[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2020/04/23 12:07:14 fuzzer started syzkaller login: [ 46.379796][ T6720] as (6720) used greatest stack depth: 10440 bytes left 2020/04/23 12:07:16 dialing manager at 10.128.0.105:45959 2020/04/23 12:07:17 syscalls: 2960 2020/04/23 12:07:17 code coverage: enabled 2020/04/23 12:07:17 comparison tracing: enabled 2020/04/23 12:07:17 extra coverage: enabled 2020/04/23 12:07:17 setuid sandbox: enabled 2020/04/23 12:07:17 namespace sandbox: enabled 2020/04/23 12:07:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/23 12:07:17 fault injection: enabled 2020/04/23 12:07:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/23 12:07:17 net packet injection: enabled 2020/04/23 12:07:17 net device setup: enabled 2020/04/23 12:07:17 concurrency sanitizer: enabled 2020/04/23 12:07:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/23 12:07:17 USB emulation: /dev/raw-gadget does not exist [ 47.831907][ T6728] KCSAN: could not find function: 'poll_schedule_timeout' [ 51.379214][ T6728] KCSAN: could not find function: '_find_next_bit' 2020/04/23 12:07:24 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'mod_timer' '__bpf_lru_list_shrink' 'poll_schedule_timeout' 'ext4_writepages' 'run_timer_softirq' '__tty_hangup' '__writeback_single_inode' '__delete_from_page_cache' 'tick_nohz_next_event' 'unix_release_sock' 'do_signal_stop' 'tick_sched_do_timer' 'wbt_issue' 'ktime_get_seconds' 'ep_poll' 'dd_has_work' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'dput' '__find_get_block' '__snd_rawmidi_transmit_ack' 'do_syslog' '__filemap_fdatawrite_range' 'pcpu_alloc' 'kauditd_thread' 'generic_file_read_iter' 'xas_find_marked' 'unix_dgram_disconnected' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'generic_fillattr' '__x64_sys_ptrace' '__ext4_new_inode' 'ext4_free_inodes_count' '_find_next_bit' 'page_counter_charge' 'copy_process' 'blk_mq_get_request' 'atime_needs_update' 'n_tty_receive_buf_common' 'audit_log_start' '__dentry_kill' 'xas_clear_mark' 'get_cpu_idle_time_us' 'ktime_get_real_seconds' 'exit_signals' 'tick_nohz_idle_stop_tick' 'add_timer' 'filemap_map_pages' '__add_to_page_cache_locked' 'snd_seq_check_queue' 'vm_area_dup' 'get_signal' 'file_update_time' 'lruvec_lru_size' 'wbt_done' 'ext4_set_iomap' 'do_nanosleep' 'echo_char' 'io_sq_thread' 'do_exit' 'mm_update_next_owner' '__mark_inode_dirty' '__perf_event_overflow' 'ext4_mark_iloc_dirty' '__bpf_lru_node_move_in' 12:10:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000340)=[@release={0x40046305}, @request_death={0x40046306, 0x0, 0x400c630e}], 0x0, 0x0, 0x0}) [ 265.326457][ T6732] IPVS: ftp: loaded support on port[0] = 21 [ 265.401762][ T6732] chnl_net:caif_netlink_parms(): no params data found 12:10:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) socket$inet6(0xa, 0x800, 0x0) socket(0x0, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) [ 265.556561][ T6732] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.575173][ T6732] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.582897][ T6732] device bridge_slave_0 entered promiscuous mode [ 265.602102][ T6732] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.609952][ T6732] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.618575][ T6732] device bridge_slave_1 entered promiscuous mode [ 265.637355][ T6732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.639834][ T6856] IPVS: ftp: loaded support on port[0] = 21 [ 265.648749][ T6732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.676249][ T6732] team0: Port device team_slave_0 added [ 265.687797][ T6732] team0: Port device team_slave_1 added [ 265.723312][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.755151][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.783947][ T6732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.797010][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_1 12:10:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev}}}, 0x200000c8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 265.803957][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.833647][ T6732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.917083][ T6732] device hsr_slave_0 entered promiscuous mode [ 265.955678][ T6732] device hsr_slave_1 entered promiscuous mode [ 266.031021][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 266.035150][ T6856] chnl_net:caif_netlink_parms(): no params data found 12:10:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x4000) [ 266.187479][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 266.256576][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.263652][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.287120][ T6856] device bridge_slave_0 entered promiscuous mode [ 266.307156][ T6732] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.369131][ T6732] netdevsim netdevsim0 netdevsim1: renamed from eth1 12:10:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xca240, 0x0) close(r0) [ 266.417536][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.424597][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.433445][ T6856] device bridge_slave_1 entered promiscuous mode [ 266.446329][ T6732] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.447364][ T7173] IPVS: ftp: loaded support on port[0] = 21 [ 266.477411][ T6732] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.559434][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.575090][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.582906][ T6920] device bridge_slave_0 entered promiscuous mode [ 266.606990][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.638574][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.646288][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.654233][ T6920] device bridge_slave_1 entered promiscuous mode [ 266.669732][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.693736][ T7205] IPVS: ftp: loaded support on port[0] = 21 [ 266.723952][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.749919][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.798138][ T6856] team0: Port device team_slave_0 added [ 266.819249][ T7173] chnl_net:caif_netlink_parms(): no params data found [ 266.841411][ T6856] team0: Port device team_slave_1 added [ 266.868902][ T6920] team0: Port device team_slave_0 added [ 266.886467][ T6920] team0: Port device team_slave_1 added 12:10:57 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172e39d1f4eab", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 266.919009][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.927576][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.957647][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.972473][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.980638][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.009051][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.047785][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.054786][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.081310][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.146973][ T6856] device hsr_slave_0 entered promiscuous mode [ 267.185387][ T6856] device hsr_slave_1 entered promiscuous mode [ 267.225124][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.232683][ T6856] Cannot create hsr debugfs directory [ 267.244351][ T7375] IPVS: ftp: loaded support on port[0] = 21 [ 267.259195][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.271125][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.297998][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.344065][ T7205] chnl_net:caif_netlink_parms(): no params data found [ 267.369798][ T6732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.477358][ T6920] device hsr_slave_0 entered promiscuous mode [ 267.535355][ T6920] device hsr_slave_1 entered promiscuous mode [ 267.585037][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.592611][ T6920] Cannot create hsr debugfs directory [ 267.598681][ T7173] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.605874][ T7173] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.613546][ T7173] device bridge_slave_0 entered promiscuous mode [ 267.627794][ T7173] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.634836][ T7173] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.643038][ T7173] device bridge_slave_1 entered promiscuous mode [ 267.674172][ T6732] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.697736][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.707160][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.731693][ T6856] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.788032][ T7173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.813131][ T6856] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.858459][ T7173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.883332][ T7173] team0: Port device team_slave_0 added [ 267.895922][ T7173] team0: Port device team_slave_1 added [ 267.902026][ T6856] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.940114][ T6856] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.976616][ T7205] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.983670][ T7205] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.992374][ T7205] device bridge_slave_0 entered promiscuous mode [ 268.002867][ T7205] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.010338][ T7205] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.018814][ T7205] device bridge_slave_1 entered promiscuous mode [ 268.027991][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.037168][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.046118][ T3960] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.053743][ T3960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.075210][ T7375] chnl_net:caif_netlink_parms(): no params data found [ 268.090018][ T7173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.097938][ T7173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.126222][ T7173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.146733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.154639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.163661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.172312][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.180237][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.188401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.213289][ T7173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.221215][ T7173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.247949][ T7173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.262808][ T6920] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.328365][ T6920] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.389946][ T7205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.400214][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.409820][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.418576][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.428083][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.447088][ T6920] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.498097][ T7205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.547130][ T7173] device hsr_slave_0 entered promiscuous mode [ 268.595408][ T7173] device hsr_slave_1 entered promiscuous mode [ 268.644948][ T7173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.652505][ T7173] Cannot create hsr debugfs directory [ 268.660042][ T6920] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.726848][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.736133][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.755526][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.764110][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.790699][ T7205] team0: Port device team_slave_0 added [ 268.809366][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.821320][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.833523][ T6732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.844184][ T7205] team0: Port device team_slave_1 added [ 268.851059][ T7375] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.858418][ T7375] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.866186][ T7375] device bridge_slave_0 entered promiscuous mode [ 268.910030][ T7375] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.917481][ T7375] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.928048][ T7375] device bridge_slave_1 entered promiscuous mode [ 268.946160][ T7205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.953149][ T7205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.980333][ T7205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.006402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.013836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.031016][ T7205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.044920][ T7205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.071237][ T7205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.092912][ T7375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.107083][ T7375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.146438][ T6732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.155537][ T7173] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.201726][ T7173] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.278248][ T7173] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.337747][ T7375] team0: Port device team_slave_0 added [ 269.345432][ T7173] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.446635][ T7205] device hsr_slave_0 entered promiscuous mode [ 269.485079][ T7205] device hsr_slave_1 entered promiscuous mode [ 269.534917][ T7205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.542500][ T7205] Cannot create hsr debugfs directory [ 269.554077][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.562774][ T7375] team0: Port device team_slave_1 added [ 269.575770][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.602767][ T7375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.610377][ T7375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.637109][ T7375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.650111][ T7375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.657520][ T7375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.684234][ T7375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.747096][ T7375] device hsr_slave_0 entered promiscuous mode [ 269.805054][ T7375] device hsr_slave_1 entered promiscuous mode [ 269.854840][ T7375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.862562][ T7375] Cannot create hsr debugfs directory [ 269.873058][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.897657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.906061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.913693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.922070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.930185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.939383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.949798][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.966230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.975267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.983743][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.990867][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.018167][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.026449][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.035472][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.043952][ T3960] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.051106][ T3960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.087370][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.101256][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.110793][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.120197][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.129269][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.136341][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.144453][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.154134][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.162495][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.170403][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.194956][ T6732] device veth0_vlan entered promiscuous mode [ 270.209006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.217931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.227464][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.234554][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.243319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.274081][ T6732] device veth1_vlan entered promiscuous mode [ 270.286559][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.295373][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.304308][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.313860][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.323030][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.332467][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.341458][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.351460][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.360574][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.371235][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.379961][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.396513][ T7173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.407880][ T7205] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.441648][ T7205] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.486293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.494335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.505153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.513801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.522566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.531157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.539811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.552930][ T6920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.564190][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.582842][ T7205] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.646589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.655577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.668822][ T6856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.680195][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.699217][ T7205] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.746618][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.756200][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.764492][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.772758][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.782596][ T7375] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.838150][ T7375] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.898438][ T7375] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.965103][ T6732] device veth0_macvtap entered promiscuous mode [ 270.974259][ T7173] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.985709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.994361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.003992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.013756][ T7375] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.070032][ T6732] device veth1_macvtap entered promiscuous mode [ 271.083362][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.093138][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.124389][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.132964][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.141811][ T2846] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.148902][ T2846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.157434][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.168842][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.198227][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.206007][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.213369][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.224507][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.233525][ T2846] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.240576][ T2846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.248743][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.257891][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.271152][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.280274][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.305731][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.314529][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.324217][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.333273][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.342335][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.351169][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.362413][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.386343][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.394530][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.404708][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.423895][ T7173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.440615][ T7173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.464770][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.473051][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.482477][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.491039][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.499621][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.508434][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.518158][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.543751][ T7173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.566535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.573983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.582552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.591226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.600087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.608121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.620243][ T7205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.637249][ T6920] device veth0_vlan entered promiscuous mode [ 271.660167][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.668174][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.687664][ T7205] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.697709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.706941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.717622][ T6920] device veth1_vlan entered promiscuous mode [ 271.728250][ T7375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.759839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.768735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.778328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.787426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.797041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.805689][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.812754][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.821459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.830368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.839035][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.846182][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.853831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.862642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.871840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.893624][ T6856] device veth0_vlan entered promiscuous mode [ 271.906118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.914419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.929374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.938530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.947111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.956353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.965172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.973796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.982391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.990608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.998735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.007037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.020051][ T7173] device veth0_vlan entered promiscuous mode [ 272.036131][ T6856] device veth1_vlan entered promiscuous mode [ 272.042825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.051584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.062172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.073185][ T7375] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.093435][ T7205] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.106732][ T7205] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.132107][ T7173] device veth1_vlan entered promiscuous mode [ 272.147984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.158247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.167110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.175925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.184373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.193554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.202514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.211559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.220496][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.227966][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.243539][ T6920] device veth0_macvtap entered promiscuous mode [ 272.261133][ T6920] device veth1_macvtap entered promiscuous mode [ 272.268826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.289860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.298341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.310382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.319681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.331171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.342700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.353826][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.361010][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 12:11:02 executing program 0: [ 272.400637][ T6856] device veth0_macvtap entered promiscuous mode [ 272.416040][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.428715][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.438543][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.451842][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.460823][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.472952][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.495299][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.516272][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.532266][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:11:02 executing program 0: [ 272.550480][ T7205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.566203][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:11:02 executing program 0: [ 272.597735][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.609075][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.624588][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.632078][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.644168][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.653402][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.665896][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.685622][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:11:02 executing program 0: [ 272.706432][ T6856] device veth1_macvtap entered promiscuous mode [ 272.726350][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.740485][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.759433][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.780927][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.793591][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:11:02 executing program 0: [ 272.819794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.832826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.865166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.874191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.886824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:11:03 executing program 0: [ 272.922834][ T7375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.935820][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.955725][ T7173] device veth0_macvtap entered promiscuous mode [ 272.967133][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.976983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.005541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:11:03 executing program 0: [ 273.028585][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.045781][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.056714][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.067730][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.079977][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.089055][ T7173] device veth1_macvtap entered promiscuous mode [ 273.117439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.136071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.155792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.179134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.188219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.201892][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.220940][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.231199][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.242547][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.253575][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.269072][ T7375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.280796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.290410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.342995][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.359395][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.370066][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.381098][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.390946][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.401552][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.412603][ T7173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.420400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.431128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.440063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.450851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.469724][ T7205] device veth0_vlan entered promiscuous mode [ 273.484779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.494098][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.503242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.511709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.520184][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.532023][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.542007][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.552678][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.562555][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.573598][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.585039][ T7173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.601805][ T7205] device veth1_vlan entered promiscuous mode [ 273.611203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.621075][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.635521][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.668871][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.687506][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.696769][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.736083][ T7205] device veth0_macvtap entered promiscuous mode [ 273.744189][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.753737][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.768343][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.776823][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.785884][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.795233][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.803087][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.819904][ T7375] device veth0_vlan entered promiscuous mode [ 273.829233][ T7205] device veth1_macvtap entered promiscuous mode [ 273.850798][ T7375] device veth1_vlan entered promiscuous mode [ 273.916936][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.944416][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.955400][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.971981][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.982627][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.996978][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.008380][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.031694][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.061230][ T7205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.083504][ T7375] device veth0_macvtap entered promiscuous mode [ 274.105300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.119100][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.133412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.146597][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.161532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.171046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.180668][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.192445][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.205056][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.215859][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.227131][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.237652][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.248643][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.259222][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.271091][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.283490][ T7205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.297876][ T7375] device veth1_macvtap entered promiscuous mode [ 274.309184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.319301][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.328885][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.341374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.395997][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.419083][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.433048][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.448717][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.483355][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.552671][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.607355][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.618075][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.629241][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.645055][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.656682][ T7375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.675526][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.684230][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.717852][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.730425][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.747497][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.761018][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.789563][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.838674][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.851768][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.862956][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.873911][ T7375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.892408][ T7375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.906085][ T7375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.945006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.960177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.267203][ T27] audit: type=1804 audit(1587643865.326:2): pid=8113 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir947939540/syzkaller.2ytmVI/0/file0/file0" dev="loop1" ino=23 res=1 [ 275.474610][ T8134] ptrace attach of "/root/syz-executor.5"[8132] was attempted by "/root/syz-executor.5"[8134] 12:11:05 executing program 1: 12:11:05 executing program 0: 12:11:05 executing program 2: 12:11:05 executing program 3: 12:11:05 executing program 4: 12:11:05 executing program 5: 12:11:05 executing program 2: 12:11:05 executing program 4: 12:11:05 executing program 3: 12:11:05 executing program 0: 12:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 12:11:06 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x1e, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b284eaf73bf810bb38cbb386048b535672aad29725a73f1d504b16f4607c64d8583ef258fc5c261048963062fe69c1f61e58748f64dc2afd3b66a54f7d9638d54cb448b7d0049a5c24ac79cc9c547ff50fe1a32a45edf4c39dc200e741ec568d048543a8c09d2e39d836514a70a65fd99e80f8350a645b39adf1b55cf732d25bf7c0a49"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x4}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x18000000000002e0, 0x126, 0x0, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0xa, 0xda, &(0x7f0000000100)="f21f509ab5d56fcd91124235e7c0c71e34dc9e488a890cb4c8da4ec6dedd7c2e310184ebd397782f6b356dce89306738aa74ead9e1786a53d5c8d9a05657120613afd57332a26bace29a87252241941839ea1410ff662ff3ac59456dbf150a6c346a2d62d0310de8e2c3c07c9214112d89c4f6e227bea22294a04d000bee248178337a6d3e01317d90d10bb6065c7150e5e0961dc6a8a09cd9d809ca7dc30314152869bc16eba2aa7b0a5c84465920eeea86b1b05963be380bf5b0cec4de1d7c4c8aef9a12cca31be853cbca411968221abb7d3f71b9a723f61f"}) 12:11:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:11:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000f8d14c3885dac745d95d22ce24c10eea3fb1b8936bf5c5bcae5f2cc301a2130c7135243cd765c5f3c456a4e7bfcf89e64839b94a7433efa15be22a6278e3ef9ce430684e9a21f70bff231e", @ANYRES16=r3, @ANYBLOB="010300000000000000000b00000008000300", @ANYRES32=r4, @ANYBLOB="ed70f55a7919e59eb88d9a85d211f9413c6947cf2719fcbe4c6aef40493cb39efc21fc410370987cef5abb6e5fe0d0027f447c2d3750152361694583f491dc537c3a6a49e1a653435dbbf05f65d67871f4546f9971f21af3c415886a337ea86524e48bf8863d80fa4ad977d792bb8ede6f7ecfbce103470e5423bb09d77f7dd5cd4d442b911322320a85eb1ed68f6c444d0aa0e9f0f342c0282d4d95b26aad05817a820293707194977ad6d350ee813297145d0ff7cb2c870eca17e51e67b221d33c9add8bde488a1658723d229452f8f97c130000000000"], 0x5}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt(r5, 0x0, 0x4, &(0x7f0000000280), &(0x7f00000002c0)) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x44040}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0x1) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) readahead(r6, 0xfffffffffffffffa, 0x71c) 12:11:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r9, 0x5, 0x9}}}, 0x78) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r12, 0x5, 0x9}}}, 0x78) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x2}, [{0x2, 0x0, r6}], {0x4, 0x3}, [{0x8, 0x4, r10}, {0x8, 0x4, r10}, {0x8, 0x4, r12}], {0x10, 0x6}, {0x20, 0x6}}, 0x44, 0x1) bind(r4, &(0x7f0000000180)=@llc={0x1a, 0xfcee, 0x3, 0x0, 0x2, 0xff, @dev={[], 0x30}}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 12:11:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clock_gettime(0x0, &(0x7f0000000ec0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000fc0)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000240)=""/102, 0x66}, {&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f00000002c0)=""/80, 0x50}], 0x4, &(0x7f0000001c80)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000340), 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000480)=""/20, 0x14}], 0x6, &(0x7f0000000700)=""/111, 0x6f}, 0x724}, {{&(0x7f0000000780)=@ax25={{0x3, @bcast}, [@netrom, @default, @rose, @default, @bcast, @rose, @netrom, @null]}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/132, 0x84}], 0x1, &(0x7f0000000900)=""/124, 0x7c}, 0x80}, {{&(0x7f0000000980)=@un=@abs, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/243, 0xf3}, {&(0x7f0000000b00)=""/249, 0xf9}, {&(0x7f0000000c00)=""/1, 0x1}, {&(0x7f0000000c40)=""/39, 0x27}, {&(0x7f0000000c80)=""/222, 0xde}], 0x5, &(0x7f0000000e00)=""/135, 0x87}, 0x5}], 0x4, 0x2, &(0x7f0000000f00)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="80", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f00000016c0)="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", 0x5be}], 0x1}}], 0x2, 0x4044140) 12:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.222974][ T8172] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.249989][ T8206] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 276.289004][ T8207] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 12:11:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180), 0x8) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devlog_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x48c0}, 0x40005) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x6c, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:xen_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008850}, 0x50) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0xfd4f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 12:11:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="373573d2832a942d040d812c84ce2974fb11294ca04cfad74a47fc9e7e39beb66a1b111811ac3c6979a945c0a9eb6b49c1d1419e2df2bd47508bde2378b35df43ed2c8560401d6ed4bcae58b90fdeea542b439a464a8041467fe1434af050d48ddfa4c3db3a9893049dcc05668ea54d13125c1c262701e70c883aabf31386b4e31999acd2b1df43f568119542c3581e614adca43a8d73183ac9bb6a22f2b80cef1e480ec2be16b33e0d804d15c47b1e32b412a6ed006f3", 0xb7}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x80000, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='gid_map\x00') fcntl$setstatus(r4, 0x4, 0x44000) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="0000000080f027a87d67c558bbcd78369253f851476b31f3be18907bdb554cf10066349506d8a8701d5183246968315ff5f360e64b04db5465c56725e520b45d927bf22667c3c8137d40fbd1ba2342514bd37baa27cd5f04fcb12b09c533caf06bf3152fa7b57eaf4e48ab8e4fbfe5d1ca72748c08c32662bb599e161cd431fee9ec8b5c9b5a411b8f446b021b8d54e62972f5e4f27aeb82ee3570ae560ce4b8ad372da72a4b1141330dd894f47132db6e0049dc36817246f90566c4ee37ba49c1eb8fb50fc0a94d27e7529814d58c88a28f567659c212ce", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf25020000001400038005000800050000000800030000000000"], 0x28}}, 0x800) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)="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", 0xf7a}, {&(0x7f0000000380)="a2e01179f5b470df5e90c0469265e7a705c061026701df5cd455cd84d2141cbc4ea99f7b09a33c71990eec4fb911b93254d318abcc2cc06d953af039ea65143cb14435f3fb752a978a714d30c8367152945a7c5d3db3b9452bcd41443c6c94d6f16fca18ac935534b2ec7fb01adc3c5ee637f09343106fb37368a546934afd653d03397352f74023e192103466ae4d78e2c1f17caadddad77241e281a2aed14dd5948c9c92fa272da02e8c2582a324", 0xaf}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9dd9d2fa76457dbc33917020847ec22f725818296fcf198b91ee22798f", 0x3d}], 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 276.477496][ T8207] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 12:11:06 