 0x3f}}, {0x101, 0x9613, {0x3}}]}}}]}, 0x268}}, 0x0) 10:07:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x402100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="00f32200010000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r4]) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{0x304}, "1983a9f9ef819057", "b2c202f65c20733eed9b0f74723b00", "ffffa623", "e5ea36401241c53c"}, 0x28) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860075cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:07:02 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x4]}, 0x8, 0x800) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x100, 0x70bd26}, 0x14}}, 0x40010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdb68832e986440ff0a7edfa0cb231ccd0000000000030000000000000058a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70bbcd8f3ad2db451de0580a6c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d31c3083d0e5bca697fc59b4fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c20f8f08b57e061d33357d663e3776c7a37c5c962e12302f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3236ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed66557a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46ed323ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482672315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642edfa6ce675046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd20826c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f451200007ded19de3c389fd435aa95037dd928ac209789cbe555b7d6fe4cdbfec3b34ef4167e5af2904332bc012aefe9ad552ed2caaabde5b3466cff66ecc40753a60c71dd558050b670f9c0135299ddc094ec32bb260f3161a551996f2e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sync() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\b\x00'/15, @ANYRES32], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0xb35, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 10:07:02 executing program 3: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) 10:07:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pkey_free(0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:07:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xa0000}, 0xc, 0xd, 0xa1f, 0x5, 0x1e, 'syz0\x00', "f3fdc1d79625db4d37f0e01ff214c3448f1fc42ad49357ea1a79b62d5761e15e", "64b466c69b402b4aa8cf5d866fe0f15337284bd87e17c5f5fb976a6ffb7506d9", [{0x9, 0x0, {0x2, 0x4}}, {0x7, 0x4, {0x3, 0x10000}}, {0x7, 0x20, {0x0, 0x1}}, {0x0, 0xfff, {0x0, 0x80000000}}, {0x200, 0x9, {0x3, 0x1}}, {0x7fff, 0x1000, {0x3, 0x9}}, {0x2, 0x1ff, {0x1, 0xffffffff}}, {0x5, 0x3, {0x0, 0x2}}, {0x1f, 0x6, {0xfffffffffffffff7, 0x4}}, {0x9, 0x7, {0x0, 0x1}}, {0x5, 0xff9c, {0x0, 0x1000}}, {0xfffd, 0x1, {0x0, 0x5}}, {0xe5, 0x3, {0x2, 0x7}}, {0x7, 0x3f, {0x1}}, {0x1000, 0x9, {0xb62f73900610e1f0, 0x81}}, {0xffff, 0x1, {0x0, 0x5}}, {0x1, 0x0, {0x1, 0x1}}, {0x8, 0xcef2, {0x1, 0x6e87}}, {0x8, 0x0, {0x1, 0x2}}, {0x6, 0x5, {0x0, 0x3}}, {0x3e, 0x1, {0x1}}, {0x8a, 0x8, {0x3, 0x5}}, {0x583, 0x800, {0x1}}, {0xfff, 0x3, {0x2, 0x5}}, {0x3, 0x1, {0x2, 0x800}}, {0x9, 0x541, {0x0, 0xfffeffff}}, {0x0, 0x3ff, {0x0, 0x7fffffff}}, {0x200, 0x5, {0x3, 0x5}}, {0xbd38, 0xf800, {0x1, 0x8}}, {0x20, 0xa68, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x8}}, {0x7, 0x5, {0x2, 0x3f}}, {0x101, 0x9613, {0x3}}]}}}]}, 0x268}}, 0x0) 10:07:02 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000001a80)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:07:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 10:07:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 10:07:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xa0000}, 0xc, 0xd, 0xa1f, 0x5, 0x1e, 'syz0\x00', "f3fdc1d79625db4d37f0e01ff214c3448f1fc42ad49357ea1a79b62d5761e15e", "64b466c69b402b4aa8cf5d866fe0f15337284bd87e17c5f5fb976a6ffb7506d9", [{0x9, 0x0, {0x2, 0x4}}, {0x7, 0x4, {0x3, 0x10000}}, {0x7, 0x20, {0x0, 0x1}}, {0x0, 0xfff, {0x0, 0x80000000}}, {0x200, 0x9, {0x3, 0x1}}, {0x7fff, 0x1000, {0x3, 0x9}}, {0x2, 0x1ff, {0x1, 0xffffffff}}, {0x5, 0x3, {0x0, 0x2}}, {0x1f, 0x6, {0xfffffffffffffff7, 0x4}}, {0x9, 0x7, {0x0, 0x1}}, {0x5, 0xff9c, {0x0, 0x1000}}, {0xfffd, 0x1, {0x0, 0x5}}, {0xe5, 0x3, {0x2, 0x7}}, {0x7, 0x3f, {0x1}}, {0x1000, 0x9, {0xb62f73900610e1f0, 0x81}}, {0xffff, 0x1, {0x0, 0x5}}, {0x1, 0x0, {0x1, 0x1}}, {0x8, 0xcef2, {0x1, 0x6e87}}, {0x8, 0x0, {0x1, 0x2}}, {0x6, 0x5, {0x0, 0x3}}, {0x3e, 0x1, {0x1}}, {0x8a, 0x8, {0x3, 0x5}}, {0x583, 0x800, {0x1}}, {0xfff, 0x3, {0x2, 0x5}}, {0x3, 0x1, {0x2, 0x800}}, {0x9, 0x541, {0x0, 0xfffeffff}}, {0x0, 