[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2020/06/27 20:45:59 fuzzer started 2020/06/27 20:46:00 dialing manager at 10.128.0.105:37849 2020/06/27 20:46:00 syscalls: 2971 2020/06/27 20:46:00 code coverage: enabled 2020/06/27 20:46:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/27 20:46:00 extra coverage: extra coverage is not supported by the kernel 2020/06/27 20:46:00 setuid sandbox: enabled 2020/06/27 20:46:00 namespace sandbox: enabled 2020/06/27 20:46:00 Android sandbox: enabled 2020/06/27 20:46:00 fault injection: enabled 2020/06/27 20:46:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/27 20:46:00 net packet injection: enabled 2020/06/27 20:46:00 net device setup: enabled 2020/06/27 20:46:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/27 20:46:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/27 20:46:00 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 33.573411] random: crng init done [ 33.576988] random: 7 urandom warning(s) missed due to ratelimiting 20:47:23 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 20:47:24 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:47:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x7, 0x2, 0x0, 0x0, 0x6101a, 0xec9be7f3b59bf870, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x4, 0x204000, 0x0, 0x0, 0x1, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="ed0cab079c005b71bbbf59f8a9935dc1d93a3b34698a648828140332117f8b1d882cda2bf3947293a4fe2da2532441ecea053b18dd51a25e39f6eaa225a1b9c5196746702e84b6d126f9598f6fafdb814372859dc03f7cdf2c5df30a9c227e2c33a59714eabbbcf7a998001b73739e1f46446a26bc5fef0c4570c55993ab299c953c5f2ebeebc58d57d20a9055985f1d8aa640b12aac38c9ce578f5d8ee02343405dedfe5644b48dc84e450ac22953f2a1897fa65bd5778a0e03624b3b33a1e4d5554f19a6a52e5be1b9d68e6610d842db3d3a32680854f62cb601aa2f0a50c5603262b7d59d0423f9924e543b84a27996f379c96bd676904083a1012c2c9cb88ee54e45fb717e5d89ec694e51ea31d3a27e571cb22f95857c2b0a4af8ed75cc930d79553cb41dff60b108011a2fd933f571e98cfaec00c7df5ce5ac8d754250a8b2aa2bb7b6237b2d79edc4209391bd4cf8c38b713c07729a858187635ba20a36f004ee0c0569f30e08c86b120ca9960ae3d232d55f6de10ff3d9b20d75f5cf5fb6f327ff18b7e7ffc4793de328383001cb8899bccb83546edb76546b29c1150edf9f07727ff42c9e3f6eb448ca23fb90bb4d90ebeedfc4765cae320ee392149fc8f9499469d3a172c16f275df0d4f3001b3051763d1571221644d626af83f269e3ea1d013bc45aea2b5c48b9085f921d6b97d26a1838e8f4ad6cafbdc51680e9608af56e9d1eb8510d7e9e6dbf9594f49566749e3cb2b59a117db103c5fe2bf83f6d88e8a7f19ff0b47dfebad3a6de2e33db744a270c0e5c7682aec42a81dde44bcd1bb37d2348c8d32d7e97ae9d6049c600567fbd7e644ae34f872597737fc9f7ff608cccadc332f47e2a1bc01d7b4572256d78718e9208123ad9eb9d2932c2e50ec6c647f212df3c962dd64e61dfd59acfd178a177f1dee9669fdf9cee5297473bb61e739ca94ec86be50447ab0588947c5f46ee5e218992490bd7c7f657a027d0374ba7e5895c777722a6ac03d85909efb5a883761911381a02d3878c69305f4aef3c3ccb6c432da7996f85cd0e99aa9415ca3a0492b17a88ea28dc4ca0ef0a6aee161fa601363ab82fd811b8b80a6907e5cae6282cbbb359bad10fa46bea43ae0c19cd98936f719fe4c1dc07da693372d6903c9d1e55f25fac080a98061191ebb0124f4b06a1aacabd3367a318d15d1538f12a0e63cb69d55aaa34672b46980cfcc7fd1a0751b432a171576b16fd2114b290225129ef3c3e7617918cb189bfc761229671ee4311145509c4d11fa3ab7208b2c70ed26ec4e924a3199f09917fc686879c1ca46accae863271593b4a5bd3acf226e5372fcf50ce40a752e2f68d828965afe26d2952fd5b17805d013a7359a597b988f57c362984979b7c628f4d31eece606b75dd8b76fd2b0cb78e35b8f906bac0903948ba8113c3319bdbed38b10794bf66a3d2202fd1b54cd8dc5b3c9b55ddf5e31c5de56cc6126a26588004b39b4f9e879aed2adbb7aaa602a5861a9425492f3ebaaab347c59344ce71bd5351741154978849b23a19b5689db671a96355c94a3740b30e59878349e78d785b5383d610e25f714a08431a40c85cc1ac0cab397ab2b518cf653566708364566aaafd5981c141de6c3af949bd6fbbe5653311882fa5cd64c6c0d97f8ba1b66b71c72685d60fd6a69c4381d34079e8d092d6454305016788ba53d31ea6f023324abc5f789fe9172cadf96b8f5e2297541bfbfbfbf342eb80642ce9f941b320e7493920ed8acb6731136300d3f97b51fd5f1ea98f4551495f442a56991a5e4fd5716f177a576ade01b49f865a6f36246f6997f7f6f3e0f0361b2b0698aba378042b74e6fcc37f4093d407137316437f626fba5c1ec6b898d3082dae3e37103304d009d161159c82e7524db74a6152671b52691caf16e74802d19c63f501088cc1db987a746f4c6e7a6b3d32993b01f2f780411e69fe3d9e13ca04d952beabb39f70b82678d10e2226b8b326116e4bec97c8403b3af7a017333e194304e2c3814cd0164661d43546782e83f34023a3721380a9b950943adb407bf6eeb53a6bc080dc8e9e425e0d521bba5cc42b89bced4547fc4c82cac9d8536b2411fd1c0fac561b7c1e916ce286fc94b935adcb6056cb5951ece7fc5d3a2c1b37071972020dd1c4e5a545aceabc150dca5cc7f355a8aba91d613d5f8e99ad5183e02dac512db1f1f3fda7d9610a4334774287f6addeec5ed10ca085b8fb76bc589faeef79d3cc935d88bc893b95234a0558bbf6c545ecfed7c491f24ee43c696511e9e63c3f9fcc5afedb16bab96832a351afcede63c95c307570588ca953e731509cbf9482f6aa1b91bcf0992bc9ee82af7f556332cd34950255b68cb8d56e7d466adfe00840e93d528fd17fe9c96e57ceaba199342baf26e0919814e854d1b6063c28b01cce67037fc933f3ab2649be112f7e962c6c8d87c718f513252181f0c235aeee1258ef4456ce430ba7458e646dce6cd8f4118a2c054d373a464cbd6e39c14f81cbc7937fd7c2f7d303d66f9c0a47935bd39fa80929ab4613727768e1e902b81788f2670896012777bb47a7bd133e5043a548acedeef1e9c4e16e701d70833a169427257ebe966bedea0edabd2b9829417732ea3cedcd0ed39bda4da09f7219459bb65b16511bfbd05099dcf0c0801f0aaba937c450f2bb06f0d594393bfd5247e28f3e432d38ef981f7d5afaa466e03ff6f1b0073a5774896c33f69dc0e790886803d706f717f239740b2325c8a7bc47fb5ba905ec68771982ba66d14dd0b32e5b10c3299a4fdd068f54920450423e1aa89c10856d7e07d107762a2310d0db31369c25b30099261739ddd4a70131809a86db992a7f4d6e5b3fe55ed1695092ee24c528d08dda827db275cfb0ae5c64c1954b714cd06bfdd3147ecd5e5245b253dbaf2e464b87b9992f2dd32d0c73bfa55dcfefb48a61ca00cb266bb8ba2f4efc9ac0c5cb7f5bd36fc17628a5ca3ce491e2ee781266bbf3a6190545e1d69e9b37133b1890829ab7cbe8a9a4aa6893c7c2f144d4bd54b1aa957ea21cbc1d6cd14dbb9d9d356b2953c54a244cd6c032ab303341604ae4b3f1ea0fdcd6faa994dfb30c894f39c3c4930aacb6394f58b6add57467db9b97e966d676de70340eaee4fce7c8b6a8e102223182b55db8801bae17f8b7413899f2dc865a7686e2a010d6c01153b7a1425e17329bf5f8daa365340dff6b322709b625dfeda75b1b12e11189db6f18ebba50cd5725ad3d2c7c0be9c719d4eb086126ee6bd2842cd6edd70d8090fc4ff116035fa8f95d3ddf8dd0dcdfc06937f65e419adfbab11d9662bb61d1fe4d144582ce6d7245598bd9872707420e24edcb18b6951abb7ee4616619beaf58756e50d55e8ef77d89a150296af96ed6bb44413cc9ae2a42518b8eac20ab4fb5584d6bbe7b2965dc26602ffa6eb07796688a8b2655ee3434ba42bd59fb49405859bf1fe150a0dbf9ea990292d2d556e6f7c63d06d2972fe4f957d9c272fc498ccf7d2cb693bab76f52ce30b42eb88fa61e8c079a9d09130616ee99b5d36291a736fb6e71898bfb04b5702b49814fccb2c25af2f9b6e784659292b9c233ee9c11d671293ffbf099ea11cd24c3cf290ce484750554326a50128b7e8afd303944d7dcfe86583e2d7dbf64887c182bf2b51ca082bd6f1dd5661f24804eaf6801127ce51c378f8559d3bd8f581fc7e256e7ac97779392f02aac58a32bf42919162c0837f47ba59a33478f8b2f93becbdb53fbcac23ebbd231a2764be7f395dbbed51e050190c8f662dd57157e98016bc5081fa40cd8cc897bf48c47de1b5f486b4a375c3309e6fac4b0ab5d600df93d8c2b2ed06b26dbd5f6bae13fcb70a02d09e891fe8748d7be9d80d889a3bf6d8a34ee8d608dd1de6128395a8c0eec9d867b742d4354f831ed62540000edaecc610496d20781e02263739bd8daaf19bf28345b5601fb1eb68dc1933b9fe1eb706f086204ec710913a6d266775b45dcd2a7cc10d59b2d56077763ed057044ffa6ac4731fc1815987834c587f44546298ceeec0309d442c41b874f715b17fe23b3e376007eae0d26eeb564477b18aa6b00d86b3156c58332e45f484f5a95d0a70013e02f01f33f56a2940505cbbb611c6bcb4b6c504bbbd8421a7a2a00b32a74c471bb7e3e55fb60d162d51c8e75abe153623dc35633e98fa739fcc04e17216542678b7a6f25274cbf7c14802f90bec727b7