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0xfffe}, 0x7) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x48010) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) unshare(0x40000000) 12:11:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000f8d14c3885dac745d95d22ce24c10eea3fb1b8936bf5c5bcae5f2cc301a2130c7135243cd765c5f3c456a4e7bfcf89e64839b94a7433efa15be22a6278e3ef9ce430684e9a21f70bff231e", @ANYRES16=r3, @ANYBLOB="010300000000000000000b00000008000300", @ANYRES32=r4, @ANYBLOB="ed70f55a7919e59eb88d9a85d211f9413c6947cf2719fcbe4c6aef40493cb39efc21fc410370987cef5abb6e5fe0d0027f447c2d3750152361694583f491dc537c3a6a49e1a653435dbbf05f65d67871f4546f9971f21af3c415886a337ea86524e48bf8863d80fa4ad977d792bb8ede6f7ecfbce103470e5423bb09d77f7dd5cd4d442b911322320a85eb1ed68f6c444d0aa0e9f0f342c0282d4d95b26aad05817a820293707194977ad6d350ee813297145d0ff7cb2c870eca17e51e67b221d33c9add8bde488a1658723d229452f8f97c130000000000"], 0x5}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt(r5, 0x0, 0x4, &(0x7f0000000280), &(0x7f00000002c0)) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x44040}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0x1) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) readahead(r6, 0xfffffffffffffffa, 0x71c) [ 276.653123][ C0] hrtimer: interrupt took 27905 ns [ 276.773487][ T8241] IPVS: ftp: loaded support on port[0] = 21 [ 276.998810][ T8252] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 12:11:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r3, 0x0) unshare(0x42000200) r4 = accept(r3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[], 0x3f00) 12:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="5800000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000800ffffffff0000000008000100736662002c000200200001000200000009000000070000000000000008000000ff031b00dd800000ff00001041bc000025ffc7b2500275fbcbf18c1b4901a020152e2d682d9fe82a18d4d1b117706dac248c1f72faa3ab639989c023fcf0ef19b2cdc8d4cd5f0566a33a41dab5170cdfe3d9cbdab0058678125976d05bfc8da5a56af1762cf135e6e4b496c079090f17d66ac56f16b4a8c72920f40635097a0e8b3336050fdd2d0c9d07b138471ed5"], 0x58}}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 277.324020][ T8293] IPVS: ftp: loaded support on port[0] = 21 [ 277.345746][ T8241] IPVS: ftp: loaded support on port[0] = 21 12:11:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2040, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000280)) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0400000007000000256d3932", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000180)={0x3, @null, r5}) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000580)) 12:11:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2040, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000280)) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="c1926674b7e65510b15e5ad84cb8231b892572dd190afb6444d6f1a2e9b780ad5ef8a1a7e5059f5c91d3aa5d3749f4c077c4ec3e5c48724250bf2a8fb322b3f906000000b411ca7e5dca11882c50f6a7714553a28e0992b6ef6f7502b8a3ec5185710f57e166df74dd5eebe4a24dc647b99a0964480680ac371f7daafac1cdede89b566d5c5c9f9c4cf32e19b6f31f41fbf16f83012950edb22346c6c815550434c5fa635ef782f33c978c373dbe0d1f1ba9c44a927a00cf1fab0ee9f92ca128f0e87758de198fdf9e3d83ee35fbff81abeafb6351e047fc268f22f54be74df52f7713636a64bfb35378f42e72050c11511f0e37da4bbb296f1e7f8d33f8c629ec90b288265eb7a2eccfc2b549ba57af6cf9d97149c663379dbaa2bc63758b693f814255f3862aad0fbfc8385dc8568bde4ea6a149a0ad232d5e53f50bff7c944e0cc908eda82c69511ce9e79086388bbf3b0bb561b84700000000", @ANYRES32=r6, @ANYBLOB="0400000007000000256d3932", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000180)={0x3, @null, r5}) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000580)) 12:11:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB='\rwfdno=', @ANYRESHEX=r1, @ANYBLOB=',k']) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x9453, 0x8, 0xb3f, 0x80000000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x10801) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000000)) 12:11:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r7 = dup2(r3, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r7, 0x0) [ 277.747340][ T8337] IPVS: ftp: loaded support on port[0] = 21 [ 277.800146][ T8345] 9pnet: Insufficient options for proto=fd [ 277.870117][ T8345] 9pnet: Insufficient options for proto=fd 12:11:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x7, &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000280)={0x6, 0x4e}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 12:11:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)=0x6) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) [ 278.094096][ T2836] tipc: TX() has been purged, node left! [ 278.270941][ T8361] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.288414][ T7175] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 278.332919][ T8361] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.357515][ T7175] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 12:11:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) recvmmsg(r4, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/86, 0x56}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 278.544864][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.568809][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.613117][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.635065][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.651595][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.667917][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.691427][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.698589][ T8364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.739979][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.747177][ T8364] bridge0: port 2(bridge_slave_1) entered forwarding state 12:11:09 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="65786563203a3a0adb10d8319459adedfc70907a6af90a6219c0cabb1c1736d3c40e9cfd176a55168fb8f2d5505cf016ae249314dc6c015e2bfae1b94425333a2fdc083256aacba98e581802bcf2b54fbaa566c86830288b329a0320c05db8926fbc2727"], 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 279.013023][ T8380] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 12:11:09 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0xfffe}, 0x7) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x48010) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) unshare(0x40000000) 12:11:09 executing program 4: syz_emit_ethernet(0x110, &(0x7f0000000080)={@empty, @link_local, @void, {@x25={0x805, {0x0, 0x8, 0x9, "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"}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44300, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "12ef5e7851dc2d68", "bbf40fb6c0ff645987ed4173a3c3cae379bc777fa655016ef6ff8ad36a18f10d", "c8d8343d", "7dbd38f970efabff"}, 0x38) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) connect$caif(r2, &(0x7f0000000200)=@dgm={0x25, 0x6, 0x1}, 0x18) inotify_init() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r3) ioctl$int_in(r3, 0x5421, &(0x7f00000001c0)=0x7) [ 279.819508][ T8390] IPVS: ftp: loaded support on port[0] = 21 12:11:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r3, 0x0) unshare(0x42000200) r4 = accept(r3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[], 0x3f00) [ 280.252907][ T8415] IPVS: ftp: loaded support on port[0] = 21 12:11:10 executing program 4: syz_emit_ethernet(0x110, &(0x7f0000000080)={@empty, @link_local, @void, {@x25={0x805, {0x0, 0x8, 0x9, "e9e8e24a9157b37c15cd602c9ee9a628a6c032d426869317eee674cdaed8423e7e725d80abc010a9e294ba3cb6dd28522504d4b0dc599f33833dd6c0b29e69a0517adc7efae7bfbe340cfd5aca8e0c1908e60f82802be5bf07425e3e46d8a6c1aefa4711587364411bab19db04140f8e0237558595118342d76847d237d2ed368b2c1d96682d0ab44bf9fc7da54088ec4507fa195fafd170356402e4a36e4776c9d0116266f89b053af402fea241c5f9ea0b4ef724ef315cf43c01bf8ea3364ab4755e42d14f40b0115c2d87466b26475119f7d586ea18fd28c0f6c577dbe85792b05823cad6b3179effbd5a7cd2bea855e5840d869792e4593079f9188e76"}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44300, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "12ef5e7851dc2d68", "bbf40fb6c0ff645987ed4173a3c3cae379bc777fa655016ef6ff8ad36a18f10d", "c8d8343d", "7dbd38f970efabff"}, 0x38) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) connect$caif(r2, &(0x7f0000000200)=@dgm={0x25, 0x6, 0x1}, 0x18) inotify_init() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r3) ioctl$int_in(r3, 0x5421, &(0x7f00000001c0)=0x7) 12:11:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r3, 0x0) unshare(0x42000200) r4 = accept(r3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[], 0x3f00) 12:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x926c2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x5, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x3ffc00000000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.831776][ T8455] IPVS: ftp: loaded support on port[0] = 21 12:11:11 executing program 4: syz_emit_ethernet(0x110, &(0x7f0000000080)={@empty, @link_local, @void, {@x25={0x805, {0x0, 0x8, 0x9, "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"}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44300, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "12ef5e7851dc2d68", "bbf40fb6c0ff645987ed4173a3c3cae379bc777fa655016ef6ff8ad36a18f10d", "c8d8343d", "7dbd38f970efabff"}, 0x38) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) connect$caif(r2, &(0x7f0000000200)=@dgm={0x25, 0x6, 0x1}, 0x18) inotify_init() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r3) ioctl$int_in(r3, 0x5421, &(0x7f00000001c0)=0x7) 12:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="0f46250f01c566b9460a000066b864d3000066ba000000000f306766c7442400010000006766c7442402900000006766c744240600000000670f011c240fc7a88fbd65650f01cbbaf80c66b826e3878b66efbafc0cedba4100ed0f202764653ed04bd0", 0x63}], 0x1, 0xa, &(0x7f0000000780)=[@cstype0={0x4, 0x1}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$UI_DEV_DESTROY(r5, 0x5502) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:11:11 executing program 0: set_mempolicy(0x4000, &(0x7f0000000100)=0xfffffffffffffffa, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x10000, "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", 0x0, 0x0, 0x6, 0x2, 0x5, 0x1f, 0x2}, r4}}, 0x120) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0x9d0000, 0x6b, 0x3c, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0915, 0x2, [], @p_u32=&(0x7f00000000c0)=0x80000000}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000cc0)={0x900, r8, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x67d, 0x80, "aee66fea84c57d279fdb19c79572e78a5cb65078c9afa7770a9e7565e6fe65e5f48135c8e4ba815dfd8ae625d91a7f37800ad299a78326d4b3091f422fae54eb1230f4e81831c48208f2053cf5174e13851a1b4fa9f829c7499847e973aeb69dfbb15337c731572632eb9a6cc1f1ccce6082d5086d405426d31955eb8e16d94fc9cdfd466ba98fffc71bf7ca2ea2580187e8b4fd5a48155e7ccc7605a68f33a8961f5a5ee2675e69035809bb813136855a6eb6fffcff5816359882493a17a4543c47a79f28c1c4ae99c000962e346898b2fd241ded259aeb746da902d5661112681c2d4a4016428fcb68c11fda8c14f3f39a0178b377bd010aebcf599287c21fd896b2e6a7cc6c7730acb8570b95fa23ce18383e3811477e524a1c67836cc4cb36ef965d3c0fe11480cbd285563c2ab659e85e3ccd39bbe055e155b4394bbbe7d2432f43b4a96653cdd32afea0e61109d5b0e344450abf668c2e99769af3089c993ac593c949a6cf71fc4a496091d931e05b74b978076e5ed081e65554789e6815a2418b25501b4edb007a91fa3005ee4b26808719491ca7e7c1c57c9574573a63d61565219def53c6d36966b160137dd1f9b0704b37a777078cee9a2684a06f8f118725ba54c8285085acc4a68e7759b3574649adca98316a5199ba4e9682519a55e8aa9e3685852e8417e3900977dae06d271aab1f0ccd3f37af4d3f0dfa97fcfbd19e3f3f35105936be32ba597cbecb589f272eba43025469d1c68cf43643ab142093d5a92f1ff6839c8920c2a5da87c9e341e859e2e841c1a0af3ba2b540e33ec7db9459f355a141d7c1f27194308faeeecb31d56883359594e6804590bff0459b670ac2315f41a5f52fe9827d6552e9b28e4271c1b06de7623148c576cdb315235973fa656ce9b7a6c070d3b01f72e83be90f4b24ce57fa43a93f4e1b181e400e98b9ddcc2599edfeba94e488dc547f26bf5e4b6538ec0dbcdc1568fd0f2e243078a1a35eda63a2f9af8bf35301f26419f5660e7a9b41a6703adb80de4027b19eb2f23dca5f4c621cc85da79809394f5342f3b4950151a589be73c3b20dfa3bcb098109880f2549f3317e75935405b3face9e97556ba8db80f94a5faeb90572f7c7e8f268dcc2550000fbf48ce941d0320eb86f95a48c9f8571ef32d50df6b51323572ae8ad5002e07a3b5095a9dbe4b77a52515bfe40709a6948b4916dc7429496979e4c992feeeca07c7b685ed82884d378514083a95d0c799cad4db355e947ef9e2385417c406cb96e727bd0b61251f1922edaba4d3f6be00b2bbb8263a22bf092759ff2a281f9e38f5157f1c9028554a378445853336398ad9c8021161a12f008041ad63537571c6dee99dd6ba3dea87f10012e5c49f84d282a5b68a334f03e45815c569cbb376a6be16e2a67a838b8fb0fe4b22111deb23db4e1fbe04fb474e0e2075bd4ba0c3b1e87418306abab17402981909c13e41ab51fe523668dd8b52266bfa6f055a02688c1b961114bbca5928123d32e5c104f967d46263e297ad1443ef4c428a483157b670db57a1ecfbe4263f728e5ff4f208736e792a5ad83f6ba8861b434ffa254c2c5735cc56669c250daa1a10201b57995b2bf1373f8bb597ca871370746e72d3b4188d57d382a2f48800bc7031cefa85b23b35e0f7dede64a86837bfb25005d52a05c4b30516d5dc5fbf8d587376879281f10473764698f17d4d885fd48634d1a2b01d30bc9a95561c9b588bd97689fe1e4bc4cf28efc52a2e57ceae5020a6821d849ce50df1dff8a6a50b351e06577b987fa8d6a7641f296c7357e9f1fcc7296c591367b060e12bf451bf468919721a31c976fa837234cba9e03e43395c36f0d0820d7887f823ec49d02014c618f7ba76602e113affdafe25ce070354b246df62e868076916c6e85da3f4669b163f6d92d7408f0452750c8cb731c72d931ce951b8aed45a07b218d0ff40990b4f9edb4717e78cfbd2e52b4b9b764f60202b06d229b00e4a50674c8124cfdd68cb8d65f114e7f8a915c8159312e5cc9e3962af8f1cd8e43c6f84038a684c4ec968e4812e30d238dc5e705fb119428c374d8e4f4917de870bb38e2e1585882e30ac1fffb68df56bc52b84879e70b31c82a50d6115db4735e43808f807d9fc92951e21594dd5bac707bcfaf752a5df2354ac4f4c81179c390efcae46bda2088b203b77a0f17e6a8518df61716d91c502bbfad050f3df9021387dfa35cbccd5f2e2be3ec996971c40b78bdc8bf21f49ebc84ccfb5d159169894b67f9bfc70e018214fd6121d72a67cf2a064c518d35140175ec827e1ab17bb39b5d68794a5c0f30"}, @NL80211_ATTR_AKM_SUITES={0xc, 0x4c, [0xfac02, 0xfac0f]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x20, 0x49, [0xfac0c, 0xfac0d, 0xfac01, 0x0, 0xfac06, 0xfac01, 0xfac01]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0xc, 0x49, [0xfac05, 0xfac0c]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_FTM_RESPONDER={0x218, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x12, 0x3, "8640d38af78738e09db3972a79ed"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x63, 0x2, "c8ca37fd40833d5c8fe78101c884ae0f4db7d3acfac4bcc4f14c2acb1504f89bef2aae35b5f0288cfeded895ab6dffe5299dc4ec14d959b028fa7fe2b9435f1dd11550d2a511ebf271fae358e1cb61d9e7935e8feacc8aeb910fd98288d9a7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4c, 0x2, "3310d5457f21fb858257a3fcdfca3efec1f446ae204f869427b30ea56ddd3cc5926c819da59996909e158a59b2d7e817067d2f8fa4f4c600ef0e52c770fd5d1a3c894e0345eeac83"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc6, 0x3, "3c451cb449c131e57448c7b434bf6b96cdfb25f2043f2606517b60b275b70ec5aa186a586dcbed8ce7993aebcdca12b7e74ac2bda3eb6ebd7c9fc28dfe1090b8493cf19701a99a2c295b8f32b48996e7a0ddc7d75066ec80a1970e8f03c8edeb68db33f7e178f2e4e2cb9ec753ff8aea8d62719ac9e4317d73c118c314b551e5e3d4a73f96c3590182b97d92c2ca6c61dc603a12c5432792144c3b8567a7442a435c3fedfd2904386a70ed9f3fe92f129e5aff28a2d103454e28e22090a83d74d8ed"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x47, 0x3, "16c497fc1b33ecaaaea9d8e17cf8b1d8c996ab0d5b5f3364f5539eaebcac5d529ea6cd97189de1927b45d4d3dd5eba88e0606960d35d3f2ec61c3b30280b8712ea0998"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x33, 0x2, "479620f11b03e971e31e885a0605b51388cf96112d29536b2d2462c6689e22e073d51479dc48e868566e9778a2021c"}]}]}, 0x900}, 0x1, 0x0, 0x0, 0x50}, 0x2400c100) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0x0, 0x0, [], {0x0, @reserved}}) unshare(0x60000600) [ 281.330440][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 281.367896][ T2836] tipc: TX() has been purged, node left! [ 281.407437][ T2836] tipc: TX() has been purged, node left! [ 281.420552][ T2836] tipc: TX() has been purged, node left! [ 281.466920][ T2836] tipc: TX() has been purged, node left! 12:11:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006002200fdff00070000000400018096480b1dab52b2fb19b95878043f4087aa37eca57e7e7851f9d283159759"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x70}}, 0xc008036) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="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", @ANYRESOCT], 0x0, 0x16a}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 281.576602][ T8517] IPVS: ftp: loaded support on port[0] = 21 12:11:11 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3020303030050000000000000030346532322c66736d616769633d307830303030303030"]) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) 12:11:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xf0ffff, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) socketpair(0x39, 0x6, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x434, 0x3f3, 0x200, 0x7, 0x25dfdbfb, {0x1, 0x1, 0x2c, [0x8, 0x2, 0x0, 0x101, 0x4, 0x8, 0x1, 0x9, 0x5, 0xa2, 0x3, 0x4f0, 0x3, 0x9, 0x482, 0x3, 0x8001, 0x100, 0x70, 0x6, 0x8, 0x1, 0x0, 0x7, 0xfffffff7, 0x495, 0xee7, 0x2a8b, 0x9, 0xfffff801, 0x1a52, 0x2, 0x3, 0x4, 0x2, 0xfffffffc, 0xd7, 0x4, 0x80000001, 0x4, 0x9, 0x8, 0x10000, 0x9, 0x3, 0x1000, 0x9, 0x6, 0x1, 0x5, 0x0, 0x2, 0x3ff, 0x3a4e, 0x1, 0x5, 0x5, 0x5, 0x1, 0x47, 0x7f, 0x8, 0x6, 0x5], [0xf1, 0xbcc, 0x16ad, 0x9, 0x6, 0x3, 0x9, 0xfffffffd, 0xc4ed, 0x2, 0x2, 0x8, 0x80000000, 0x4, 0x3, 0x6, 0x400, 0x3, 0xfffffff9, 0x9, 0x6, 0x101, 0x739, 0x401, 0xffff0001, 0x4, 0xb5, 0x2, 0x8, 0x4, 0x6d5, 0x8, 0xffff714c, 0x8, 0x1, 0x99ae, 0x95, 0x4, 0x3, 0xfffffc01, 0x7, 0x4, 0xff, 0x0, 0x40, 0x80, 0x6, 0x9, 0x6, 0xfff00, 0x48, 0x3, 0x843, 0x0, 0x4, 0x3, 0x40f, 0x2, 0x0, 0xffffffa7, 0x101, 0x9, 0x81, 0x3f], [0xfffffffd, 0x8, 0x3ff, 0x8, 0xffffffc0, 0x100, 0x7c, 0x0, 0x4, 0x8, 0x3, 0x4, 0x80000001, 0x0, 0x400, 0xfffffffc, 0x3, 0x494b, 0x4, 0xffffffff, 0x5, 0x94a0, 0xb0e, 0x1, 0xfffffff7, 0x401, 0x4, 0x9, 0xfffffc01, 0x3f, 0x0, 0x4, 0x26d8, 0x8000, 0x7, 0x80, 0x4, 0x80000001, 0x7, 0xf47f, 0x7, 0x3, 0x1, 0x4fe1, 0x2, 0x9, 0x5, 0x10000, 0x1, 0x9, 0x8, 0x0, 0x0, 0x7fffffff, 0xffffffff, 0x2, 0x2, 0x4, 0x9f, 0x7, 0x6, 0xfe7, 0x4, 0x2], [0x763, 0x512, 0xfff, 0x0, 0x6, 0x3, 0x7, 0x0, 0xfffffffd, 0x3, 0x9, 0xffff7fff, 0x3, 0x3ff, 0x4, 0x1, 0x3, 0x0, 0x1, 0x7, 0x7f, 0x0, 0xffffffa6, 0x40, 0x6, 0x7ff, 0x400, 0x2c35, 0x743, 0xdbbd, 0xc9, 0x200, 0x1, 0x7, 0x3267, 0x4, 0x6, 0x3e77d13f, 0x7ff, 0x20, 0x2, 0x4, 0x10000, 0x2, 0xffff82fa, 0x8, 0xfffffffe, 0x0, 0x1, 0x2, 0x24, 0xfffffffd, 0x5, 0x4bcd3da6, 0x3f, 0x5, 0x3, 0xffff, 0xfffffc00, 0x9, 0x3ff, 0x8, 0x4d695b7f, 0x5], 0x14, ['syz1\x00', '-mime_type\x00', 'bbr\x00']}, ["", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x4004801}, 0x20048040) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000340)=""/104) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000080)={0x9, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 12:11:11 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20744, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0xffffff71, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000280)='nolazytime\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f00000000c0)={0xff}, 0x1) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:11:12 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file1\x00', 0x0) r3 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f00000005c0)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874d6ba8d9c625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca0600000022d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYPTR64, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7570db7d643d4639bf4a5d6167b831ea7431bf2039f9ca54594ecc1ea67964aa7eb20759b0d74c4d83f94edb7b5fad1c559edbbc44ff72186d018939f6cc0012c45ec0eca7a5a08fd2c808d5dc8775a3766f46fb4482cc8333ffe6b18f168124700cce363ee43d6a00e9706aad28e31cf0a8d84dc2ee5ccecca6899684aeceb5d09880a5eaa1ed23db4239a46b16954dd93eac4b06b307ae4d9f06061275fdbc97466cb4266ad68c0f7c5b3ee20ebca887f00437fd60b83c4e076403f2188b94601088b6857d237504ff554e892745934f813d4bca92", @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r9, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/324], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 12:11:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0xffffffffffffff3c, 0x2, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}}, 0x54}}, 0x0) 12:11:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) sendmsg$SMC_PNETID_FLUSH(r7, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x94, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x81) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r8}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) 12:11:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x247) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x20400, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:11:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000008, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x0, 0x9}, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="60c6b4b1da10ebf6431380f4e1f33a1625df3dd179d0d4e7eb611d4d8bb8fd46066665ab5b0a2d6462ccef2155649f3c20385d25289c9bd696327d5992bfe200a6a61ea42d4dd15abf090b39eda3c18bb8e5cce630ac5d0d892a0616d7a7588c287327b0588c5e7a", 0x68}, {&(0x7f0000000080)="81e687b8d065e3ac2f6ef3d9", 0xc}, {&(0x7f0000000200)="4a3d58bf1336f2d4fec2b2fb7ef61dae5d6fba", 0x13}, {&(0x7f0000000280)="ec4d3f172bc15cda13a0b5b63448baf1c047dd5bd88ff7e0496d7318f869ab74d1d174143b020729ddb829690c0432f431a1dcfb485ae794cf809f1c01e70a77f41e2a108d6306d07983e268b7565f6e2f6340d79cfd51aad0f127bb74fb5fba92dfba276e3cf1248c7519aa2b53e8097beb7701821269db7c9a2e4546d1a653567ba8aa641c0a42c5cde76b0c11d91915b5414e0cccfef5c908fb8099413415577ec30453cc78dcfeea49b63121696d2b987051b0a43266e351bd9a302ae90614329a0fdb847eeb034fb747cb3679f8ac4e86d6b05fbc690f2f446a4f", 