0x3ff, {0x0, 0x7fffffff}}, {0x200, 0x5, {0x3, 0x5}}, {0xbd38, 0xf800, {0x1, 0x8}}, {0x20, 0xa68, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x8}}, {0x7, 0x5, {0x2, 0x3f}}, {0x101, 0x9613, {0x3}}]}}}]}, 0x268}}, 0x0) 10:07:02 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 10:07:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, 0x0, 0x0) 10:07:03 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000480), 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 10:07:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 10:07:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xa0000}, 0xc, 0xd, 0xa1f, 0x5, 0x1e, 'syz0\x00', "f3fdc1d79625db4d37f0e01ff214c3448f1fc42ad49357ea1a79b62d5761e15e", "64b466c69b402b4aa8cf5d866fe0f15337284bd87e17c5f5fb976a6ffb7506d9", [{0x9, 0x0, {0x2, 0x4}}, {0x7, 0x4, {0x3, 0x10000}}, {0x7, 0x20, {0x0, 0x1}}, {0x0, 0xfff, {0x0, 0x80000000}}, {0x200, 0x9, {0x3, 0x1}}, {0x7fff, 0x1000, {0x3, 0x9}}, {0x2, 0x1ff, {0x1, 0xffffffff}}, {0x5, 0x3, {0x0, 0x2}}, {0x1f, 0x6, {0xfffffffffffffff7, 0x4}}, {0x9, 0x7, {0x0, 0x1}}, {0x5, 0xff9c, {0x0, 0x1000}}, {0xfffd, 0x1, {0x0, 0x5}}, {0xe5, 0x3, {0x2, 0x7}}, {0x7, 0x3f, {0x1}}, {0x1000, 0x9, {0xb62f73900610e1f0, 0x81}}, {0xffff, 0x1, {0x0, 0x5}}, {0x1, 0x0, {0x1, 0x1}}, {0x8, 0xcef2, {0x1, 0x6e87}}, {0x8, 0x0, {0x1, 0x2}}, {0x6, 0x5, {0x0, 0x3}}, {0x3e, 0x1, {0x1}}, {0x8a, 0x8, {0x3, 0x5}}, {0x583, 0x800, {0x1}}, {0xfff, 0x3, {0x2, 0x5}}, {0x3, 0x1, {0x2, 0x800}}, {0x9, 0x541, {0x0, 0xfffeffff}}, {0x0, 0x3ff, {0x0, 0x7fffffff}}, {0x200, 0x5, {0x3, 0x5}}, {0xbd38, 0xf800, {0x1, 0x8}}, {0x20, 0xa68, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x8}}, {0x7, 0x5, {0x2, 0x3f}}, {0x101, 0x9613, {0x3}}]}}}]}, 0x268}}, 0x0) 10:07:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:07:03 executing program 0: syz_io_uring_setup(0x388, &(0x7f0000000280)={0x0, 0x1bd7, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), 0x0) syz_io_uring_setup(0x5bf4, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:07:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:'}) [ 386.589530][T11395] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 386.647520][T11398] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:07:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) keyctl$chown(0x1d, r1, 0xee01, 0x0) 10:07:03 executing program 5: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 10:07:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x803e0000}, 0x1, 0x0, 0x2}, 0x0) 10:07:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 10:07:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb"], 0x490) close(r2) 10:07:04 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000480), 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 10:07:04 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:07:04 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@seclabel='seclabel'}]}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x80, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000740)="b9", 0x1}], 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, &(0x7f00000009c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000a80)='devlink\x00') symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00') sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fchmodat(r0, 0x0, 0x0) 10:07:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) pipe2(&(0x7f0000000640), 0x0) select(0x40, &(0x7f0000000040)={0x1f}, 0x0, 0x0, 0x0) 10:07:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001a40)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)) 10:07:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 10:07:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004ac0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) 10:07:04 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000480), 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 10:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 10:07:04 executing program 2: socketpair(0xa, 0x2, 0x43, &(0x7f0000000000)) 10:07:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa}, 0x0) [ 387.842520][T11467] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:07:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14}, 0x14}, 0xa}, 0x0) [ 387.908454][T11471] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:07:04 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, r1/1000+60000}, 0x10) 10:07:04 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400)={'hsr0'}, 0x20000407) 10:07:04 executing