ede5a19c20408469cc7443838ff4da999be0a3d63fc41185e8dfd1641850df18daea47dbcb4c4d07c7045fbabb085a4efd12ddb7ce7b4d1f22970e7a0f47aa15a15cef92276230c23e6d8571dd41ec957f1a531c3f01f04dbca68d9378a35d6db894328119289cce5e42b8468cfa0a8b36722f62a2c7f3118a6904f30af9d2093eee68f88787210430ca3c657090aadcbb9ec563c63c7b030cb503eed0c056a18087d7efd84c22df4e4f58483d6d3b29e550b6cccad7644fb05adbd91fcdd83957b80cff799795cf11c56a543879485d81680cd2082af51881994e8001dadcc68437635b8d8ae52b3692ace79472c3a94aea5bcec77c80d1e65464790c4a7e599393b163a1cde6f3c4a40b5e237d92020be9af63dbdc12b50c42bf2a7725d0986fbae5a56607ba74633ff550fc19bca521f98e54b498d5c8fc534c3dd61b51c698356e11c1b57511d0cdf46f8709853741cf2d5bb90237277c1fac51e27d6ff67d1118db6516bf8dcd95303152e52d925b46f5bf53f78ac508b8cec7332a81860063b5835ad3b55665c2bcf1a2d65bd69f11f6e9d8aaea959f08a5eb7f30b9de3711a0c1827cc93d974854e4da40305f04847448f9ebf3f445c6ab9e2410140739baebe322d24fc83cb5cb1fd8c67a206b54d02197f2cc5a56060bb17dc46834608b3d4f9724b24489dcb14da4b5bd53c702e570817c3f4a72b2ab5653944b2edaa1afde00acdcc82140ea35210c5d5f889487f0b94361ecf98f606c7a8e48de6e5c346a3b1ef78de00cf6ea9f3b968c17ad10e105386a8f91f2b5a1314f7cf969772d78e35bd1d2894a6b6da31982dd40075b965d81318a92ff5eb336aec1721de26c4e9c3d6c049bc0a33b46bd170bd721e7589f779ca86d9ff9498132fe077ca222c10ca0ff51ca67738ad08d787f98dd1b84fea7f3d7ed743dcc384cecfc338fa31e4b096c2802257a822d6bc538f98b2de0c272ca86e324dbcc8837ade9f337068d7196ba5237fe0d37982f9b4b79691c8dab16e4da3241a8d519abcfb80ed34d58a8b9f7fc25936b7c4127a123d326ee048b1227befa8dcb820efa573eda9ef1bdbda45b8e9acbfbe8c38ebe307f906d7ab665fb8c23fc1a0a02f946b517959401884f1273b263e498e6c2ebca477b2f3d95313678272e8cf7c47c011ac37a099d6ceb63a1223dd94914f4f9c7e4c545f5f4632db726eec478b821721670f16bfc634474f52e9e5d8130c8b1cd5ccc45472aaef378475aea1a60175686c5bcc74e5f5aeb00e863eff5633ed81f010bf6d659e169fba517a54aa5215310b407eedd3973b9c3a5e2e3c4d5be842dcc60ea5d218330e948ae765cff9d62434a126693f78200981b14562eb2b6ca092fe9f75985fb5bc20b05c540611ab69baf2eec7760606d4a9dee324aac74826ec905bc2603924e9705ca7feaacfa05d93474e77181544fbe074e71a5c23e595bc24ee6eba9b199a15545691ff8d895f8ea6a74904d052e3841ee1bf3d07d1ab10ae8b62cf454aa6979bd15615d4ef74c5584ca"], 0xa) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x108000, 0x3, 0x4ba4}, 0x14) shutdown(r1, 0x1) 20:47:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000480)={0x0, 0x0, 0xfffffffd}) 20:47:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:47:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r3, 0x0) [ 116.424424] audit: type=1400 audit(1593290844.004:8): avc: denied { execmem } for pid=6343 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 116.863425] IPVS: ftp: loaded support on port[0] = 21 [ 117.609277] IPVS: ftp: loaded support on port[0] = 21 [ 117.680144] chnl_net:caif_netlink_parms(): no params data found [ 117.754526] IPVS: ftp: loaded support on port[0] = 21 [ 117.794102] chnl_net:caif_netlink_parms(): no params data found [ 117.866439] IPVS: ftp: loaded support on port[0] = 21 [ 117.902929] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.912952] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.920641] device bridge_slave_0 entered promiscuous mode [ 117.954729] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.961092] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.970000] device bridge_slave_1 entered promiscuous mode [ 118.016457] chnl_net:caif_netlink_parms(): no params data found [ 118.038266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.065545] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.089897] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.096356] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.104160] device bridge_slave_0 entered promiscuous mode [ 118.120334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.130373] team0: Port device team_slave_0 added [ 118.131489] IPVS: ftp: loaded support on port[0] = 21 [ 118.140896] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.148384] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.156250] device bridge_slave_1 entered promiscuous mode [ 118.163475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.170579] team0: Port device team_slave_1 added [ 118.235416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.256942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.263987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.290006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.302943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.337024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.343915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.370663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.387475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.429723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.456790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.465210] team0: Port device team_slave_0 added [ 118.471632] chnl_net:caif_netlink_parms(): no params data found [ 118.471869] IPVS: ftp: loaded support on port[0] = 21 [ 118.485802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.494369] team0: Port device team_slave_1 added [ 118.536105] device hsr_slave_0 entered promiscuous mode [ 118.572597] device hsr_slave_1 entered promiscuous mode [ 118.618354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.640637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.647491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.674130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.689918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.709000] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.715626] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.723643] device bridge_slave_0 entered promiscuous mode [ 118.730370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.736965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.763127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.789771] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.796546] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.804136] device bridge_slave_1 entered promiscuous mode [ 118.815235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.827279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.938409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.986346] device hsr_slave_0 entered promiscuous mode [ 119.052498] device hsr_slave_1 entered promiscuous mode [ 119.131910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.144727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.151621] chnl_net:caif_netlink_parms(): no params data found [ 119.187609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.210808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.218562] team0: Port device team_slave_0 added [ 119.224629] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.231759] team0: Port device team_slave_1 added [ 119.285760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.295953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.322190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.339347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.345665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.371595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.418093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.425978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.434933] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.441301] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.450567] device