0xdd}, {&(0x7f0000000380)="204b6b300e9bca", 0x7}, {&(0x7f0000000940)="13bbb2404326686cdba7d0e5cf55d0e4105ef063df9e9f61bce8daf95cee8212e54ff945c4465989ceaff34c35c0658579e66cfa5aaf8a0f686f2abc98d9a6c09a3fec2670ea208b3a2e74cf17b18faa380e2c77e4f0885e1fb670e410a81edb8dedba17977241366f9bb463a8b46c265f0d6e54948979b24ff2ec8323d565d5f867ecf5b8b114023e76fd0d45baa84bc7b0588310394f49768b265e54ec432b3380e37ec026fc5ab957a215d43a247b4e955708203af37952b063b22b5445dd7f2d1f16992b06b46393cc29231ffb732234f615d39249cdc8e3751fc67bc2fe8444993b054c9ed7ea1fffa78446a7ca2d7dd0224ce96fa5873ad31d1b085e444d2500f2118c2859a99058aa36a0a6c66b6c4d722344cc0f8b7fd51eb62914d9ef494c93256a56842ea31886566978ac18fc26a09e506fccb07e087faaaf879a92facdf4b32a156dbc98de1e953608ba0bd797ab3aa7ddf589fce06f4d0dcf3d08a8c973f0d0dcd69e37e13240eabcbf91432102d289328914cb73445a89feda9a7705d700095a4b27632dee8b4db31dff6174f127ade3b5de39bf58f5d98929ebe4b2408e882e6d7387188a642566c70e9c3839de2f555f9b91f49f677f0a16a20a095267dbcdd2337a1ea0a350e1bbf7295873fea3a6f22c6416de92fe9c95a1677ac8bb27e9c5767348912909418fe6f050ab151f625418382ccca57910b0c6ae1611576241ed698b8ea095f807498e0456215b7fb7c0cafb41fcdd9d84f884059d775c2a58ffa99a5b5a9ca12d64913715820d1d16a40b04537843c079a8f1834bca09dd73fe44c36cac7c220d8b44206c1efcd476809dca34a92e2a241c75be18dbd1a214b99c5ae1b0c41ef1df9cf90ba8118f3299bf79303e20c3fda20f8a89e5492b1200390717a804c00f77c107725f878a19c3bb5220c6c7310e4d5deb88e5dc47391de35209d6098484c237175b963017e64e23e46b29338301f3b4c8b3d0ac1f66c4fa4ff49c53d4a56924105e9edbe18e1cc41ffe41750926da23e31f112512a5e5692a725b983a4a6446faeb8b020a705f509cd19d7e6d347510ca6f11d111791babba4e0006caf55e451db6374c4adb949dcc3db9f5dad58677ad1af04c62331b549624641cd810a72c7a1a7109a6f721e21eba22d55f9fb1a82a721bcfacf400c40babd8beea8ba725c1a597b47983fa3917e088b5db675bb045137daa242e2011f6756b4ad5f18f89c2303c1f9eb19f39727898dad9f7e029e88d30136814603dd80087a8986f169e362b2836b8f8c37f4187c2588c5aa1728ffb268a9cf8d65b9971b6fcd0ec1925f497c28db93dc31ac4c157e3d8c28c6a018a4b660ded85860516ac13ef439237d6cb8659dea87a8f6e944f2652ae3fe02ae85fa7362db580f20e898e2926253c97d446bf08c7831f2882683422633548f83a79133077e4e7692736c2e535431148044d40277114ac9f59b57f10e197694f701e13191d0e0ebb6ce10ad695cdb0cf201994f354607f6a74b663b86eb20ea643d699f26b6d942bb0e42b17ee86a2f8d6883a32000c39f0d75152cf9b51553cd3fdf9f566ec86c7b77580bc24f55f07666ffc62e4f81b52f35208cecd7594263a8c66779d5b3994cd1539073d88183e6b9a4d2a0d20659050434721406199e9003505a9b63c86ebed03e565179fc2deadf7fa011d96a190429fe120ec61d73ed06965a173da1dfb748675d4b85e8676a99cdb99a6acfeb643376f1091521dc1bb14b16cdfe182a717980f35c97046528a70eac1f9e808a0b9d5bb9d778311c47db18ef825abd529fe8cecb9e49b4ca38e6a90fa7f9bc853925ab9c3d8ea0bc519b06ca7ec6c64a13cad89247a05a7c8ed4bffa135e22e0cfde2ea30b0b8b1cfe1452b39d9bd8af2c60df0ad1db4acfa3245e10952bb0a66c82f515f8cff50110aa89ab44dacc787f1dd1c472ee16f0c741f48d48904b9c481ac5056439ca27af7b3d1307d398e3fb70f2b1975faf0af9844325d988079f3b6a374d9b9e5b38b593a46412ad22b11690f2ed2c966223f81b5ae89a4ef546773a3de4dc1c7e4d55b581c29212e8d16fb8d75d2b07624087aef081740ac4c96934e5f6cb5e14613a6bd05f0fae384ff3eebd0df272f8849e9f2cca9305e2309696f2469d73b004278150de29755827957b5a5a7b69c78a9870a6acbbb3f709780e165ae464f9cd6eff5777e8005a0deffa64afc5610c0d64b738f15217cdaf8f062ff38645a2f902795812c56b6d53d968c0c1156ed508516a04df3bdf9e60d5afa3054e265ace773457658ed3a24329d8a1487a39d48545e4bcf0cc9fa4c213c70eefdde9730e02a873865e398c026a68c83e623f46cc3938ca72691fda303f61ac89acb84a1338531379dcb2dab2ad8e2ba635f5bde8a13946c474e64c30262bbdec9241fa2f53c7baa15752bb70cdcf460034221cf4b4558ba01213c818069035b4348459d5f94e067a6727a4019abcd569cf5cd1fb1adf4e712105f74d542860d1140c019897eef9b82e5b64a110c4fd53c099919ad3a73162a7938e5c51938d692098edb4813ecabdda5d93be41df5b61d0dccc54573cb8e1e2b7ebce3166fb7db4f73d17beafcdf6ef7a423f291ff98c9a8abadba0011567b155f568e125129839568b1ce37a599739f9222e49a46b415ef2e083b510440f5f4b68db78d574ded71ae626105cbf2bc782e9b88cec5956802865f1d2b2a286e4712a5bd0990bc349fd4c44d08bfc581e41cef6911e7c7e54e787ed378663b8959d694735929424662b06de932ad48baf315ebb4e07e020caa942b16158450341a2fef38b82d4aa49fe59bc6ff1688383aaf7c398f951cd13d38f535a3c73e0026ec6ef7bc20a61082a95979ecf43612e53b71dde47058d67763009b3e2d784072391ebeb4eb9c9604ed6e7505569c3859064fe0528e0a87082e9655381b03ec8af26fcf337d626cfe53df6c0278bb8902b07efacfe64ede0bd7bcba6db7a60fcd1aad8d61b6696f04a8ee26cf0df4eed097d8ad44b8f9e0200e1238d8a17054b30f2aa2c5fff5fa648b05f830c982c0fb94958d5dd753a3fd3185aed494e0143853268bebcefef9c3321687b3ad577e241d4f3b4a15a21321ef5adbee56b3827aca294964413baa4afb5ff218eebf29c47e0931fe6eb1e5e4aa05cb3402ba12b53f372824cf7ce0a4db74569e4dea33ccda5695c43c136e990ba92f53a63d1935deb27253582fe856de6c7a67da650a2ed21746d97783066b60346c0d593b8576a83ed398c23a7df61a583c16e843ee6b2945fab214eedeb8d339b3cdc058bd75db86b8e4aed253cda68d2b35a0c17666cb0c1b9c8a1a583a1e048d60e98bcbe97785c080dcf78f9e25603ba9093a8cc6182bbadc36f272091e56289ae6386d27b65cf1e61b4b026efb562524847f162eeef448987c1c02c62ad178c3bfe8ad3fb778abfc14b3a317cead70abb403d8b85c45b88b8497a6a571ec16990a296dde7bab628c7399377cd2be918087c952159cafc39018562ad85336b1f659e4b3df513596884b5b2394470b0a9727bf324051c805eeba387f6704f9a080c6bc324671975f268171b2435d59b1ee182722362548c3591b3d7e60d5b2e4e1a264bee0c24670701bbee6b7d949661a56132e9a625c1e529bcfe41121316ec1661d5d1d5b62fe27fdb98dc4549a38ca56f8926df114164e007f0f8cc2db30f374a0e862d4c2c83b439a9c029397f18197fc70075a546931d9b36ef29ec09e692149acc6e4d6e0a578cdf66078935c7f361e91737697af80f1a2543104508f4028710a089dbe27c5fae81b56a597d4f17e48eb5ebdb247914bf2bf7ad3891b2751c3d1f266eaa76ef5f49c4f9397bc238df8fa04b629ef1b8653b9458e0b9633f0dc7d623f3f74c38612bbb6de4c667a7919e04774df926ddcef595519f6e09f773bf78667ddb3d4ecb4fbb17d8bac4dd845e14f96ade275c99492a29e394708a19ba2ed5f6fad0595c68879bfc7cbd3a0cc283ce9f444de2100a290bca47e69d469c96ed28a81eece7c73c08578cfbbac9aea3773f1263b3b6c52996d83eddf08702e702064686f7de9d5eef83c430b587ecebb7a1b9c40bf4a06fd36ffa54abd1c7218452eed2c6b57a9894bdbd687ac0fb5d60cdf88f5935786c99a2b601cd7f4936cfa2f7b5d52446ffabe30862f029ed7d514b85bb1e053223a5b33f7be7c4a3162e37e332488da91e4db0f322561dd8ae91e20c6de6168fdbaa6bc31a25bfa1fb061a80f0b6689c2b59cb3301bb3070a6c5688d8f1e089d9e687560f2563275897bf1fdba7217f0627028aa194a350f454cc1f68386c93596c9e9324b67745235cfbf83a550e0010656030b9ced2f4b03f9c2300c55cc09fdcaf70be24b854ab7a727f7d903a4494ea9cc73ca52807a91a36d7793b264ee377b925f89578dee05bcfd318a8acedafb0f31f7105062ba654b9e4be84acfb49aaa0dd1ee670175e9101ea8bb8fea501df469c1afc5eecb7d575648088fb5068cbbab99d3da40a2d10380b0786ae211cda63d2f6b7156a628581117d7cdd62d031d6ef23facfeb01ac98ddf49e4b7c55b6d24cb58fbaec518bb74daf0cd7f7cd30a57978546e0ea36fbffec63fac57c9754e023c68c0ed6e9647102800adbabac6062cf4588cbd0fa82a7d4dd3d9fbdf7f7d5b478e6e4e85164a07b12799e0fadab01eb2f25874425a3e738e5e2c08e3ed045bb7b1af714ad986ea13c0a9c8469f71f763aaaa4f56f07e11e787d818767d2816eb373d989c205905ed5a809399aee07d66b4e1208d10f7eaac65ef21ff60036573d1da592e7708b148e13d3f8f4de93a2813a0a81806c366e9534a357408726bb1bfb29954488546c9acb9a136bd84c506ee65275a895ff6524f056f10ee4389754ad78f41a1015f4642f200bb8a5d50b1ff2744db82e9ea80fa65b350c86e19fb7b789ea77bc7341db3e851798bb5789772ab2c0597b9a4791b638180180c7c01256424e4af4e48f45a96322163a1af1f145c545a69c5c36e7a451db579f6", 0xe00}, {&(0x7f00000003c0)="357133367c0198c1a3373d69d6e8978d785a41c2c6fb3da4ff2ddebea5639500ca8a75d8601e080dcd240768801edaaf01b7c2e40c305fed85b2e867e750889cd60723a066549bdb3069f240c0abfafa125b842a2c2b24dcc1ea7c29106b3ef20467e4be6b59f450d8f92be4f174e09e4a4e4d40f78f2b5f71b5a94c4ffe", 0x7e}], 0x7) 12:11:13 executing program 3: listen(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x6, 0x1, 0x2, 0x8001, 0x800]}, &(0x7f0000000100)=0xe) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x1f}, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket(0x2c, 0x0, 0xffff) [ 283.079053][ T27] audit: type=1804 audit(1587643873.136:3): pid=8574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/14/bus" dev="sda1" ino=15812 res=1 12:11:13 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 283.194868][ T27] audit: type=1804 audit(1587643873.226:4): pid=8574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/14/bus" dev="sda1" ino=15812 res=1 [ 283.304996][ T27] audit: type=1804 audit(1587643873.326:5): pid=8574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/14/bus" dev="sda1" ino=15812 res=1 [ 283.338048][ T8584] mmap: syz-executor.2 (8584) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:11:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="11000000eaffffffffff0100030008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ffff0900000016000a00", @ANYRES32=r1], 0x4}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000002) [ 283.474220][ T27] audit: type=1804 audit(1587643873.386:6): pid=8574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/14/bus" dev="sda1" ino=15812 res=1 12:11:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@null=' \x00', 0x5}) sendfile(r0, r1, 0x0, 0x320f) 12:11:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x247) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x20400, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:11:14 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x101, 0x0, 0x7, 0x1, [{0xffffffff, 0x4, 0x10001}]}) fallocate(r1, 0x0, 0x0, 0x1000f4) r3 = getpid() waitid(0x0, r3, &(0x7f0000000280), 0x1, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f0000000080), 0xfffffefc) 12:11:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @rand_addr=0x64010102}, {0x306, @dev={[], 0x31}}, 0x0, {0x2, 0x4e22, @private=0xa010102}, 'vlan1\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x11) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:11:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) rt_sigsuspend(&(0x7f00000000c0), 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet(r4, &(0x7f00000026c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x81e}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) listen(r4, 0x3) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000600)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r7, 0x1000, 0x30, 0x3}, &(0x7f0000000080)=0x18) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) [ 284.833810][ T2836] tipc: TX() has been purged, node left! [ 284.883628][ T2836] tipc: TX() has been purged, node left! [ 284.918653][ T27] audit: type=1804 audit(1587643874.976:7): pid=8608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/15/bus" dev="sda1" ino=15833 res=1 [ 285.063995][ T27] audit: type=1804 audit(1587643875.086:8): pid=8608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir864651307/syzkaller.AY0ejJ/15/bus" dev="sda1" ino=15833 res=1 12:11:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="4000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x24, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x282}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2a9c}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x1f}]}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 12:11:15 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220e00, 0x10) 12:11:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x32000, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0xfffffffe}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 12:11:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'wg1\x00', {0x3}, 0xfe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000080)={0x0, 0xac0, 0x4, 0x4, 0x3, 0x400}) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newroute={0x44, 0x18, 0x20, 0x70bd29, 0x25dfdbfd, {0xa, 0x10, 0x10, 0x6, 0x0, 0x2, 0x0, 0x7, 0x2000}, [@RTA_PREF={0x5, 0x14, 0xed}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_EXPIRES={0x8, 0x17, 0x1}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x28141}, 0x0) 12:11:15 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00', 0x6, 0x7ffe}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'iso9660\x00'}) [ 285.768206][ T8660] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 285.877024][ T8660] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 12:11:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@un=@file={0x1, './file0\x00'}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 12:11:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) r0 = socket$inet6(0xa, 0xa, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 286.224615][ T8682] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 286.263466][ T8682] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:11:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0xa}, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x8, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) [ 286.287149][ T8656] md: md_d0 has zero or unknown size, marking faulty! [ 286.295200][ T8656] md: md_import_device returned -22 [ 286.316264][ T8656] md: md_d0 has zero or unknown size, marking faulty! [ 286.323898][ T8656] md: md_import_device returned -22 12:11:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x32000, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0xfffffffe}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) [ 286.361125][ T8682] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 286.381402][ T8682] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 286.424401][ T8682] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 12:11:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r0 = geteuid() r1 = socket$inet(0x2, 0x4000000000000001, 0x800) r2 = dup2(0xffffffffffffffff, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000005c0)={'TPROXY\x00'}, &(0x7f0000000600)=0x1e) geteuid() syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x61fc, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000240)="f2d39c89f6a2e88353a71f88d2318eb43281b28519403caa566abf435991664e50a6c9db11143b9a7bf81537fa05c5eb08e9ca10f70ccaa9ba67ce534402373722ee23bb053583fc42edc0c000d3a7a128375c1774cbe7db09733d8190f0e77289e3a2283d5408ad36a480a8bd8af5cce207da0eb93dfa9ebfc5588e0b5279a0564975ef", 0x84, 0xa2}, {&(0x7f0000000300)="341a80ee5aa516d1f9d731279059b90457d5bc2a34823917b8f478d9d7f783fc5b7e5a1d658ae47ed3685ca6b243f96247c2c804b2d057836ee1d1c1c998a477e8791458f9e94d337917329b6a78e943cc011eff646720633720c91fd2b921e39e4e5d0b8bea36a61643aa685b37caa543c1cfc851619258411b0cfba7b6efc2be45618a3f03ab67a93d640c9aef53fa8f1a7ab6f40c4073d2722443468c474344896812843b049cce71101a7f0502cfdbd2459ccdf911bdf415f764e27673cf90ee2a22aa8e381ef8b60cd4201d2b2e0704938a8a58d24a27ea6c20dc4f27", 0xdf, 0x1000}, {&(0x7f0000000400)="405ce7932af9b617b568f031adb27aa03bec376ec0e6cccfd6c23f74be65680c19c23a6dba07ec5786a8a53a3eee", 0x2e, 0x1}, {&(0x7f0000000440)="91dddffb47a651756bb0770171a5ef9a368838c78c15fd90cb7e98c81cef1c4c3c61217759b6a87ff61e815bdeaa1f8b1f5331b14a16a43f86b92e71b803e219f73a93895180cde77236bd2577f4d79ccc5749e911f2ef39b8a7f63962c76c62b04d8393938d5a", 0x67, 0x3}], 0x800000, &(0x7f0000000540)={[], [{@audit='audit'}, {@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@hash='hash'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="5bd23104a2671ccb13e22b87", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000100)={0x7, 0x6}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0x1000, 0xee, {0x0}, {}, 0x6, 0xfffffffffffffff8}) waitid(0x0, r8, &(0x7f00000006c0), 0x4, 0x0) [ 286.502756][ T8696] md: md_d0 has zero or unknown size, marking faulty! [ 286.530211][ T8696] md: md_import_device returned -22 12:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x32000, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0xfffffffe}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 12:11:16 executing program 0: prctl$PR_MCE_KILL_GET(0x22) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[]) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="2886d7a707f4c49bec4405ba4557e223fa9225acd14db85ee06f82078a18d970c8c5ce2ab4e30ef9b36976bf250da8a01c5e58d6a6bc3753ce19b52ae409b6a7b75095b30b96d1472c30e04ca3f6a634c687bea1542d11759f719448b14671c3631a7e9549a900d4966306e2f7ad20c9f4aac14236aa6554878245de17", 0x7d, 0x7}], 0x80, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', &(0x7f0000000040)) [ 286.658912][ T8701] fuse: Unknown parameter '[Ò1¢gËâ+‡0x0000000000000004' [ 286.718783][ T8701] kvm [8699]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xa4c8403ac93610c8 [ 286.746348][ T8701] kvm [8699]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xa25c3c0000000000 [ 286.807182][ T8713] fuse: Unknown parameter '[Ò1¢gËâ+‡0x0000000000000004' [ 286.849065][ T8710] ISOFS: Unable to identify CD-ROM format. 12:11:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 12:11:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1a, &(0x7f0000000200)={r2}, &(0x7f0000001700)=0x14) 12:11:17 executing program 0: unshare(0x40000000) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) [ 287.209034][ T8735] IPVS: ftp: loaded support on port[0] = 21 12:11:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0xa}, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000000)=0x8, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 12:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x32000, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0xfffffffe}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 12:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x32000, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0xfffffffe}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 12:11:18 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@bridge_dellink={0x28, 0x11, 0x100, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r8, 0x9120, 0x1200}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4a7b}]}, 0x28}}, 0x4004) [ 288.000478][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 288.041178][ T8779] IPVS: ftp: loaded support on port[0] = 21 12:11:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa, 0xfffffffa}]}}}}}}}}, 0x0) 12:11:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet(r1, &(0x7f00000026c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x81e}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={r4, 0xd4, "06406ccecb6b8c9d92bee3ce8ec536615392e7b210ddd22759b24bcff153115ed8f69d328f92c977914c66d8d8079e25c66aa42b73cfd9c5757b20366fcf89dc722e41470369afa0cc49af5fcca7552873ae5b2ac6b0d8b2878f8fcec71c60fb59f6262029c07b11c5405b6246fd3cfd256d79e72fe81f9692e2aab201eb3ec3677db8fc868a41cd73f50b3371c98e014cc1f424bcf16e72766979fd2f89e55eff59dd773244af22982153eb375631bdb5276e258034be4f10fd399d2100d05188522b0eae9422b139fbb69586180a86386e093e"}, &(0x7f0000000040)=0xdc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r5, 0x5e}, &(0x7f0000000140)=0x8) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) 12:11:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x50, 0xb, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x23}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x7c}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}]}, @NFT_MSG_NEWSET={0x30, 0x9, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x8c}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_DESC={0x3c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFT_MSG_DELTABLE={0x34, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x15c}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000084) 12:11:18 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="7c4420fca2db67fd5ca2c5b00987c03ee7b47fccb556cc56c6cb0f6d4e92bf0774e19b7fa33aee5a4c0b26cff7feb458161d6224f5045e8755cbaf6d1a7effee2747ed8a10f6f24655134adc5ac8097a3ae4c1726fff8a274bf88a6eae69504aed208237e55dc1c5fdc021aedf17551d4f51710129585b68dc13737c0bd855", 0x7f}, {&(0x7f0000000300)="bdf7745b1ebdbd85f9d55441ec28f758abd678bf477e4924ae8b85ecb33afaeeeaad79604a256db6be44bef8e2bd95e292c1274105e968c1ee335d93f78e7c983ad2ac1daac02790", 0x48}, {&(0x7f0000000680)="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", 0xf39}], 0x3) connect$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r1 = msgget(0x1, 0x640) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000000)=0xe8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/100) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000100)=""/151) 12:11:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 12:11:18 executing program 0: unshare(0x40000000) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) [ 288.841833][ T8798] IPVS: ftp: loaded support on port[0] = 21 [ 288.913346][ T2836] tipc: TX() has been purged, node left! [ 288.946652][ T8841] IPVS: ftp: loaded support on port[0] = 21 12:11:19 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x44005}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x2, r3, 0x1}) [ 289.276552][ T8890] kvm: pic: single mode not supported [ 289.276571][ T8890] kvm: pic: level sensitive irq not supported [ 289.309709][ T8890] kvm: pic: level sensitive irq not supported [ 289.322877][ T8890] kvm: pic: level sensitive irq not supported [ 289.337193][ T8890] kvm: pic: level sensitive irq not supported [ 289.368035][ T8890] kvm: pic: level sensitive irq not supported 12:11:19 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() syz_open_dev$mouse(0x0, 0x0, 0xd2e2a582cfd0fef5) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, @empty, @mcast2, 0x0, 0x0, 0x108}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mount(&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], @ANYRES64=r2, @ANYRES16=r3, @ANYBLOB="c12879db99caa83b397bdd3106d541515fff51d8b10e8e029504f36572abe94a9cd003549fd7078c1913152a1684614f832a63f5662bad57bbd78ae79844c5739424ff8d285ec657c70cc27717addd5b46bfe13285a6e9578ff9f4372a05d604f60704c0ba8cb0d65385d7519714dbfc39eac74396c9ef4c7fcdd0d397de27eec404", @ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.398865][ T8890] kvm: pic: level sensitive irq not supported [ 289.429517][ T8890] kvm: pic: level sensitive irq not supported [ 289.455585][ T8890] kvm: pic: level sensitive irq not supported [ 289.481180][ T8890] kvm: pic: level sensitive irq not supported [ 289.499103][ T8890] kvm: pic: level sensitive irq not supported 12:11:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 289.661393][ T8890] kvm: pic: single mode not supported [ 289.793835][ T8928] overlayfs: missing 'lowerdir' 12:11:19 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() syz_open_dev$mouse(0x0, 0x0, 0xd2e2a582cfd0fef5) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, @empty, @mcast2, 0x0, 0x0, 0x108}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mount(&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], @ANYRES64=r2, @ANYRES16=r3, @ANYBLOB="c12879db99caa83b397bdd3106d541515fff51d8b10e8e029504f36572abe94a9cd003549fd7078c1913152a1684614f832a63f5662bad57bbd78ae79844c5739424ff8d285ec657c70cc27717addd5b46bfe13285a6e9578ff9f4372a05d604f60704c0ba8cb0d65385d7519714dbfc39eac74396c9ef4c7fcdd0d397de27eec404", @ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@bridge_dellink={0x28, 0x11, 0x100, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r8, 0x9120, 0x1200}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4a7b}]}, 0x28}}, 0x4004) [ 290.098383][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 290.208438][ T8945] IPVS: ftp: loaded support on port[0] = 21 [ 290.379946][ T8957] overlayfs: missing 'lowerdir' 12:11:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xf6, 0xab, 0x9, 0x46, 0xdae, 0x3, 0x3e, 0x9, 0x7, 0x38, 0x238, 0x8, 0x0, 0x20, 0x2, 0x5, 0x1ff, 0x4}, [{0x6, 0x8d3, 0x7b5, 0x5, 0x6, 0x9, 0x2, 0x1}], "54a73be35ecdcac916bf0a0239d29ebbee97b935824c64d41d3a78598d309f7966a21b6119405c442e7f9d22abe13ea6a6e56e66d07abc1a394e22c7d4c53c5890dd938b27017b3b1d30b1d77f04766a1430a238fbcad8564f590bb0033307d88e40cefacdc50a56fa6ba838ab0257f464edafd4cfed0b3eba3c76b57f6536cc4477e8c5f4f5948aded344fdaddfcaea92ae02187a21f17b03ae6a31c81c4827648b42119492256c05466a9bafdb7f92c5b204175684225cbdb4b1b423589d82a8784c36f77afa1ecf3d37af9e5a4b11d5b437d0a1488e46440dd136c4091a44ff49c82f3757c0d579131af0acc1f3a2723794fe3d3626e82e8984166fe130a1cdca9f91972776a4b7118ae4003c544cad59e92d0a10ee5dcecd8c7d1635e30d1266f4fa77c56a4521272c5d2c1ddb408bff2a72602a56d034c05f227b8a40f33b6e3bd2a7256667374e0153576cd5ceffc3b83489dfaafd5558009da6f709b25f786bf5d0aa6a04f2944ddb70c5c850e86c57d6c7dba838df322c6fcd12cf445b39a96c9c06ea9f5f65ae863f3f9a2ec2754567577ddc68488095ac26e25480d5d809a575346efb1d08512444c75216b42c62831bb47b8a1b22f446bd5266c372ff53f1550422042e00715764c77e35013707a41351b1f724600a3e677546851f5d41d31925d0680e5f2ae41d5617fe4d2b97f5699e489facf1344921d9d28fe02828d4fe2b01d621f5d5e944d11b135f83b7d21d1c491f554263aee6d1686440c1de34f582df26e79997d245f3683fe6261a5f838ff0f74dbab6c8deec2b2620df755547bfc6c695ec4fafe5588f7d68c75097869f49780609b59a47f65b2a753ba7160154a8c1bd5f5a396f44b3f84a18aeee41347f873e6aeedb0b103f2ff304cd70162420d7b77d55d8500cb9752ac99f79e6592024ed822d834c7b982a0b55006d69d2b8fa98f95714b09c4d68b17810046f4d8bbd5429b855574c9fe15683272f48250a75f6c35b9f481547cbb022d322df6043dd40a5b5f0bd9a93c2aceafdfb9aa7db90cb685db81d325fd8332275bbf50aa0d4177891f301667d7b89903c2c888e0a4ee6168ce324a16c9742e53f7f582187be8ad3a9f841e153c48bacbaae4d173b195d8cf2020932e33d1978927f7c84c92334b9d05bdb5f386788af5652b644646a0a67aa628ad28e9d5eb5ddb38c6ea7f54f1902be9015f95c480758e8bffc43018991edb5d79c4209835f69b127f0b1778e4adc716e5352c55e3f1326b3ac7aa1ae6bc71af9e651ca2f1d762d9a6cf4549816a0d0629100f4e3669c479f4dc05773efd584ef224a98eec48a8a4c13d00e529897fd0bba4face11c6de0afd9517d52a204291a209c874dad59ee0bf15deaa8223329b2185aa204598f7028ca00a243ee2bf53057c95638f2515478761023106015839b72b234b03dc7ebf06305bedc689cd6ba537c32a8ec1357e003182670da5d4a358a65df9795d694837a25b6bffc2a0ebfc01755fb9250cdfffe0f5f7967ca5a774fb7039b5a4caba54decd7835e9eeeb1f25e86921fa5bff0ffe4105c3eb0cb3c5d626fc68689dcdf8d44c9eb24024690ac2858dfffda7504091c9843ec40d4873f0083ca61945e3406169910251c2165d69238ec799e97b5a4a3c75b6533a606240d71aaa573beed61328941e7c58528f10e68bb34fe23e6e8c5c761288a1c7b4b4cc0d495da8cdef5d58d6dacd20742beb299c5900baf152e6190e7407e103a5a50908c1a1e70122cc91468fdfa84356b8e856ca4d376c949eeed2570717771c982d5ab3960ba263170a91d6775c620e8da63adc14137397b215ae795bdf4225a34d3b6cf1b5b7deb790fe9cc7aa65f7d5516016bb8b5f5c657655b75ede7a85383c43ff98dea75da8fdac8d71fe78cd627eb25111541b54621035014529f542f6ee716cf4c2d4dfb4dcb27e822d46da8f5a5540505e1fd674ccf9c951d4428e370b40599ad278d3f23792436ef49066a7d19fc5ce111e3fd294a52e180f8819d3e1be842cb55db190eae2e05c8be7895c26b278758ff2c955782a243a6559a224d5670141cbd2029e94e584edd61b9be54d0203d47027c8f6d63d84a1e405a948411d8d8b6bf5b90cf10fcaf5a77f78b247fad0248b9dc0680612b08cd5c15356072eb09eb72c389a061ddfaf56199bc62709936c3accef73fc342b46480807095bc801ba2f0118bf873fdecbfd815bee2818010bd274ddbd521311cf62cbfba20597090dbe07ff5699b53876a1e3f71a9bbb6914d066185fe9f3bdd5abb593f0bd729edfc05a4bb04fe6bedea0df3d16216d329272d316621bea58533585fd3878c3a2a9a885c231d0bcbc7a3dc043f396b465567ac269c9f9de1ef906698be6d18744808875fcfd5ada9f0cf32ebdf24d13b8d01bc54c02a6aeddfd1041bda0488f2b064388d715f42a7a58a3702c37b2c554a8a21c73dc22d3b992264a1ba411f32b49c7b0893287e88f46b8317edcd708b776f6b63ff572b753056619c05fdce2520c0351b0e8fc149f08df64d239e1ca6ea2dd15b8951018a671771ade67c370574c2a2a2a384ad7014bba63f33095a4c8bcab81f721be0b37bfdfa32654e6e9c9f80d05316f03d1e2ba12c984d3f8cfe4406a4296ee38e0cc5fedce7c14755f5174c7438d22e1c06b0a37ba334a3b9996a243581c616eb9429e20c6727a418e6ef85a418ab750b8b202b93d5b4e989f7f3e08f4fb4887880b8ae4b3087037865d440dc87b576677401d71d3dc0aa9329898abecd81d226c1fb90246259c73aa087bb4eb8a28b52530fb33fac107f598ef792629fd940fbd7c4eab21b727780c602711761eab7e6642ae229cf1ed33e7c13c67f7932dd7b5f09eced215608b5b257cc4b8572ae86303deecff75e7024567d20edcb72913205f04628189a790e31c3a84dfa45d8a95067c8d12f01b69c744d763f310f075cf78e55163bc345e233024b2648ef8217900ef3f48556e5fc71e4585cd6d4781b46ec88b661f8c02a95e9b6ca2ecad0c089012698984a31e08cb9c31a6b779570d16b3124eb38f123d43b5b35c0793914d85401f7cb4aa92528a317d280eecca628814cea4df50e5919d2d45f85b94fdcffebd6eebdda43ba0ab2daa2618654b244cebc315c4898d380268f2f7ad1803e13ac0983f6c4709b64c7b5edb5da6131d787671212349cba832880ee85bce40cc37aa0eef254debed62daf98b4008799d6f4917be83d374787849a254f4edf876c2e3cd8cc45274343b313200bafdd9b65024209a9fce763d5bab5ad5f2ab538d78f2748eb93c7cf59bbe56f8bbd72134273cc6a8b7121e85111c87ed25a8d905163116d040834d059a36eae26a01af847e6708ff983240a1c321a736b6696c10cd3e3d5d900146615c3ba12537fcc5a27a073d37e158137544e5b66bef02505858c127058f5923daf9ef37aa8dc5aed8fd54e345c1ab846c4a8746ae9712cebd2c9ade5388c820c9d2076fdcd68475ba1fec7beaf042f38d15627127490a25b62e84a60650001313ea45c10f590bd1467f5b971ab9bdd568be96cce982ae5ec51031b3dc7fbbe94ae64b7d0a20e3565c572c6d176f5cd43921609374d2b67fb9bad12ce3c93d060d1114268a62175a183fc539e31947fc7cbfe02ccc3960131aa1941ef192955755b671d5586a0268dfcc14242bb63138ed1cbd3465a42a3d63e259d9b885faf9dfc179142b1b0d6ed993e5032c30dbde62726eef321d4264b3636b567ee6aa87b873c1fe5e6fc989bb253fcfb70530f452abd10b5572b281dc2f071a2d535b1f684ca8e8d76c64d1c93daa34d349ed8c640fbc53b6a2bf4ebfc83c9d48a41162a2a1d054b3e618d72d75a7f0fddf8b718f554eba5c89e28d15dc8965f09e1e5bbf19570938a090173c7930d35985724d56c99da1c8a2ea4966969ed85bb54c005faa2bcedbc64d10e6d9eee6832d555d86682c33c89f1eb34509c6084abb9b0d7f66db86bbda1ddacca57de6f16d46750876040bc3a2660884e8c7f4963a12fe48e80ebb7a624c8d9b8122b5323b6e4d99ddb55a3116bace9089db034969a21e9bb81638846e1db7acbd0a186d8bfa73722973de0919137421cd6161d77ea5100993b47faa2fe6f8c4d783f5f64d5ce7d363dea7e0f9c34702bd99ce88f372268010f2d9b72ca3f6b908e5afd14f71d03084d4960e704569f80a447a855686e3269aea9ebdc84243cd16c13c358af4b335c459171b1d5229946bb30590ff25fccdbb0673e2495f85071d09c15748b18390a4cfc2f84b00e8600d903652b2b94d374601483f9e41c346bb89d499f749a85ae6e0da55ee850a4d71a8326f5b5e2f3f8dd8091a5d14c8d33175b0f89daf1812d1e802cfc5ffd3f9514b8446f1805a5f5e371354df73bc87e07fd2be440f7bacefb4e84e28c1019dcd34ff24fe24a923d55acf8b146d0725bce6e262a63ddb300c5b8b0b3aedd7627de9edd19a820784865ffe3010632bb3f6f7448b2f7b21cff9b070a91a4301aa58f675889b94b29e45392711f352931326e1c574ba3c5f433d55587de16a17e912e2ae35cc4951a1b998ffb10bef1f0ddd1d60ab5134f965858a1cbbf03d05a7287d4012e002bd3707b2b776e4a70d4ec42b6a0ac1e38898aeb65be6a4db2ba41e373724a26819d0498d972f5d1cda161a426380303f1d5ce3a9c7eafedd018b8358d288bb69ec5a3b4b94b07eb5a28ff5629611fadcdd848e382482fcda2a955ca7764f06e96e3179eb10b36fdd3c4d2a24a509b93ee723fd000fb64f28da5316b8db980a546f25d8ae80be8b49a7eb8ca3c82c8a4bab014019236e99c7b210ebb5319dfda3bd421b9317552905aa8ce064db5b180f9a8d98822390a628f8147bfb9d8e9e1db409deb53ae2e597ee82dd1e38b0f6e93e8053af6a4dccc1f31cee2a2b2f16c8d8175965d9c69ba906c4e33b403a303fbb7b15879218c48010dc6f4ee4df50614e8d29f5244ca2f8f1ed2b1e738d7fc7d61115afa3b14a3ba9cae882a45d8ce873a99b787d788aab943499ce08769682a89eb4ef9c1764c704d46a84c7ca172355b8378267803d329a185cbf9e5d8d7eafa0b34256a212985a0e32fb039537e7aa888af22a6de281e147af2e0ecef09a8a12f13cd35bb4584d39dd608757c306763d35453f9e08027f95dcfb52c2d1b2bf5606a3046f4395871983bf13238ab98b28e949237073629ae3869cbdcf4d15c68f2a1e62dd54fcff0bd864bbdcdb726ee8b4bbe7031452a0d8945ea9e18e19ca93cec6f353a3f725abc7cc4326d5900d03eb132a8eaad3e7a003c09cc16cf208d472e46104a4631b84bed10cdacc47c431db03b7b27bf03407c3b3ca045a7231484daa9e3e9fa4935ad3a0a71f2222662b5a4cc19703dd4ec0acae076e99ec3ba0fee3f66ed29294a7274803c4cfe8245227b490980673c4e1e1cb30190f0098db32544e57bd32d9b295acc27e503ab5a7636ac93b592fe71e399cf5c588b080494ee6e8df490e360f8ed642b1371a7ac390985c30788e7e577c40f0b796e05369d6fd302e7b099df2eeaf841e3cbe0cea919b637324e6157c8c29c10df0584e09610ddc205aae07f79afcebc4b8bb57306a4ac1c2ba814a29207d7e651bb2a65be8c462262bfeb5c7916fe6a435fd3f93424f758ead4bd2a24f8ff8dd7270915d2d0e71c4566ce4d365356e9a651a3414678a499a1a5efffbe98a2c24ea56c55cc3fea46ddb6404bff3513268220e8c1ffd888d83c67e3760690c519df850b2b", [[], [], [], [], [], [], [], [], []]}, 0x1958) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:11:20 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() syz_open_dev$mouse(0x0, 0x0, 0xd2e2a582cfd0fef5) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, @empty, @mcast2, 0x0, 0x0, 0x108}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mount(&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], @ANYRES64=r2, @ANYRES16=r3, @ANYBLOB="c12879db99caa83b397bdd3106d541515fff51d8b10e8e029504f36572abe94a9cd003549fd7078c1913152a1684614f832a63f5662bad57bbd78ae79844c5739424ff8d285ec657c70cc27717addd5b46bfe13285a6e9578ff9f4372a05d604f60704c0ba8cb0d65385d7519714dbfc39eac74396c9ef4c7fcdd0d397de27eec404", @ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.421657][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:11:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005268b7558072d1a577f5001f0014f9f407000904000a000710080048266b19e5", 0x24) r1 = socket(0x2, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000500), &(0x7f0000000540)=0x4) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569b5fd373b8bd39ed5acc6d21c36ed19d0bddd1c8020fd05682cceab18", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="08000000ec183239c92e4bc5f9dbb1094b36e19fa28fec742576d9635debcc38fd2e8217fcca7926e60fcf7776304f48cb5e938ba6aac37bc6acd66d87aed8396413b107dc5da0a852191628654f67d95050bd77dbd8c9fc38294768948cfa9a89e68107b36720ad9f372f27d12419a6d861a48cb1e1a5a649af8b3daacd5426c79d190b82219ab9680909465bd796dff1cc38ee3d94b28ed1cd6cf643e61828435aa30101c96f255c9641b66df31e964d7b5ad3c93e60c1eba2fd3b3c8cb4a63481954dfa1fbefd952aece4cab11d3d09629287307b6d81b9ab1c8976d54048f3b74d3d", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 290.533305][ T8936] syz-executor.4 (8936) used greatest stack depth: 10040 bytes left [ 290.727581][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 290.888965][ T9006] overlayfs: missing 'lowerdir' 12:11:21 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() syz_open_dev$mouse(0x0, 0x0, 0xd2e2a582cfd0fef5) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, @empty, @mcast2, 0x0, 0x0, 0x108}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mount(&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], @ANYRES64=r2, @ANYRES16=r3, @ANYBLOB="c12879db99caa83b397bdd3106d541515fff51d8b10e8e029504f36572abe94a9cd003549fd7078c1913152a1684614f832a63f5662bad57bbd78ae79844c5739424ff8d285ec657c70cc27717addd5b46bfe13285a6e9578ff9f4372a05d604f60704c0ba8cb0d65385d7519714dbfc39eac74396c9ef4c7fcdd0d397de27eec404", @ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.634369][ T9026] overlayfs: missing 'lowerdir' 12:11:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r3) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f000000a000/0x1000)=nil) [ 292.023001][ T2836] tipc: TX() has been purged, node left! [ 292.162986][ T2836] tipc: TX() has been purged, node left! [ 292.322971][ T2836] tipc: TX() has been purged, node left! 12:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)={0xc7, 0x6, 0x0, [{0x1, 0xf63, 0x6, 0x6, 0x3, 0x50, 0xe5}, {0x5, 0x7, 0x3, 0x7, 0xff, 0x40, 0x1}, {0x800, 0x1, 0x4bd5e0bb, 0x4, 0x1}, {0x3, 0xfffffffffffeffff, 0x5, 0xff, 0x9, 0x6, 0x54}, {0x100000000, 0x7fffffff, 0x80000001, 0x3, 0x1, 0x3, 0x1f}, {0x3ff, 0x5, 0x9, 0x2, 0x5, 0x0, 0xff}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000001) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 12:11:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) getsockname$l2tp6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x20) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7a2e6f17, 0x6}, 0x550a6, 0x0, 0x0, 0xd, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'xfrm0\x00', {0x3}, 0x4e6e}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f00000001c0)={0x1, 0x0, 0x100, 0x4, {0x8, 0x7618339e, 0x9, 0x4}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x80000001) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000140)=0x80000001) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3a, &(0x7f0000000200)=0xfffffffe, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:11:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0xeea3, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet(r2, &(0x7f00000026c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x81e}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) listen(r2, 0x3) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000600)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5, 0x1}, &(0x7f00000001c0)=0x8) creat(&(0x7f0000000300)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r8, &(0x7f0000000100)={0x10, 0xffffffffffffffda}, 0xffffffdc) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 292.533015][ T2836] tipc: TX() has been purged, node left! 12:11:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0xffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r3 = gettid() r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000340)=0xc) sendmmsg$inet6(r6, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) [ 292.618176][ T9042] FAT-fs (loop1): bogus number of reserved sectors [ 292.643178][ T9042] FAT-fs (loop1): Can't find a valid FAT filesystem [ 292.650265][ T2836] tipc: TX() has been purged, node left! [ 292.744260][ T9055] QAT: Invalid ioctl 12:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008dc0)=ANY=[@ANYBLOB="140000001000010000400000000000000000001100010000000000000000000000000a"], 0x28}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000280)=0x5) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xb, 0x401, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_COMPAT_NAME={0x10, 0x1, 'b+selinux]\'\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x1d, 0x1, 'vmnet0!posix_acl_access!\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) [ 293.399987][ T9042] FAT-fs (loop1): bogus number of reserved sectors [ 293.414592][ T9042] FAT-fs (loop1): Can't find a valid FAT filesystem 12:11:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0xffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r3 = gettid() r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000340)=0xc) sendmmsg$inet6(r6, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) 12:11:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0xffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r3 = gettid() r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000340)=0xc) sendmmsg$inet6(r6, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) 12:11:24 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1e1800, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:11:24 executing program 0: syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000004c0)=""/163) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRES32, @ANYBLOB="6f6b66d7734c444d0c1534e76329ea31fb18e311caefba9c74e2286f4b9c8bc189f06dae5e87ea2198ca2dcf3e4f2213721dae4d07326d8be1c5ebbf05b2", @ANYBLOB="ce6255435a6eadd146fb74b4a62fb1f813a90a7c3d8b3f6980dbe73927e1", @ANYBLOB, @ANYRESOCT, @ANYRESHEX], 0xa7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') preadv(r4, &(0x7f0000000300), 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x40) 12:11:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)="a3cbc38f5ca2effc0382bc51bb4dd3d6926930cf6a128c0e3e864585fdf2067729fdb041ce91b07265a7b9e365a2e80c8ad53ad162f5f86eeac07308b34a3a6bc0550e13d8773e442d080a0832e863bc19761492914ef01349", 0x59}, {&(0x7f0000000340)="4f28db2cde3e675611142f2d391dea8008798afe93ef55956d1f9a998d0d4290738aa627cbc754271a647276619eaf9d4302ba05074ef4a0fb61920771e7a102c506a3a6e08b2e1d3c5e74f7", 0x4c}], 0x2}}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "1f9209f3f663c0822c8fd90c1499a7a88b8eb0fe81327092fc98e8701c803268ccedbf9e37503b0fd842d2658a87aaa244c0a62a"}, 0x38) 12:11:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 12:11:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)={0x1, 0x4, [@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @local]}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 12:11:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f00000001a001307000000000000000000200000000000000000fffffffffffffe80000000000000000000000000000000000000000000000a00a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) 12:11:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0xffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r3 = gettid() r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000340)=0xc) sendmmsg$inet6(r6, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) 12:11:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000002c0)=0x2) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) mq_unlink(&(0x7f0000000000)='sbsector') ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @loopback}, 0x20, 0x0, 0x0, 0x0, 0xddd, &(0x7f0000000280)='ip6_vti0\x00', 0x4, 0x81, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@sbsector={'sbsector'}}]}) [ 294.998451][ T9136] ISOFS: Unable to identify CD-ROM format. 