program 4: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 10:07:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 10:07:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x10}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) 10:07:04 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000480), 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 10:07:04 executing program 5: syz_mount_image$ext4(&(0x7f0000001640)='ext2\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x410ca, &(0x7f00000019c0)) 10:07:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x803e0000}}, 0x0) [ 388.425682][T11504] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 10:07:05 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000000)) [ 388.495703][T11510] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 10:07:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), 0x0) 10:07:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffff7d) 10:07:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), 0x0) 10:07:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x8901, 0x1000000) 10:07:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1fc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x10) 10:07:05 executing program 2: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000800)={0x60, 0x1e233f19e4187de7, 0x0, {{0x7fff, 0x3, 0x0, 0xfffffffffffffffb, 0x1, 0x49b, 0x7fff, 0x20}}}, 0x60) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xa, 0x30000) openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x200, 0x0) r1 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)="2f51b7a7413ef17cd4aded67ec7a73da1814547fa038cd316bcdec306f2804fd6d34856ca1f56e17fafc2ae0d3091331efc63b6d82b7d49f21683bffbcc6f0c8676843cfc56408804fcdd11f66c2debd93f8a991c32c952dcf4dbe70a12eb78ffde7a65c876846ed3b04bb06d595efbd15539a882db74d8e576ec74341e779e967fb2b239b93c648834581e7cf5c04ec1eb2658489a257d0c4a4c114a286514e5a45e46090546eed4c7489d9c690f3cdb3d086deec074723ca13722523936a4d082ccf1da2ec76", 0xc7, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000a80)='user\x00', &(0x7f0000000ac0)={'syz', 0x3}, &(0x7f0000000b00)="cec32a3180a1570ee321c27b7cd8c110c6a7004d558923e21b4dac3a96ded1b235a5cc2fe45a885aeabe8eebc445fafa0c293e59a6a362201bc26a7e3e4d7b2068f02213779e843b9a2c34f3a56b6f4a00e2b1c0e86281c96ccdbb6e4790b89a", 0x60, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000b80)={r1, r2}, &(0x7f0000000bc0)=""/236, 0xec, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e00)={0x60, 0x1405, 0xc00, 0x70bd2b, 0x25dfdbfe, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x60}}, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/kvm\x00', 0x2002, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 10:07:05 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001a40)='tmpfs\x00', &(0x7f0000001a80)='./file1\x00', 0x0, 0x0, &(0x7f0000002b40), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000003140), 0x0, 0x0) clock_getres(0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000003440), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000005840)=[{0x0}], 0x0, 0x0) 10:07:05 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgsnd(r0, 0x0, 0x8, 0x0) 10:07:05 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 10:07:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f00000000c0)) [ 389.188489][T11538] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:07:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 10:07:06 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 10:07:06 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12011, 0xffffffffffffffff, 0x0) 10:07:06 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xf94579c0cee88b9d, 0xffffffffffffff9c, 0x0) 10:07:06 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 10:07:06 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) 10:07:06 executing program 1: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 10:07:06 executing program 0: munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) setgroups(0x0, 0x0) chown(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 10:07:06 executing program 5: link(&(0x7f0000000000)='./file0\x00', 0x0) 10:07:06 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', 0x0, 0x2241008, 0x0) 10:07:06 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x8) 10:07:06 executing program 1: read(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 10:07:06 executing program 4: stat(&(0x7f0000000400)='./file0\x00', 0x0) 10:07:06 