bridge_slave_0 entered promiscuous mode [ 119.516693] device hsr_slave_0 entered promiscuous mode [ 119.562657] device hsr_slave_1 entered promiscuous mode [ 119.602977] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.609351] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.617014] device bridge_slave_1 entered promiscuous mode [ 119.689663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.696758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.726849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.775464] chnl_net:caif_netlink_parms(): no params data found [ 119.786501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.828251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.888641] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.901389] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.908387] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.916685] device bridge_slave_0 entered promiscuous mode [ 119.929191] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.935940] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.944266] device bridge_slave_1 entered promiscuous mode [ 119.971145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.979079] team0: Port device team_slave_0 added [ 119.985451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.993566] team0: Port device team_slave_1 added [ 120.009837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.038440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.048302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.056508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.088081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.094504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.121000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.133705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.140082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.165552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.176726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.185360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.194418] team0: Port device team_slave_0 added [ 120.211136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.221540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.231141] team0: Port device team_slave_1 added [ 120.238302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.251983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.258167] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.288553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.297841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.345317] device hsr_slave_0 entered promiscuous mode [ 120.402389] device hsr_slave_1 entered promiscuous mode [ 120.457800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.466774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.473614] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.480293] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.488580] device bridge_slave_0 entered promiscuous mode [ 120.496246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.503516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.529336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.540360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.551297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.559814] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.566745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.575408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.585717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.593968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.601377] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.609977] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.618740] device bridge_slave_1 entered promiscuous mode [ 120.639992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.646509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.674292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.687678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.707893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.716008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.724555] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.731160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.750384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.760952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.771038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.796685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.806782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.816797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.825809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.885250] device hsr_slave_0 entered promiscuous mode [ 120.923540] device hsr_slave_1 entered promiscuous mode [ 120.973810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.981708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.990583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.999758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.013014] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.019751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.027639] team0: Port device team_slave_0 added [ 121.037775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.053472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.061327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.070199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.077712] team0: Port device team_slave_1 added [ 121.095448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.111389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.118182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.126533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.145913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.152929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.178713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.191560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.200718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.212842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.219863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.226933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.234891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.243748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.250023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.275766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.287510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.301386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.310536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.328339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.334521] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.341467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.353693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.377509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.384210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.407115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.455110] device hsr_slave_0 entered promiscuous mode [ 121.482503] device hsr_slave_1 entered promiscuous mode [ 