12:11:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 12:11:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 12:11:25 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @local, @multicast1}, 0xc) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x3473681747679760, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x20008) 12:11:25 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0c001000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x3e6, 0x0, [], &(0x7f0000000200)}) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:11:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1100000000000000004003000100000080000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000000000080000006fd82413711d8f7d4617f37c165771375ee3eff2ee19b5e700dbb25a5996ef651536d8b9344da50ca7a41cd09250ebcf18881904e8ba910e5da81c4e00fa6f502f27146a89c3b34d3cde58d92a8684ac082bf0c5983491774cfcda9c0daace21a3205669c61dd742d300", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007108890000000000000008000000000000000001100000000000000000000000100"/76], 0x98}, 0x40000) [ 295.649351][ T27] audit: type=1804 audit(1587643885.707:9): pid=9162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir720908693/syzkaller.JKEzz7/19/bus" dev="sda1" ino=15866 res=1 [ 295.732107][ T9167] overlayfs: conflicting lowerdir path [ 295.915625][ T9167] overlayfs: workdir and upperdir must reside under the same mount [ 296.057610][ T27] audit: type=1804 audit(1587643886.117:10): pid=9168 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir720908693/syzkaller.JKEzz7/19/bus" dev="sda1" ino=15866 res=1 12:11:26 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0c001000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x3e6, 0x0, [], &(0x7f0000000200)}) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:11:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) accept4$nfc_llcp(r5, 0x0, &(0x7f0000000040), 0x0) epoll_create(0x80000000) r6 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x78) 12:11:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x50, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4804}, 0x8000) 12:11:26 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x92ac}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6%\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 296.402043][ T9197] overlayfs: conflicting lowerdir path 12:11:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x1, 0x2, [{r2, 0x0, 0x10000, 0x4000}, {r0, 0x0, 0x0, 0x1000000}]}) 12:11:26 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0c001000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x3e6, 0x0, [], &(0x7f0000000200)}) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 12:11:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/40) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f05", 0x2}], 0x1, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0xe, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0)=0x34, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="33e14866c5950eb3437d72fbac1d7a97d32ce7e7c0eea214c5e4"], 0x0, 0x1a}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000200)=0xffffffff) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000040)="4a9370e043524a8ac53e6b4b4a75adf948a17278fc9a") ptrace$cont(0x7, r2, 0x0, 0x0) [ 296.878050][ T9220] overlayfs: conflicting lowerdir path 12:11:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716614482ee432886e9c8866149c7c710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/99], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xc0000007, 0x1f, 0x1ff, 0x6, 0x4}, {0x40000000, 0x4, 0x4, 0x8, 0x3}]}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}}, 0x24}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f00000002c0)={0x5, 0x3, 0x5}) 12:11:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000e3c3699d335fda00feffffffffffff3f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x20000840) 12:11:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x240402, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001200)={@void, @val={0x0, 0x0, 0x27}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @local, @mcast2, {[@hopopts={0x0, 0xc, [], [@generic={0x0, 0x5f, "12e80695ffdc5e981c5a6e085380e21f4a24a7d192f67588ee7f826b5891f5f1a6fb003b670a4e407df22617771d2e0c8037b952051bbc5fe244c7554c7da65a2eb9a2afdb5016b98e7868b04a43c34bcce26ad41e9794f8810ea3f50a3530"}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7eb8538f21b9ca40c666669ce35e259f6f1d2b70000fb01e850e"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) fstat(r0, &(0x7f0000000000)) 12:11:27 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0c001000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x3e6, 0x0, [], &(0x7f0000000200)}) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 297.567460][ T9235] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.731750][ T9235] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4, @local}, 0x3f) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000180)="1a8c443d3a35ab7e945572b75e95a02c69c1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd507bb1545de6297401878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf177e0efb55140c9dc8", 0x82, 0x404c040, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() waitid(0x2, r3, &(0x7f0000000280), 0x1, &(0x7f0000000640)) write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x6, 0xc0, "db2512e79682416299b827d277dbec58580742", 0x9, 0x8bf}) [ 297.785851][ T9244] overlayfs: conflicting lowerdir path 12:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xea78720c9256bd3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r2, 0x6ec) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x47f]}) 12:11:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x2001}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_STAB={0x4}]}, 0x30}}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@multicast2}}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@empty, 0x2b, 0x4, 0x4}]}, 0x90}}, 0x0) sendmsg$key(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:11:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5ab5}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x100000001}, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000180)={0x2000, 0x1, 0x2, 0xffff, 0x4c9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000200)) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:11:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000636c77fbfe800000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x401, 0x60000000, 0x86, 0x0, &(0x7f0000000200)="769dc7881364686fd2f682c95363f3238d99af119373df3a916e705871464c8632a693ac28227cf15d006d374cd5453f9e8c47799aca89c6663eeed165e5a343dee7508bbc7215221af32d332a06fdff66e7c32241d472eaf93dd34a1bc082102993a8f1a48ba8d70f46d08af2730a68cb614178005f2e340fcc753e61865382872c27fee2f6"}, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e22, @local}, {0x1, @broadcast}, 0x12, {0x2, 0x4e20, @rand_addr=0x64010100}, 'syz_tun\x00'}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)={{0xfe, 0x4e}, {0x1, 0x1f}, 0x3, 0x4, 0x85}) 12:11:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x9, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x10001, 0x3f, 0xac, 0x16, "24efc54d597623194ba824a6c16dbf37d4b069"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r7) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000001c0)={0x80000000}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 12:11:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80402, 0x0) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000080)={0x1, 0x21, &(0x7f00000002c0)="f6882c17505ffc69c8c0b445eabb6727fc436e059a394c267876185cd1b3945bfe334be8350cae474396c896f4679d28d13caba003d365857a2dfa25b9af896d4f016ff0a5488d67a85e07905600e4cef89586af5340d87db604aec34fcb984e1e9a78a2bfea376ba685d9bdce1fd7bfe7f91b73e3569f7c5d7dcfa07411cf55596178af9e713ee2082863ad802a5c65e7", {0x6, 0x8, 0x39565559, 0x4, 0x12000, 0x1, 0x0, 0x80}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r5) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYRES64], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="633b24d88c89574bdd6ff2851394a719e37e2e0a21a00d9243db9b8fd8e8dfc0893b9fdbbd73dd32005e9a29910d32f1868b06c63f3cc347a64d73740df559273c062c0de8d1e58a7f6d21c0478a4e398985535cb9d04d", @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="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"/323, @ANYBLOB="f46a9c8858ba225f51a12c3484e980fd7ddf8e5637a517387fed1e2e85f7abb14facc7dc558f00256693453759ad8914027fb39b67fdd50066bd1f4537f8c46a223d5ffb9b6e76cc3ead38137175d9bf550c09fa5a70e6506f9e5fba2d75f45598f288b0266d5cdba2032497", @ANYBLOB="6c14f8d08fbd20f3d7cbfa75a52d4e477d1d5ed8ac7897966261b4c9acb3fabe58af261bc04102ecae8418d8b6fffc843d1779a25558c9bf6355afcbb39e8a83e5fdba91e252bdad5b4406a93e4e6695a66ee5a8bd199a04f592a5fc6f1b9631c511efd7218331a0b90cb8c948aa57f5d0c22f1915f0ea7c330f0aa86012a6cab5849df813209a5ddabc23c8345f806df4020736012fb88c9bdc9f9fda14371bc8a41e9023eaf59f4ae462f3090853a2b56baa880497fe4d19dce44fdda65670b6d3ef7d9872a74ca6466511bbed8f34531af5eb3407d20000b41ff0515e0914223776c32ad5", @ANYRESOCT=r0], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESDEC=r2, @ANYBLOB="ae62db9aacf989f4e57921a79e47908968535066a5a9f807a8be51b3017662613b8b1d", @ANYRESHEX=r1, @ANYPTR64, @ANYPTR64, @ANYBLOB="78816553892c649b97322ed56c779a2bb7a87aa6c5afc438afc3d4be19bc3605656906341dd634c4e0add7852dba", @ANYRES32=r3], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], @ANYRES32]], 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40046629, &(0x7f0000000040)) 12:11:28 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$netrom(0xffffffffffffffff, &(0x7f00000003c0)={{0x3, @netrom}, [@netrom, @null, @remote, @null, @rose, @bcast, @bcast]}, &(0x7f0000000440)=0x48) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258311f663a636eaefe55ff956c8b09d6dfbd5fd1aa0a7724bdef6a53bfce1c475d743627227b11e2daf85534aa6f5083067b0248878f07291df1acc99e664c11cbf51b4f6bff473e9c200351ccaef5ead68cb6a050675a837ad411cb73394239fdd9ef85708d8994e34841e04ec5f4962c4636b7fb34f186b8600"/135], 0x84) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) [ 298.789854][ T9289] Unknown ioctl -2144315894 [ 298.972052][ T9278] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:11:29 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4a, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd49}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) dup(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x4c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe4, "a4c30087e14449e3ea5db65396cbd5f47ce8257c73d8de9f38f7027e65d0833a77a5e0f5136f8449302b5f313d8e357e68d5023076217d9484b805565228b353c6d98435fb66e19d73f907f68b0f000ea47a565500a205d30c1aab980a7a1695753274defeee93f6ffb03590fde16cf5c80bd27f0c0bf306d2cd66fe9063ab05e78f8ad2fb47df6bdfa91b0d7ab721c6cf6e7ba3eb9c140c050b1555b8f0679a456edd1c4959fa4e4466ce9123fb24a2ef558de25961bbeb952c4e88422bc0aa3efc77ca1c0865875d946f5ce14407097accd968f58a48a33a96eb5bb49d61246f09abc5"}], 0x110}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:11:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000580)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000001804000020020000000000001001000030030000300300003003000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000366871ee170000000000000000000000000000ac1414220100000000000000ac14140e64010100000000ffffffff00081000000000000000000000000000000000ff0000ff00ff0000000000000000000000000000000000000000000000000000ffff00ff00ff00001be6bec7228d4d7e00010040003f000500000b6273797a5f74756e0000000000000000007665746831000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000064000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001ac1414aa0200000001000000ac1414bbe0000002ffffffffffffff00050100000000000000000000000000000000ffff00ff00ff0000000000000000000000000000000000000000000000000000ffff000000ff0000000000000000000000050040010100070fff000373797a5f74756e00000000000000000076657468315f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000010030000c000100100000000000000000000000000000001000000000000000050006d616e676c650000000000000000000000000000000000bbbbbbbbbbbb00000000000000000000aaaaaaaaaabb000000000000000000000a0101007f00000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1048], 0x468) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x30d, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:11:29 executing program 3: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x9, 0x0, 0x3, 0x7fffffff, 0xff, "ea4bdfb15791e601bb4d2911596f23cc31a7f3", 0x0, 0x3ff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) [ 299.260899][ T9312] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x6}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/136, 0x88}], 0x1, 0xe02000000000000) 12:11:29 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4a, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd49}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) dup(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x4c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe4, "a4c30087e14449e3ea5db65396cbd5f47ce8257c73d8de9f38f7027e65d0833a77a5e0f5136f8449302b5f313d8e357e68d5023076217d9484b805565228b353c6d98435fb66e19d73f907f68b0f000ea47a565500a205d30c1aab980a7a1695753274defeee93f6ffb03590fde16cf5c80bd27f0c0bf306d2cd66fe9063ab05e78f8ad2fb47df6bdfa91b0d7ab721c6cf6e7ba3eb9c140c050b1555b8f0679a456edd1c4959fa4e4466ce9123fb24a2ef558de25961bbeb952c4e88422bc0aa3efc77ca1c0865875d946f5ce14407097accd968f58a48a33a96eb5bb49d61246f09abc5"}], 0x110}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:11:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 12:11:29 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$ax25(0x3, 0x2, 0xca) [ 300.018196][ T9338] IPVS: ftp: loaded support on port[0] = 21 [ 300.720233][ T9338] IPVS: ftp: loaded support on port[0] = 21 [ 300.752885][ T2836] tipc: TX() has been purged, node left! [ 300.807191][ T9278] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:11:31 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x24040, 0x0) 12:11:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffa0}) 12:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @ioapic={0x1000, 0x0, 0x1}}) 12:11:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000cbcce2cdb27af8b20000000294a640aace7f34704fb7479087eeb8539069d300"/47], 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x81) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x22180, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$inet6(r8, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmmsg$inet6(r10, &(0x7f0000001f00)=[{{0x0, 0x67, &(0x7f0000000300)=[{&(0x7f0000000100)="07e74cf47b48b1cc22a9f64eca97b1d89f260460d2c4f955e094f572fbd85b0a69cc4ed270968fdae865524cf9305b2ddc8cca0a5f78c0662ed7490f3853c7e9e4e8625364d0b273e228637ae34686da7d8606b942b3e541f1714268f8618a1da92559fa25ccf7c132bac664b72562c9d42d5784bbdd749e314b9d96c4352111691ea272fc3d4d947464c6b1b0b525250abe5ad985e644d0b21640c76e45e5c35a6d601c1990f22a68bc4f4d8ab5032d5006fe0ee84ff373040250789ed35283a9c24b92a54165b710a56af5f5", 0xcd}, {&(0x7f0000000200)="73fd25f34f5ec058", 0x8}, {&(0x7f0000000240)="e3e44e660f97f8ff8733254f6e28a9062d0f6ecc81f1cedcc9d23a", 0x7fffef2b}], 0x3}}], 0x182, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20000000009}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r8}, {0x8, 0x1, r1}, {0x8, 0x1, r10}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffffe0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x200000c1}, 0x44080) [ 301.156786][ T9409] Restarting kernel threads ... done. [ 301.165226][ T9409] Restarting kernel threads ... done. 12:11:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:31 executing program 2: semop(0x0, &(0x7f00000002c0)=[{}], 0x1) 12:11:31 executing program 0: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x40096100, 0x0) [ 301.380868][ T9434] Restarting kernel threads ... done. 12:11:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r1, r2, 0x0) [ 301.470183][ T9438] QAT: failed to copy from user cfg_data. [ 301.646054][ T9451] Restarting kernel threads ... done. 12:11:32 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) 12:11:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400910705000000dd5fe71361e8d605", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x5, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 12:11:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xb8, 0x274, 0xb8, 0x1e0, 0x1e0, 0x32c, 0x32c, 0x32c, 0x32c, 0x32c, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macvtap0\x00', 'wg0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1be) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0d00000004100017"], 0x8) 12:11:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:32 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0x10) 12:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 302.698132][ T9474] Restarting kernel threads ... done. [ 302.716701][ T9473] xt_policy: too many policy elements 12:11:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x2) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, 0x0, 0x0) 12:11:32 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) listen(0xffffffffffffffff, 0x6) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x4}, 0xc2706221583c3268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000002e40)={'wg2\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{&(0x7f0000000040)={0xa, 0x0, 0x7, @remote, 0x9}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)}, {0x0}, {&(0x7f0000000880)}, {&(0x7f0000000140)}, {&(0x7f0000000380)="c36137cd307de31f11a42dfdf422d452bf29c57477ee8718278d60c109c4a26f5c5a87f8bace4f", 0x27}, {&(0x7f0000001880)="ee28dabbcbcf8b5db58c8e10b68e7a6980a5464866381105243b4486f16409d05d1f2ff11720bf562ee14716687e06e1d414cd3b2d5da90096dc509ce96ab9baa121b9aa9e7cf33e9943f722b6985b0973ec7f6ab5a6f34fc8dd8e358dd3d7c7e77f0497a15976022051a6068c80d6ce88cb3848460019cddc21942830de034070cc9f533d6dc8e922ff040ef495e951ded411889b2261c91b4c99fbfc73ed4deb508eb5adc9fa4dd5a9bcda970d4bf679e74646c1e187abdbc373455b2b5dc8054c4e27cd57e86a74ab80b12791ea537a56f8c658180c54378a2e88624972ae83acca3bb9190d2174e01834775acd71ab92c4efe6db2b1b833308bbc9c3e6647878c5d813e184277bcd2dfd9dcd48c62f122f17719053ab1cdece6e18c7a804b1ea23229e0555bbc1015d1e11cd0b7971aa84c5e26e51ac617a46d321901784ad5b700f2231b132257cb5d5138d8d10af01134fdfcd576713652ee4aad460d9b390c6eab4e176b5faf9a6bec343c0b3825ff54fad3495c0f47364f9373f62d302b56e6fe0ab51178664dd98b820d8797a18e188ac946440bfdca90cc9f3e98cb26d02ec0d7af0d2cfdd896ace56ca0db8a1c7045a77a40538e08dcb9aa39af007609a403f5bccc906a0d8f8a9a9efbf00d37dcc0bed688c97719fa3857a501419eecee74e703f99b5f994f32bd2a5cd357c67988b7b08ff3735209d8554bd2cd1ff0a67e72a6a4b592544e68e4ca76422845035e175cd33997a230bb1db155b00c0d3d8ead660a1716e537f10e21a3b409638908f2f2b988d2de0b8c6a2b165e8afdaf550da285af070cee966bf9bbd4a11e5d8f887a26f8eb79247bbc04b7b3889bddf1f6a2b0cf3a276e472253de17ff9d82c23c6e69af13e809722cc131ed3b1500d706d8ac3a13b89cd773e2136e7cff09ccd8aace7f3d701c70371da7a9b33c37f04a0d2fd83b7ff60a424fc5d7831d7b79300c9b8b05e13163ea61eb28cbd39685dd179c456dee7194b717222bb40a9e1415928a9eb9ac808d7ade95f8c9f26ba39d3d78a8c9c7f94396fcb2ee82a776909af395ae64ef49066181f901dc331146186c9dea8f30fb8abd14b37131746cc496ed5460ecc6aa011ec15acb171ac1e8cc9df42de1a2b4b9c9b2f90b2f8872cf1f62a982b9ff6b6c982909ee80ad2f2a99c50a078a562571394135df8ac9fc0d07bf6ac8df92b98ac4c2414350feaf8b97cae1d3dbcb42f1503867a8d67a12e6f721548ebc1108fab1b2aefcba21c76327882a89c4f5c91652d4684c95777327bc219eb3de80faa5d8ec2cf9158df13cd7ebdd164a9ad15549081897cae82a24d5b07e663b29baa3405feb0ed3f1b8c9909b5c3b2571cd659ff59a011820de69cf2926d38bbd71f59ad4474d82aaf8a8d9270af0ec8338029af2763786d27d34f9d14976735a8488823fc7e9beb1784e3f98209386fb9c3e73125d732e4c88c8c068c01be36bfaa5b45c15298ae5886271638dbe6e7c5144900ac157f2e3db70cf45676b37ebdb1c5ecb0487e80dfd59c3090df91bf9322886e50c51a4fa35e6eb29c88d59943e8acd1c1e45d031486ea3bc74fd1d2dfbae553b147988645cb6d87af479861c7660b2b5f873b61408b04d01386b63e412171c6566b860433aba55d110fd67c07233417932e34a34dc80da41d0a5c0cd1756af94c0de07630d79a6fed4c88f6f168d59f0cba13398ea20d7868fb88da960ed072e67eaac56c3e5380a3a70232ee3fa36d1d2c52628f7d5327b634a9c2884f5d7be42c44c9c67d14397a6487108f36f2032ac2973ced2c73219b984f66954d6d858075af72a3aa84acb233674b86f76905e3b2956c4c255d05cbe2dfa6500a1bce687d93418f9adf4fc02376aef09cc2326038b5a6e9778be47fe2123312f621911b9873f5e9e885d68b762e8650fa3aa7ff6d894c6404e53790457ce451eeb9f708d4fca4cf5df5bf81d51c3c73f1a7fa0062b944a4d1954cc98e62c4ac64023abb127fc38d31822f683f26adf40ba402643f7658f6dc48f6fe89b539d41bb847748bdad3631d430451aa0388a57dc28f0d811dcb6fea54488c2b083d26066c5c1a9922b467fd1422c054bd9969422afa62b220c63c9eb7d62940f65fc4546ce9f2e684c9950a3f6d13f41cb86de6dd1f4a768423dc93fbd20ade0d3425e4c6748da6711adf3a877b08ff4aea11ca526b356db4cbff3cb43a70648a8322dff6c3a6f534a252e818ef73039db7c5a9b85f4240a743cc1c2c50feceeca92f194ce996d8a5dd7938149f7ce618bb7c9a191d0fb6848b7acde208dfc4e6e749372b607f325152d8f00b71384f7b3b8ead347a4aa183552af6742d9b68bde251bcf253108091f6fcb0c6ecc37d0c20757251b28339935f982a62120ffafebacf7c79f4c77e8e19b7648ee47ed423f82281ec792cd28eee5a4d590b54227de2438ad173d6a6086297dc710490258ccfa43131cce456fb62406cce28a97792ffbbdb088165e8b65371e2fcc8e6ffbcfe82f86bff182689d191a2ae5c776f00ee2ed7e02a2d2becb4fb7602e91e93d5fe9cfb84d32ea1e0ffbcecb3f07690d9e1f9e13d38e9df33210a52bc57e1739779c2c64d14eff957c31fa610ce241cc6260623259c8b860a6dc0e156a6b485de7bdf221d76ac2d149309ec5ab037cb4dae09e91f9a92be292736fe7a943b460f6cdfb33d0f13149e9e7736f6d65318f6cb45aa7b9cf8dde313ef0a4534511117ae7e13ef528cc5267b6d879546cfd6b11f1697046c4bf72f7c481d01ed893d804fb40a24796151caf31d9c9b1f29fab874e6db79f54e29765e4c4f0ddae1705ff0d3ea85d1d68feaac342d293b92f2e93934a66becde63198994c39c3768d024860a5fdd6cc0db41ac30b9d8fb529b3991193a40e08bf2faedeed5a6ff077af8a66cf067edab4af75c9e4fbf8f1526d1fb0509589f6c505647fdd10f7445342a432323db9fea0aa570c0c128e597d8d25ccd2faf3ffa73c2edce5f1323c240d5330de443701210aae601bcb36185c1ba0460a696ab1d1d47f4cd916762af82b65e795b555508478a2863ea39eaf9c5ca324cd576e40447b6f187902669daf1cfbb75fd09bedd9f21af301c5a44033dbb47c7cafc852b32a29fb38226112de8922db930b41323cf82a9492a26e1b26f25ca87e06ba3abb3a3a3e4280dd36ea43647211a56c396d17fa154c17da9439e53b0adc53e95516886e75dfb1aecb89e125fac8559ef2671c3b2b4f6d6ab31678af3038454a5eb4ff4f810bf9e57cf75935b1306b36db21ae1543b47e0fa22855d3b313d643d93b4ac8e3810544fb5a1f6752c36d53cf567b397b4ccf9b8ebd734e51f2ca44188a15e1752bc8a0ee554d65554392fc7668445548f7cbb8b93c32f040bed0f709bffc4a55d03a6d1f45ac05700e479c54dfd1d04e08181def38963af3fb7943f343b68947b20421b5e903f8df899e966dd5c0bd697975f4a86a018d6de9a999545e70de19086c30fcae2b99b69e541a9b340c5ab8c0e335edc7a969b17d9ca46d24cf6b9a8c4be6128c1dc047dc5ef7eb84a511bd9dbff61eb64707bf29db74fa17ae56eab99f6cebb5a4cd1c39c18cb5a78e3f46ef241eac369bd29f6b0f2a4e656ee0bd0b5e45fe9b1b63efe28fdb6f7b6421295acdec75288ea7a378cfb029629782da34922c26b82763025b60f3bcd7e60e0bb614be6429eda2a1b9723b4a00ff1475a510361880f5e3e44fd99651cc94d8fd12bb8ddaa1fe6f08f9519bbba6071332a367cc3058b6a9bf572dababa925b63f41c93bbf7c655c5605883e616a4451bd5eff6c6131dcc87d31b577f4adaab2856a405daf330ed0dbca8d9e4daa049d935abba228b5cd325bb210aaca5efcd0e9e43e848d084e7194100905ec6fb34933cf470e3e092d910f76d2fd38e5c755aa3e1afb727f2f429d9f4a9f4c66f3bd9abff44d953bb20e579fc5b94eec229168b06def90c76a1149cc02143fdfd18967795036ed25596775aabc3157469003835f69796cf0e7b3d1f69cba9699b59273ba3804d6c88cf0b958e4f92d315cacdef21f26660bf3223f6644b61a35465bedbd54e048554fe86b074874a2563c2a53e30fd34c8130362c398a285b411c15e4e6f8287523d7bf9f64302ccd59bb5ac7b0b319f4962c69bd859af6e6f66219474496b495cee3b82fb3695794ec93bfae7cea7e19e4702ecb3785cdf20a9f2fee5e0b3eb2ec9854146eb6f3f691ff4d956f1364ee5ba60de12ca91a6ab6a942b124415dda391dbe7fdbbc5de5ce4ff1415bed3646c444218c78cac630ff6f0f17ae6fc0d48667fedc2c35a8651d245d3700b4acb7a6b92ff7f1391a07bfca4ba9c4e16a8dcc5110bf9dd69d584c3a8a4a5aaf4e0e969f0ae5125f296626b22a8fcf458bf58ac12f9030fe884f3bbb632023a056cb2dc03c2a94cddf00cb9847666e5efadc0ad90f6bf0f2fa5d98648d4b11dc0116d437ef436a2196da0146f925b2390e6e57f51018ac04e9a3bf624570a2d36d40f3cb8b285f24599f54ec959f59ecd9d21bf93ec51e7957deccf47ddf6bf30aee7371956191fea35893f11964beb3030f1fc8647e94ddd79a86e38c3299dbd5d0a15ba15d75fa62a9fdb531e10d3b43cda50555551ed854c3907ce8947a6ff0da3f9563b4081a2dc82a100d4040b85e78139cb16331e0bf73ebb1e479580c0f03d35733c959ca834269aac7a7f2b2dd5274d914d218abf378f490a42fd8597e72cc3de530b8a3c30d0b856e599168dd573c279e81b80f880f3d7c5c68aabab7fb14dd5ecedac03aef32e94623247145827d2c17cbe04e1ccb336cf0f7d45defb2362c22cb7e1522da2f11dc069b48b926704bbd89ffab88dd7a14ca489f2ba5ff561bd716b5669b835941e5ffa8b7aa35cdf484d41d48519aebf1bb87ae8042e5c54e28a519c4839d1518e23b344c3b503e5bec9cba16910994be550c6491ff943f55f49e08cd2918b6acc8733ab24109b850eb059d92b7cc55487ce294173fd9fa0eb2eaf015bf4b35a9b43d2b3ef5cfbde7b5271d5faf0a5bd9be8a3aced242f84257f8e90fd2ca030b90427486befbac277ba2705db11531b74036bb679128f872ca318b3306ba223741c8613623a7807aadc0fd1689815cfcd6ba46d7afa19b5db4074c7e40776e4c840ad87b9f4e6313a98b0473354803802046d7d138ec4bad2419050a55cc857f06c5e93edbbc1356ebb0a20b6d7f04b96c36a5d9575fb58b20dfd91911af8f94a4998e1b1120b075ac08053da5c74ecc7209afff72c7f60a1f19a1fc591d23336829d6995c5dbed4aa299804222bf1a263f41735631f981daf56ce40e0a2408de4073572f057995f7e90a2f260d88afc1d7b46a80344d533893a29e7221ca8fad7d6df7df94bd338d3d15447e47c4fb3791030261d694143595715c0b8330b753e7d3d3dcdf21b5cc0ecc6c09a69ad8f4e2a1", 