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 10:07:06 executing program 0: mkdir(&(0x7f0000001380)='./file0\x00', 0x8) 10:07:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000004240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:07:06 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:07:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000009a40)={'sit0\x00', &(0x7f00000099c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=""/226, 0xe2}}], 0x400000000000163, 0x2, &(0x7f0000004800)={r1}) 10:07:06 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4e1c0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 10:07:06 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 10:07:06 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x44) 10:07:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c6) 10:07:07 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000200)=""/248, &(0x7f0000000300)=0xf8) [ 390.408333][ T34] audit: type=1800 audit(1607162827.046:6539): pid=11606 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16047 res=0 errno=0 10:07:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200) 10:07:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x800) inotify_rm_watch(r0, r1) 10:07:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x2a) 10:07:07 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103c41, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0/file0\x00', 0x1000113) 10:07:07 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$char_usb(r0, &(0x7f0000000100)="ef", 0x1) 10:07:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 10:07:07 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002000, &(0x7f0000000100)) 10:07:07 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) 10:07:07 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) 10:07:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:07:07 executing program 3: symlinkat(&(0x7f0000000140)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:07:07 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 10:07:07 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x46) 10:07:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 10:07:07 executing program 2: prlimit64(0x0, 0x9, &(0x7f00000002c0), 0x0) 10:07:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080), &(0x7f0000000140)=0x4) 10:07:08 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 10:07:08 executing program 3: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)={0x0, 0x3938700}) 10:07:08 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) 10:07:08 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 10:07:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RGETATTR(r0, 0x0, 0x0) 10:07:08 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x100) 10:07:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18}, 0xfffffcdc) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 10:07:08 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 10:07:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002300), 0x8) 10:07:08 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002040, 0x0) 10:07:08 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) 10:07:08 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x0) 10:07:08 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x181000, 0xaa) 10:07:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') write$P9_RLERRORu(r0, 0x0, 0x0) 10:07:08 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002020, 0x0) 10:07:08 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') unlinkat(r0, &(0x7f0000000140)='./file0/file1\x00', 0x0) 10:07:08 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000002c0), 0x0) io_setup(0x0, &(0x7f0000000000)) 10:07:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 10:07:09 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$sock(r0, &(0x7f0000001680)=[{{&(0x7f0000000180)=@generic={0x2, "b719cc194670ec4330276805a04c5a8cece3b83cff0ca8d0c7d7ff8f4ddd7b91a8d45a91784dfadc26e43743590627d09ea80b3dd5b7f4d561adde85fdfb141c9e1ad82461bd2ac96286a71803d53c504a59c1e3d3a2565d825051990db3314014343fcf040e9f3ad03185817f3f53cf9a8c803e3dd416ae80d8ed539dc3"}, 0x80, 0x0}}], 0x1, 0x0) 10:07:09 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 10:07:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffebd}, 0x0) 10:07:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RSYMLINK(r0, 0x0, 0x0) 10:07:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000280), 0x4) 