121.535395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.547499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.556609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.565094] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.571469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.579247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.596260] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.604616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.612220] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.635336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.642762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.668098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.686492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.736161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.744309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.752495] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.758849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.769660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.796604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.808585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.824666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.838755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.845412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.856308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.866482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.883633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.896661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.904680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.919575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.926356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.935487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.951346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.966153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.974600] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.980843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.989172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.015681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.027872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.036703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.043920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.051655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.059833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.068340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.076472] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.082996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.092593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.103986] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.119212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.130314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.141395] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.147914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.157257] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.167932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.175782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.186355] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.197097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.220792] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.228197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.236859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.244855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.253109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.261168] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.267567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.277631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.287658] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.297593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.306071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.313595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.324209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.347883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.358380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.369223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.387503] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.395477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.403543] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.420360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.427148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.435640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.447280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.455974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.465068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.474246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.484253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.492389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.500455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.508635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.517243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.524772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.535103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.546771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.556137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.565095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.573819] device veth0_vlan entered promiscuous mode [ 122.586678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.600746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.615822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.625036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.633627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.641057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.651183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.658652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.668217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.674482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.683358] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.691612] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.703616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.709687] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.718947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.727462] device veth1_vlan entered promiscuous mode [ 122.737344] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.746427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.754466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.761251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.768639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.775717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.785375] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.791432] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.799937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.812313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.829752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.838053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.846744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.856051] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.862451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.869264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.877600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.885287] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.891621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.898814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.907234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.915074] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.921407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.928494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.935632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.948342] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.957167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.967435] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.976147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.983453] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.990096] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.998668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.007130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.014922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.023068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.030556] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.037822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.045211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.051975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.059493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.069365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.078412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.087298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.096255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.104526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.112855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.120415] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.126798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.134121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.143233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.152508] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.159806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.169577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.177753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.189849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.198354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.209257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.220704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.229715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.238038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.245699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.253643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.261292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.268974] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.275363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.282981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.290644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.299632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.310124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.320101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.328424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.337004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.345680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.354378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.367096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.376998] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.387183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.397486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.406574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.414490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.422224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.429752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.437606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.445269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.453288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.460683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.468879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.475937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.485205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.494459] device veth0_macvtap entered promiscuous mode [ 123.500632] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.512739] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.519854] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.532509] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.540820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.552516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.559241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.567728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.576297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.584283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.592025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.599530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.607380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.617051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.636967] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.646318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.656434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.666267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.674080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.681452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.688965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.696571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.707594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.716432] device veth1_macvtap entered promiscuous mode [ 123.723793] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.733228] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.745272] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.754445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.760447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.769251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.776846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.784630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.791518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.799383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.806923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.814849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.824892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.830958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.840588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.850080] device veth0_vlan entered promiscuous mode [ 