0xf23}, {&(0x7f0000000480)="71253be9a0bddfda5e7d5099521eead6c6b864bc52dd0036db6ca4ce15071a30f2cd20d480ffac9a9ffd9411675f278ec6f541fa12253128464bf5cf747564c64a1e92f44e138c7fec92b2c40eb47f6fb2e31be4af21b4c058a253a8d5fd467e644d83805963", 0x66}, {&(0x7f0000000500)="ac5f537b9952a62b5c32b9a11495d40f6ad07564301e37aaade2c209f920a6fdbb2a581bef20015430f220297d974cafde66565db2d59c53f24cbe13b5b49572fc8868bbfe6d5cad3947949a79a48fa0d882058e0dbc777b3d1cd9d1", 0x5c}], 0x8}}], 0x1, 0x4010000) 12:11:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:32 executing program 4: r0 = socket(0x22, 0x2, 0x2) bind$isdn_base(r0, &(0x7f0000000100), 0x6) 12:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 302.881240][ T9489] xt_policy: too many policy elements 12:11:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x4182) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:11:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 12:11:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 303.093095][ T9507] xt_policy: too many policy elements 12:11:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:33 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007880)=[{{&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/223, 0xdf}, 0x5}, {{0x0, 0x0, &(0x7f0000002c00)}, 0x200}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x4, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:11:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172e39d1f4eabf12903027e870e56a000c308526cc9c456704d52e234f85a0f395f32fd031fa0670d076456e942e4fb318bebbca447f93edea8be6df583a7ca50e3d5422d975d1b12340f7b138fc252ea73", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0xfffffffffffffe2c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 303.230540][ T9522] xt_policy: too many policy elements 12:11:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 303.301062][ T9527] Restarting kernel threads ... done. 12:11:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:33 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff4", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @multicast}, 0x10) ptrace$cont(0x7, r1, 0x0, 0x0) 12:11:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0xfffffffffffffe2c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 303.510674][ T9544] Restarting kernel threads ... done. 12:11:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:11:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d868", 0x1f}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 303.674515][ T9557] ptrace attach of "/root/syz-executor.3"[9555] was attempted by "/root/syz-executor.3"[9557] 12:11:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 303.703164][ T9563] ptrace attach of "/root/syz-executor.4"[9560] was attempted by "/root/syz-executor.4"[9563] [ 303.749599][ T9565] Restarting kernel threads ... done. [ 303.765821][ T9567] xt_policy: too many policy elements 12:11:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0xb03, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 12:11:34 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 12:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 304.025847][ T27] audit: type=1800 audit(1587643894.088:11): pid=9583 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15931 res=0 [ 304.050091][ T9584] xt_policy: too many policy elements [ 304.063183][ T9585] Restarting kernel threads ... done. 12:11:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:34 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) [ 304.088083][ T9587] IPv6: NLM_F_REPLACE set, but no existing node found! [ 304.110249][ T27] audit: type=1800 audit(1587643894.088:12): pid=9583 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15931 res=0 12:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:34 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) [ 304.328225][ T9596] Restarting kernel threads ... done. [ 304.334680][ T9595] xt_policy: too many policy elements 12:11:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) 12:11:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:34 executing program 4: setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xede0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x2fe}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 12:11:34 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 304.809716][ T9611] xt_policy: too many policy elements [ 304.826491][ T9613] Restarting kernel threads ... done. 12:11:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.914397][ T9618] xt_policy: too many policy elements [ 305.014110][ T9626] xt_policy: too many policy elements 12:11:35 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 305.119356][ T9632] Restarting kernel threads ... done. 12:11:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) 12:11:35 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 12:11:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:35 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 12:11:35 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 305.477387][ T9654] Restarting kernel threads ... done. 12:11:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:35 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 12:11:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) getcwd(&(0x7f0000000140)=""/170, 0xaa) [ 305.792762][ T9672] Restarting kernel threads ... done. 12:11:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x244}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 12:11:36 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:36 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 306.152594][ T9689] Restarting kernel threads ... done. 12:11:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:36 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:36 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 306.427550][ T9703] Restarting kernel threads ... done. 12:11:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000080)=@assoc_value, 0x8) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00000009c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x60) 12:11:36 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 306.768551][ T9712] Restarting kernel threads ... done. 12:11:37 executing program 3: setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x3d8}], 0x1) syz_mount_image$ext4(0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000080), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x200, 0x4) 12:11:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbb) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 12:11:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:37 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000100)=[@prinfo={0x14, 0x84, 0x5, {0x30}}], 0x14}, 0x0) 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 307.235729][ T9733] Restarting kernel threads ... done. 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:11:37 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbb) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 12:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 307.510297][ T9754] Restarting kernel threads ... done. 12:11:37 executing program 3: setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x3d8}], 0x1) syz_mount_image$ext4(0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000080), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x200, 0x4) 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:11:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:37 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172e39d1f4eabf12903027e870e56a000c308526cc9c456704d52e234f85a0f395f32fd031fa0670d076456e942e4fb318bebbca447f93edea8be6df583a7ca50e3d5422d975d1b", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'macvlan1\x00', 0x4}) 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:11:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 307.754579][ T9777] Restarting kernel threads ... done. 12:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x330, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 12:11:37 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="0c34369d158e38a9", 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x330, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 12:11:38 executing program 3: openat$ion(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) truncate(&(0x7f0000000080)='./bus\x00', 0x0) 12:11:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x330, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 308.009059][ T9797] Restarting kernel threads ... done. [ 308.014902][ T9799] device lo entered promiscuous mode 12:11:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 308.120356][ T9799] device tunl0 entered promiscuous mode [ 308.242134][ T9812] Restarting kernel threads ... done. [ 308.253560][ T9799] device gre0 entered promiscuous mode [ 308.318138][ T9799] device gretap0 entered promiscuous mode [ 308.412989][ T9799] device erspan0 entered promiscuous mode [ 308.505841][ T9799] device ip_vti0 entered promiscuous mode [ 308.571161][ T9799] device ip6_vti0 entered promiscuous mode [ 308.687713][ T9799] device sit0 entered promiscuous mode [ 308.885166][ T9799] device ip6tnl0 entered promiscuous mode [ 309.034277][ T9799] device ip6gre0 entered promiscuous mode [ 309.151556][ T9799] device syz_tun entered promiscuous mode [ 309.317546][ T9799] device ip6gretap0 entered promiscuous mode [ 309.409801][ T9799] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.417156][ T9799] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.427191][ T9799] device bridge0 entered promiscuous mode [ 309.501101][ T9799] device vcan0 entered promiscuous mode [ 309.528076][ T9799] device bond0 entered promiscuous mode [ 309.533664][ T9799] device bond_slave_0 entered promiscuous mode [ 309.539989][ T9799] device bond_slave_1 entered promiscuous mode [ 309.607885][ T9799] device team0 entered promiscuous mode [ 309.613575][ T9799] device team_slave_0 entered promiscuous mode [ 309.619789][ T9799] device team_slave_1 entered promiscuous mode [ 309.675634][ T9799] device dummy0 entered promiscuous mode [ 309.741837][ T9799] device nlmon0 entered promiscuous mode [ 309.770106][ T9799] device caif0 entered promiscuous mode [ 309.778219][ T9799] device batadv0 entered promiscuous mode [ 309.838638][ T9799] device vxcan0 entered promiscuous mode [ 309.866260][ T9799] device vxcan1 entered promiscuous mode [ 309.893060][ T9799] device veth0 entered promiscuous mode [ 309.957303][ T9799] device veth1 entered promiscuous mode [ 309.992253][ T9799] device xfrm0 entered promiscuous mode [ 310.017415][ T9799] device veth0_to_bridge entered promiscuous mode [ 310.105888][ T9799] device veth1_to_bridge entered promiscuous mode [ 310.210611][ T9799] device veth0_to_bond entered promiscuous mode [ 310.288706][ T9799] device veth1_to_bond entered promiscuous mode [ 310.374955][ T9799] device veth0_to_team entered promiscuous mode [ 310.470711][ T9799] device veth1_to_team entered promiscuous mode [ 310.567890][ T9799] device veth0_to_batadv entered promiscuous mode [ 310.602920][ T9799] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 310.631427][ T9799] device batadv_slave_0 entered promiscuous mode 12:11:40 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize={'resize'}, 0x64}], [{@pcr={'pcr'}}]}) 12:11:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x200, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 12:11:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000), 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400910705000000dd5fe71361e8d605", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x5, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) [ 310.726094][ T9799] device veth1_to_batadv entered promiscuous mode [ 310.767017][ T9829] Restarting kernel threads ... done. [ 310.836733][ T9799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 310.861069][ T9835] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x0000000000000000dpcr=00000000000000000000 for -oresize [ 310.861069][ T9835] [ 310.917064][ T9799] device batadv_slave_1 entered promiscuous mode [ 311.004921][ T9835] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x0000000000000000dpcr=00000000000000000000 for -oresize [ 311.004921][ T9835] [ 311.093453][ T9799] device veth0_to_hsr entered promiscuous mode [ 311.260106][ T9799] device veth1_to_hsr entered promiscuous mode [ 311.441524][ T9799] device hsr0 entered promiscuous mode [ 311.535347][ T9799] device veth1_virt_wifi entered promiscuous mode [ 311.595700][ T9799] device veth0_virt_wifi entered promiscuous mode [ 311.643090][ T9799] device virt_wifi0 entered promiscuous mode [ 311.852248][ T9799] device vlan0 entered promiscuous mode [ 311.858132][ T9799] device vlan1 entered promiscuous mode [ 311.912207][ T9799] device macvlan0 entered promiscuous mode [ 312.021759][ T9799] device macvlan1 entered promiscuous mode [ 312.054632][ T9799] device ipvlan0 entered promiscuous mode [ 312.069537][ T9799] device ipvlan1 entered promiscuous mode [ 312.211681][ T9799] device macvtap0 entered promiscuous mode [ 312.267997][ T9799] device macsec0 entered promiscuous mode [ 312.326230][ T9799] device geneve0 entered promiscuous mode [ 312.385742][ T9799] device geneve1 entered promiscuous mode [ 312.442463][ T9799] device netdevsim0 entered promiscuous mode [ 312.480237][ T9799] device netdevsim1 entered promiscuous mode [ 312.509023][ T9799] device netdevsim2 entered promiscuous mode 12:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize={'resize'}, 0x64}], [{@pcr={'pcr'}}]}) 12:11:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x200, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 12:11:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000), 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:42 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="665307a60a05057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3f7d18d1ece8c5b2f4a93f82c09e6657fbc6338e7fcc5056f69e751011b5179486644d4f8882e62cc0faf097b79c94e5d69fbb68ec0d9460505008ad17a4ab946251802af62be34fcfe13ad57c0a53d163629c3", 0xdf}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 312.562712][ T9799] device netdevsim3 entered promiscuous mode [ 312.601881][ T9799] device  entered promiscuous mode 12:11:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x44000, 0x0) 12:11:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x200, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 312.719263][ T9869] Restarting kernel threads ... done. 12:11:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x0, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000), 0x0, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 312.759867][ T9875] ptrace attach of "/root/syz-executor.1"[9870] was attempted by "/root/syz-executor.1"[9875] 12:11:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chmod(&(0x7f0000000040)='./file0\x00', 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) dup3(r1, r0, 0x0) [ 312.820684][ T9878] REISERFS warning (device loop4): super-6507 reiserfs_parse_options: bad value 0x0000000000000000dpcr=00000000000000000000 for -oresize [ 312.820684][ T9878] [ 312.857957][ T9886] policy_mt_check: 6 callbacks suppressed [ 312.858076][ T9886] xt_policy: neither incoming nor outgoing policy selected 12:11:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x0, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 12:11:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x724000, 0x0, 0x0, 0x400000) 12:11:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x0, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 312.999235][ T9896] Restarting kernel threads ... done. [ 313.019888][ T9898] xt_policy: neither incoming nor outgoing policy selected 12:11:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 12:11:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 313.122694][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 313.152022][ T9910] xt_policy: neither incoming nor outgoing policy selected 12:11:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 313.228916][ T9922] Restarting kernel threads ... done. [ 313.262239][ T9924] Cannot find add_set index 0 as target [ 313.344720][ T9931] Restarting kernel threads ... done. [ 313.386167][ T9932] Cannot find add_set index 0 as target 12:11:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chmod(&(0x7f0000000040)='./file0\x00', 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) dup3(r1, r0, 0x0) 12:11:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)=ANY=[@ANYBLOB="380000000606050000000000000000020000000010000800686173683a69702c6d6163000900020073797a30000000000500010006000000"], 0x38}}, 0x0) 12:11:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x724000, 0x0, 0x0, 0x400000) 12:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 313.860858][ T9951] Restarting kernel threads ... done. 12:11:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x599, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 313.906528][ T9956] Cannot find add_set index 0 as target 12:11:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xffffffffffffff08) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xff) close(r0) 12:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000200)={"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"}) [ 314.074288][ T9967] Restarting kernel threads ... done. 12:11:44 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:11:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000180)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 12:11:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 12:11:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) 12:11:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) 12:11:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) [ 314.894591][T10012] Restarting kernel threads ... done. 12:11:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 12:11:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:11:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 315.130762][T10028] Restarting kernel threads ... done. 12:11:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) 12:11:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:45 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 12:11:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) [ 315.319439][T10042] Restarting kernel threads ... done. 12:11:45 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:11:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:45 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 12:11:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 12:11:45 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:45 executing program 4: socket$inet6(0xa, 0x6, 0x0) r0 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 12:11:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) 12:11:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 12:11:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x82) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r6, 0x80003) sendfile(r0, r6, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000004380)=[{{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) [ 315.876107][T10081] ptrace attach of "/root/syz-executor.1"[10078] was attempted by "/root/syz-executor.1"[10081] 12:11:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000140)="010000005ace602f096d07ff00cd", 0xe}], 0x1) 12:11:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x724000, 0x0, 0x0, 0x400000) 12:11:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r0 = msgget$private(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 12:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 12:11:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x10, 0x0) 12:11:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 12:11:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 12:11:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 12:11:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) [ 316.457830][T10120] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 12:11:46 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8"], 0x58) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x4}, 0xc2706221583c3268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:46 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x1) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000180)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./bus/file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x40000, &(0x7f00000014c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',allow_other,allow_othbr,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c66756e633d57bd754250524d5f434845fc4b2c646566636f6e746578743d7374615f752c6673636f6e746578743d73746166665f752c636f6e746578743d757365725f752c7375626a5f726f6c653d2f70726f632f"]) truncate(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 12:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x10, 0x0) 12:11:46 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 316.639731][ C0] sd 0:0:1:0: [sg0] tag#2059 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 316.650274][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB: Test Unit Ready [ 316.656873][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.666559][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.676145][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:11:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, 0x0, 0x0, 0x604d044) [ 316.686247][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.695845][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.705424][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.715107][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.724673][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.734256][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.743928][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.753516][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.763537][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.773111][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:11:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 316.782690][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.792287][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.824011][ C1] sd 0:0:1:0: [sg0] tag#2060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 316.834430][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB: Test Unit Ready [ 316.840877][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.850457][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.860264][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.870108][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.879670][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.889252][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.898831][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.908448][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.918033][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.927655][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.937243][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.946945][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.956549][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.966148][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.975839][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:11:47 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) 12:11:47 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8"], 0x58) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x4}, 0xc2706221583c3268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, 0x0, 0x0, 0x604d044) [ 317.196194][ C1] sd 0:0:1:0: [sg0] tag#2061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.206601][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB: Test Unit Ready [ 317.213079][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.222693][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.232337][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.241932][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.251537][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.261640][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.271193][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.280785][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.290374][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.300930][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.310534][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.320155][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.330011][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:11:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, 0x0, 0x0, 0x604d044) 12:11:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="070000000000f8000000602d2ae1f2433c0000000000000000000000000000000000ff02000000000000000000000000000111000000000000000000000000d1423863a20000000000000800000021413ac8aef522370dded99aca4e1393907a425b16f32b962a46494cc609947b04dc664fb8f4032c702ce25a54fa547634722084fd94bb00b02be9d1ecd0cfbdec3df0cb82444676892ef375d8dcf1cc5c7d340b32c2e809acce2bba5637e2a4cc50ca25aec46fde00ea59932e2c6305418f1d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50503e713f6c3e1bb08fb82c4047d91502270aace532865f4884a22e37b0759cb9a52d7c238b31db174fd03ccc79494aa56a612ceebbd656af7eb8e1e2bcd23a3b1fa035fc57eaa19003b0d8d756f8878450a09b5a3cbfd84376221f7d9867515a02cd6aca0effa3657cd75ba4e6c6b4a261509a1420802e3593d8a4ab46f75b96450c2a26427a5820c0fae375e8d5ea24d523c34a046213764b077034c14221010da28bdeda3c8fba5b927ea4185e7fa0a65d4da2865865bde522ef406122d337f11ece6bf040d09f460f39862896799e797d1568a5ffcbeef4ee027fb020c79189b3"], 0xfdef) [ 317.340148][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.350131][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.364516][T10161] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 12:11:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:11:47 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 12:11:47 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x1) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000180)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./bus/file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x40000, &(0x7f00000014c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',allow_other,allow_othbr,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c66756e633d57bd754250524d5f434845fc4b2c646566636f6e746578743d7374615f752c6673636f6e746578743d73746166665f752c636f6e746578743d757365725f752c7375626a5f726f6c653d2f70726f632f"]) truncate(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 12:11:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 12:11:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}], 0x1, 0x604d044) 12:11:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:11:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 12:11:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 12:11:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) 12:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}], 0x1, 0x604d044) [ 318.094826][T10208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e000000900000000f600000002000100000000000000000200000000030005000000000002000000e0400001000000000000000058f64d"], 0x50}}, 0x0) 12:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}], 0x1, 0x604d044) 12:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x604d044) 12:11:49 executing program 4: 12:11:49 executing program 0: 12:11:49 executing program 3: 12:11:49 executing program 1: 12:11:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x604d044) 12:11:49 executing program 3: 12:11:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x55aa40c1, 0x0) 12:11:49 executing program 1: 12:11:49 executing program 4: 12:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x604d044) 12:11:49 executing program 3: 12:11:49 executing program 4: 12:11:49 executing program 1: 12:11:49 executing program 0: 12:11:49 executing program 5: 12:11:49 executing program 4: 12:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)}}], 0x2, 0x604d044) 12:11:49 executing program 3: 12:11:49 executing program 0: 12:11:49 executing program 1: 12:11:49 executing program 4: 12:11:49 executing program 5: 12:11:49 executing program 3: 12:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)}}], 0x2, 0x604d044) 12:11:49 executing program 0: 12:11:49 executing program 4: 12:11:49 executing program 1: 12:11:50 executing program 5: 12:11:50 executing program 3: 12:11:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)}}], 0x2, 0x604d044) 12:11:50 executing program 0: 12:11:50 executing program 1: 12:11:50 executing program 4: 12:11:50 executing program 5: 12:11:50 executing program 3: 12:11:50 executing program 0: 12:11:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}}], 0x2, 0x604d044) 12:11:50 executing program 4: 12:11:50 executing program 1: 12:11:50 executing program 5: 12:11:50 executing program 0: 12:11:50 executing program 3: 12:11:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}}], 0x2, 0x604d044) 12:11:50 executing program 5: 12:11:50 executing program 4: 12:11:50 executing program 1: 12:11:50 executing program 3: 12:11:50 executing program 0: 12:11:50 executing program 5: 12:11:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}}], 0x2, 0x604d044) 12:11:50 executing program 4: 12:11:50 executing program 1: 12:11:50 executing program 3: 12:11:50 executing program 0: 12:11:50 executing program 5: 12:11:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)}], 0x1}}], 0x2, 0x604d044) 12:11:50 executing program 4: 12:11:50 executing program 1: 12:11:50 executing program 3: 12:11:50 executing program 0: 12:11:51 executing program 5: 12:11:51 executing program 1: 12:11:51 executing program 4: 12:11:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)}], 0x1}}], 0x2, 0x604d044) 12:11:51 executing program 3: 12:11:51 executing program 4: 12:11:51 executing program 0: 12:11:51 executing program 5: 12:11:51 executing program 1: 12:11:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)}], 0x1}}], 0x2, 0x604d044) 12:11:51 executing program 3: 12:11:51 executing program 4: 12:11:51 executing program 0: 12:11:51 executing program 1: 12:11:51 executing program 5: 12:11:51 executing program 3: 12:11:51 executing program 4: 12:11:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x1, 0x604d044) 12:11:51 executing program 0: 12:11:51 executing program 4: 12:11:51 executing program 5: 12:11:51 executing program 1: 12:11:51 executing program 0: 12:11:51 executing program 3: 12:11:51 executing program 4: 12:11:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x1, 0x604d044) 12:11:51 executing program 5: 12:11:51 executing program 1: 12:11:51 executing program 0: 12:11:51 executing program 4: 12:11:51 executing program 3: 12:11:51 executing program 5: 12:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x1, 0x604d044) 12:11:52 executing program 0: 12:11:52 executing program 1: 12:11:52 executing program 4: 12:11:52 executing program 3: 12:11:52 executing program 5: 12:11:52 executing program 0: 12:11:52 executing program 1: 12:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:52 executing program 4: 12:11:52 executing program 3: 12:11:52 executing program 1: 12:11:52 executing program 5: 12:11:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:11:52 executing program 4: 12:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:52 executing program 3: 12:11:52 executing program 1: 12:11:52 executing program 5: 12:11:52 executing program 3: 12:11:52 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @local}, 0x10) 12:11:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 12:11:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) 12:11:52 executing program 0: 12:11:52 executing program 4: 12:11:52 executing program 1: pipe(&(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, 0x0, 0x0) 12:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) [ 322.788523][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:11:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 12:11:52 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x4000014) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chown(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) 12:11:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b7c420d8938bd5a7938c033bf7fd46aee77f46"}) 12:11:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) [ 323.046449][T10403] IPVS: ftp: loaded support on port[0] = 21 12:11:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) [ 323.283830][T10408] IPVS: ftp: loaded support on port[0] = 21 [ 323.344351][ T2836] tipc: TX() has been purged, node left! 12:11:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:53 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x4000014) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chown(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) 12:11:53 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 12:11:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000001800)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) [ 323.756831][T10468] IPVS: ftp: loaded support on port[0] = 21 12:11:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:53 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)="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", 0x7fd}], 0x1, 0x81803) 12:11:54 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast2}, 0x1c) 12:11:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) [ 323.968916][ T27] audit: type=1800 audit(1587643914.029:13): pid=10490 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16092 res=0 12:11:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080)) 12:11:54 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 12:11:54 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) lseek(r0, 0x0, 0x4) 12:11:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x100000001}]) [ 324.169473][T10513] fuse: Bad value for 'fd' 12:11:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 12:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.376614][T10528] ptrace attach of "/root/syz-executor.0"[6732] was attempted by "/root/syz-executor.0"[10528] [ 324.425420][T10530] ptrace attach of "/root/syz-executor.0"[6732] was attempted by "/root/syz-executor.0"[10530] 12:11:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') tee(r1, r0, 0x7, 0x0) 12:11:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) 12:11:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=""/233, 0xe9}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001800)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x80001, 0x0) 12:11:54 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0x1ff, 0x1000}, {0x0, 0x3ae9b8cc}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}], 0x1) 12:11:54 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x4000014) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000080)="3080", 0x2, r0) socket(0x10, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/105) chown(&(0x7f0000000380)='./control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) 12:11:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x100000001}]) 12:11:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x604d044) [ 324.840350][T10543] IPVS: ftp: loaded support on port[0] = 21 12:11:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x100000001}]) [ 324.954840][ T27] audit: type=1800 audit(1587643915.019:14): pid=10576 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16093 res=0 [ 324.993608][T10543] IPVS: ftp: loaded support on port[0] = 21 12:11:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000540)=0xfffff880, 0x4) 12:11:55 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="02"], 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4002, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 12:11:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) dup2(r0, r1) 12:11:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x0) 12:11:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) [ 325.229413][ T27] audit: type=1800 audit(1587643915.289:15): pid=10614 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16088 res=0 12:11:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x0) [ 325.338575][ T27] audit: type=1800 audit(1587643915.399:16): pid=10622 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16088 res=0 12:11:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 12:11:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 12:11:55 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x1ff}, {}], 0x2) 12:11:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) perf_event_open(&(0x7f00000010c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:11:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x7ffffffffffff50, 0x4008420) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1}}], 0x2, 0x0) 12:11:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) [ 325.744791][ T27] audit: type=1800 audit(1587643915.809:17): pid=10643 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=33 res=0 [ 325.870991][ T2836] tipc: TX() has been purged, node left! 12:11:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002e40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0x400017e) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) 12:11:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'], 0x1) 12:11:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:11:56 executing program 4: msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/229}, 0xed, 0x3, 0x0) [ 326.060804][ T2836] tipc: TX() has been purged, node left! [ 326.084608][T10660] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) 12:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001a000100313c16c04c67f438021400cf0003c80700f60000"], 0x1c}}, 0x0) 12:11:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) [ 326.290894][ T2836] tipc: TX() has been purged, node left! 12:11:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x303, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x161182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a460075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) ioctl$BLKGETSIZE(r3, 0x1260, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4008804) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000001, 0x8080) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'nr0\x00'}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 326.490790][ T2836] tipc: TX() has been purged, node left! [ 326.841687][T10661] ================================================================== [ 326.849925][T10661] BUG: KCSAN: data-race in fsnotify_detach_connector_from_object / fsnotify_parent [ 326.859196][T10661] [ 326.861523][T10661] write to 0xffff88811d11d564 of 4 bytes by task 10653 on cpu 0: [ 326.869248][T10661] fsnotify_detach_connector_from_object+0xa8/0x1f0 [ 326.875836][T10661] fsnotify_put_mark+0x340/0x420 [ 326.882006][T10661] fsnotify_clear_marks_by_group+0x2ab/0x320 [ 326.888008][T10661] fsnotify_destroy_group+0x5a/0x190 [ 326.893283][T10661] inotify_release+0x2b/0x40 [ 326.898046][T10661] __fput+0x1e9/0x500 [ 326.902023][T10661] ____fput+0x1b/0x30 [ 326.906000][T10661] task_work_run+0xba/0x120 [ 326.910499][T10661] exit_to_usermode_loop+0x2ae/0x2c0 [ 326.915778][T10661] do_syscall_64+0x38b/0x3b0 [ 326.920370][T10661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.926242][T10661] [ 326.928564][T10661] read to 0xffff88811d11d564 of 4 bytes by task 10661 on cpu 1: [ 326.936189][T10661] fsnotify_parent+0xbd/0x1b0 [ 326.940951][T10661] security_file_permission+0x1a1/0x300 [ 326.946495][T10661] rw_verify_area+0xd8/0x230 [ 326.951075][T10661] do_splice_to+0x5f/0x100 [ 326.955488][T10661] splice_direct_to_actor+0x1b9/0x540 [ 326.960850][T10661] do_splice_direct+0x152/0x1d0 [ 326.965698][T10661] do_sendfile+0x380/0x800 [ 326.970117][T10661] __x64_sys_sendfile64+0xb8/0x140 [ 326.975231][T10661] do_syscall_64+0xc7/0x3b0 [ 326.979736][T10661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.985614][T10661] [ 326.987930][T10661] Reported by Kernel Concurrency Sanitizer on: [ 326.994083][T10661] CPU: 1 PID: 10661 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 327.002742][T10661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.013747][T10661] ================================================================== [ 327.021801][T10661] Kernel panic - not syncing: panic_on_warn set ... [ 327.028404][T10661] CPU: 1 PID: 10661 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 327.037339][T10661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.047415][T10661] Call Trace: [ 327.050811][T10661] dump_stack+0x11d/0x187 [ 327.055143][T10661] panic+0x210/0x640 [ 327.059041][T10661] ? vprintk_func+0x89/0x13a [ 327.063632][T10661] kcsan_report.cold+0xc/0x1a [ 327.068315][T10661] kcsan_setup_watchpoint+0x3fb/0x440 [ 327.073695][T10661] fsnotify_parent+0xbd/0x1b0 [ 327.078559][T10661] ? common_file_perm+0x1d1/0x490 [ 327.083594][T10661] security_file_permission+0x1a1/0x300 [ 327.089138][T10661] rw_verify_area+0xd8/0x230 [ 327.093728][T10661] do_splice_to+0x5f/0x100 [ 327.098668][T10661] splice_direct_to_actor+0x1b9/0x540 [ 327.104045][T10661] ? generic_pipe_buf_nosteal+0x20/0x20 [ 327.109599][T10661] do_splice_direct+0x152/0x1d0 [ 327.114453][T10661] do_sendfile+0x380/0x800 [ 327.118878][T10661] __x64_sys_sendfile64+0xb8/0x140 [ 327.124000][T10661] do_syscall_64+0xc7/0x3b0 [ 327.128504][T10661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 327.134410][T10661] RIP: 0033:0x45c829 [ 327.138309][T10661] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.157996][T10661] RSP: 002b:00007f3850cd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 327.166407][T10661] RAX: ffffffffffffffda RBX: 00000000004fc040 RCX: 000000000045c829 [ 327.174380][T10661] RDX: 00000000200001c0 RSI: 0000000000000009 RDI: 0000000000000009 [ 327.182350][T10661] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 327.190405][T10661] R10: 000000000000a198 R11: 0000000000000246 R12: 00000000ffffffff [ 327.198378][T10661] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007f3850cd66d4 [ 327.207689][T10661] Kernel Offset: disabled [ 327.212045][T10661] Rebooting in 86400 seconds..