10:07:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 10:07:09 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x3) 10:07:09 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18}, 0xfffffcdc) write$nbd(r0, &(0x7f0000000080), 0x10) 10:07:09 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 10:07:09 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x29) 10:07:09 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0) 10:07:09 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$cgroup_devices(r0, &(0x7f00000000c0)={'a', ' *:* ', 'r\x00'}, 0x8) 10:07:09 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 10:07:09 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18}, 0xfffffcdc) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 10:07:09 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') faccessat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 10:07:10 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 10:07:10 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) 10:07:10 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040), 0x0) 10:07:10 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x140, &(0x7f0000000000)={0x77359400}) 10:07:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60001, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 10:07:10 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) pipe2$9p(0x0, 0x0) 10:07:10 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18}, 0xfffffcdc) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20}, 0x20) 10:07:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60001, 0x0) write$cgroup_subtree(r0, 0x0, 0x38) 10:07:10 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) 10:07:10 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0xffffffffffffff7f) 10:07:10 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000100)={{0x0, 0xea60}, {0x0, 0x2710}}) 10:07:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60001, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 10:07:10 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 10:07:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60001, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 10:07:10 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000200), 0x100) 10:07:11 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) 10:07:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffe11) 10:07:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)) 10:07:11 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$cgroup_devices(r0, &(0x7f0000002140)={'c', ' *:* ', 'w\x00'}, 0x8) 10:07:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') write$P9_RREADDIR(r0, 0x0, 0xfffffd14) 10:07:11 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x103c40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x113) 10:07:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x10) 10:07:11 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 10:07:11 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0xffffff0d}, 0xfffffcdc) write$cgroup_devices(r0, 0x0, 0x8) 10:07:11 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 10:07:11 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/247, 0xffffffffffffff79) 10:07:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 10:07:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 10:07:12 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 10:07:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x4b) 10:07:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 10:07:12 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) futimesat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 10:07:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2d) 10:07:12 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) timerfd_create(0x0, 0x0) 10:07:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RSTATFS(r2, &(0x7f0000000380)={0x43}, 0x43) dup2(r4, r0) 10:07:12 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) [ 395.622991][ T34] audit: type=1800 audit(1607162832.266:6540): pid=11838 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16132 res=0 errno=0 10:07:12 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 10:07:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 395.771352][ T34] audit: type=1800 audit(1607162832.296:6541): pid=11842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16135 res=0 errno=0 10:07:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205, 0x9c03}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 395.837388][ T34] audit: type=1800 audit(1607162832.436:6542): pid=11845 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 errno=0 10:07:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002800128008000100736974001c00028008000200ac1414bb08000300ffffffff06000800ffff0000080004000100010008000a00"], 0x58}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 395.947018][ T34] audit: type=1800 audit(1607162832.536:6543): pid=11845 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 errno=0 10:07:12 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 396.051385][T11861] IPv6: sit1: Disabled Multicast RS 10:07:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x200041e0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r4, r0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 10:07:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) tkill(0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3d) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r1, 0x0, 0x0) [ 396.247548][T11868] xt_CT: You must specify a L4 protocol and not use inversions on it 10:07:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000300)="66bad104ed8fe870850a008fc90001a6c700000065660f3882648b00dc17c4e2652800b8000000000f23d00f21f8351000000c0f23f866b89f000f00d0360f0726640f06", 0x44}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.400544][ T34] audit: type=1800 audit(1607162833.046:6544): pid=11849 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="/" dev="fuse" ino=1 res=0 errno=0 [ 396.624590][ T34] audit: type=1800 audit(1607162833.196:6545): pid=11876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16139 res=0 errno=0 10:07:13 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) [ 396.708508][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.818103][ T34] audit: type=1800 audit(1607162833.366:6546): pid=11867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16139 res=0 errno=0 [ 396.947504][T11860] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:07:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) [ 397.042427][ T34] audit: type=1800 audit(1607162833.526:6547): pid=11872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16139 res=0 errno=0 [ 397.167425][ T34] audit: type=1800 audit(1607162833.746:6548): pid=11899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16123 res=0 errno=0 [ 397.244065][ T34] audit: type=1800 audit(1607162833.886:6549): pid=11907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16131 res=0 errno=0 10:07:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/717], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xcc0, 0x1000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0x5f, 0x1d4}, 0x28) 10:07:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205, 0x9c03}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000300)="66bad104ed8fe870850a008fc90001a6c700000065660f3882648b00dc17c4e2652800b8000000000f23d00f21f8351000000c0f23f866b89f000f00d0360f0726640f06", 0x44}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:07:15 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 10:07:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 10:07:15 executing program 3: syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000001c40)={[{@fat=@umask={'umask', 0x3d, 0x80000001}}]}) 10:07:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="67ca"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 399.322556][T11928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.447670][T11928] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:07:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 10:07:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x300, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 10:07:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) [ 399.572614][T11957] ================================================================================ 10:07:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205, 0x9c03}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:07:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) [ 399.621385][T11957] UBSAN: array-index-out-of-bounds in arch/x86/kernel/uprobes.c:263:56 [ 399.654409][T11957] index 4 is out of range for type 'insn_byte_t [4]' [ 399.679224][T11957] CPU: 1 PID: 11957 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 399.688016][T11957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.698076][T11957] Call Trace: [ 399.701403][T11957] dump_stack+0x107/0x163 [ 399.705757][T11957] ubsan_epilogue+0xb/0x5a [ 399.710197][T11957] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 399.716378][T11957] arch_uprobe_analyze_insn+0x8f4/0xa40 [ 399.721944][T11957] ? push_emulate_op+0x270/0x270 [ 399.726901][T11957] ? PageHuge+0x11c/0x170 [ 399.731283][T11957] ? memcpy+0x39/0x60 [ 399.735300][T11957] install_breakpoint.isra.0+0x6c4/0x7c0 [ 399.740997][T11957] register_for_each_vma+0x862/0xbd0 [ 399.746773][T11957] uprobe_apply+0xfc/0x150 [ 399.751237][T11957] trace_uprobe_register+0x5c9/0x880 [ 399.756563][T11957] perf_trace_event_init+0x17a/0xa20 [ 399.761886][T11957] perf_uprobe_init+0x16f/0x210 [ 399.766762][T11957] perf_uprobe_event_init+0xff/0x1c0 [ 399.772064][T11957] perf_try_init_event+0x12a/0x560 [ 399.777190][T11957] ? perf_event_alloc.part.0+0xe3f/0x3890 [ 399.782925][T11957] perf_event_alloc.part.0+0xdee/0x3890 [ 399.788514][T11957] __do_sys_perf_event_open+0x72c/0x2cb0 [ 399.794171][T11957] ? _copy_to_user+0xdc/0x150 [ 399.798871][T11957] ? perf_event_set_output+0x4c0/0x4c0 [ 399.804342][T11957] ? put_timespec64+0xcb/0x120 [ 399.809118][T11957] ? ns_to_timespec64+0xc0/0xc0 [ 399.814008][T11957] ? syscall_enter_from_user_mode+0x1d/0x50 [ 399.819923][T11957] do_syscall_64+0x2d/0x70 [ 399.824351][T11957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.830251][T11957] RIP: 0033:0x45deb9 [ 399.834155][T11957] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.853769][T11957] RSP: 002b:00007f6d3e628c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 399.862203][T11957] RAX: ffffffffffffffda RBX: 0000000000024e40 RCX: 000000000045deb9 [ 399.870206][T11957] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000140 [ 399.878185][T11957] RBP: 000000000119c018 R08: 0000000000000000 R09: 0000000000000000 [ 399.886164][T11957] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000119bfd4 [ 399.894146][T11957] R13: 00007fffab344a5f R14: 00007f6d3e6299c0 R15: 000000000119bfd4 [ 399.964737][T11957] ================================================================================ [ 399.979263][T11957] Kernel panic - not syncing: panic_on_warn set ... [ 399.985876][T11957] CPU: 0 PID: 11957 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 399.994634][T11957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.004697][T11957] Call Trace: [ 400.008000][T11957] dump_stack+0x107/0x163 [ 400.012368][T11957] panic+0x306/0x73d [ 400.016270][T11957] ? __warn_printk+0xf3/0xf3 [ 400.020884][T11957] ? ubsan_epilogue+0x3e/0x5a [ 400.025581][T11957] ubsan_epilogue+0x54/0x5a [ 400.030098][T11957] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 400.036273][T11957] arch_uprobe_analyze_insn+0x8f4/0xa40 [ 400.041835][T11957] ? push_emulate_op+0x270/0x270 [ 400.046781][T11957] ? PageHuge+0x11c/0x170 [ 400.051137][T11957] ? memcpy+0x39/0x60 [ 400.055148][T11957] install_breakpoint.isra.0+0x6c4/0x7c0 [ 400.060818][T11957] register_for_each_vma+0x862/0xbd0 [ 400.066147][T11957] uprobe_apply+0xfc/0x150 [ 400.070617][T11957] trace_uprobe_register+0x5c9/0x880 [ 400.075947][T11957] perf_trace_event_init+0x17a/0xa20 [ 400.081306][T11957] perf_uprobe_init+0x16f/0x210 [ 400.086204][T11957] perf_uprobe_event_init+0xff/0x1c0 [ 400.091529][T11957] perf_try_init_event+0x12a/0x560 [ 400.096693][T11957] ? perf_event_alloc.part.0+0xe3f/0x3890 [ 400.102427][T11957] perf_event_alloc.part.0+0xdee/0x3890 [ 400.108012][T11957] __do_sys_perf_event_open+0x72c/0x2cb0 [ 400.113670][T11957] ? _copy_to_user+0xdc/0x150 [ 400.118361][T11957] ? perf_event_set_output+0x4c0/0x4c0 [ 400.123832][T11957] ? put_timespec64+0xcb/0x120 [ 400.128607][T11957] ? ns_to_timespec64+0xc0/0xc0 [ 400.133524][T11957] ? syscall_enter_from_user_mode+0x1d/0x50 [ 400.139438][T11957] do_syscall_64+0x2d/0x70 [ 400.143869][T11957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.149767][T11957] RIP: 0033:0x45deb9 [ 400.153675][T11957] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.173289][T11957] RSP: 002b:00007f6d3e628c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 400.181726][T11957] RAX: ffffffffffffffda RBX: 0000000000024e40 RCX: 000000000045deb9 [ 400.189707][T11957] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000140 [ 400.198384][T11957] RBP: 000000000119c018 R08: 0000000000000000 R09: 0000000000000000 [ 400.206365][T11957] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000119bfd4 [ 400.214354][T11957] R13: 00007fffab344a5f R14: 00007f6d3e6299c0 R15: 000000000119bfd4 [ 400.223075][T11957] Kernel Offset: disabled [ 400.231690][T11957] Rebooting in 86400 seconds..