123.857140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.871121] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.897959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.905900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.916967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.923650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.933083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.940279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.950994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.959285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.976581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.983751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.995091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.003487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.010194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.018288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.026591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.036041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.044080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.055181] device veth1_vlan entered promiscuous mode [ 124.064164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.072797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.083567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.090134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.101493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.145186] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.152784] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.159270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.170172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.180331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.191253] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.204392] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.220182] device veth0_vlan entered promiscuous mode [ 124.230239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.237763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.244747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.253016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.260536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.268264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.279956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.300020] device veth1_vlan entered promiscuous mode [ 124.313324] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.328105] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.341537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.355430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.364568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.380663] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.396191] device veth0_macvtap entered promiscuous mode [ 124.404080] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.421078] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.437152] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.445933] device veth1_macvtap entered promiscuous mode [ 124.454651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.467676] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.475316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.484412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.491636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.499419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.508130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.518713] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.530090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.542726] device veth0_macvtap entered promiscuous mode [ 124.548831] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.560288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.572252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.580023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.594972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.604009] device veth1_macvtap entered promiscuous mode [ 124.610123] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.621078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.640044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.651426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.658847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.670326] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.679622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.693368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.700427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.709111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.719125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.728983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.744369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.751218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.762446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.771596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.782845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.792306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.802085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.812470] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.819379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.827752] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.835212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.845161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.853245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.860802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.871250] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.879158] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.886180] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.895517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.911095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.925884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.935155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.945179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.955616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.963043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.971910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.979646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.987832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.995602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.013080] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.028853] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.039576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.051221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.060923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.068641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.077972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.085415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.097135] device veth0_vlan entered promiscuous mode [ 125.107196] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.116303] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.124836] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.145588] device veth1_vlan entered promiscuous mode [ 125.151400] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.180718] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.196853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.204634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.216012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.231414] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.241568] device veth0_vlan entered promiscuous mode [ 125.253404] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.262901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.269483] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.277660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.285267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.292719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.308940] device veth1_vlan entered promiscuous mode [ 125.315396] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 20:47:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 125.332634] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.350078] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.374277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.391138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.405796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.413241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.423028] device veth0_vlan entered promiscuous mode 20:47:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 125.451258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.470190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.478214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.497667] device veth1_vlan entered promiscuous mode [ 125.505093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.515133] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.530096] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 20:47:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 125.549302] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.562845] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.575891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.585509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.606380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.615060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.623685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.631187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.644667] device veth0_macvtap entered promiscuous mode [ 125.650758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.665959] device veth0_macvtap entered promiscuous mode [ 125.674867] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.686931] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 20:47:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x0, 0x0, 0x0, 0x0, 0x108, 0x12d8, 0x270, 0x270, 0x270, 0x12d8, 0x4, 0x0, {[{{@ipv6={@dev, @loopback, [], [0xffffffff], 'veth0_to_hsr\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan1\x00', 'netdevsim0\x00', {0xff}}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) syz_emit_ethernet(0x6e, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60a4f00800383a00fe880000006c00020000000800000001fe8000000000000000000000000000aa"], 0x0) [ 125.703941] device veth1_macvtap entered promiscuous mode [ 125.710106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.726014] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 125.738602] device veth1_macvtap entered promiscuous mode [ 125.749771] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 20:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) [ 125.758472] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 125.770524] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.791546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.814656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.826297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.833888] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 125.842316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.876684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.884340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.896946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.909914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 20:47:33 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo_reply={0x5}}}}}, 0x0) [ 125.920920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.930742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.946845] device veth0_macvtap entered promiscuous mode [ 125.956686] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.994537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.006154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.016681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.036476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.045688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.056051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.066636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.074131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.088121] device veth1_macvtap entered promiscuous mode [ 126.094381] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.100971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.111534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.124227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.134462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.143922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.154115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.163579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.173754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.185609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.192924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.199521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.206898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.214259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.222295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.230151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.246097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.256308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.269791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.279096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.289437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.305680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.315902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.328347] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.335577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.352990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.365061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.374637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.384492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.393661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.403484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.413179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.424771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.435788] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.443343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.449953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 20:47:34 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 20:47:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x48}}, 0x0) 20:47:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x7, 0x2, 0x0, 0x0, 0x6101a, 0xec9be7f3b59bf870, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x4, 0x204000, 0x0, 0x0, 0x1, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="ed0cab079c005b71bbbf59f8a9935dc1d93a3b34698a648828140332117f8b1d882cda2bf3947293a4fe2da2532441ecea053b18dd51a25e39f6eaa225a1b9c5196746702e84b6d126f9598f6fafdb814372859dc03f7cdf2c5df30a9c227e2c33a59714eabbbcf7a998001b73739e1f46446a26bc5fef0c4570c55993ab299c953c5f2ebeebc58d57d20a9055985f1d8aa640b12aac38c9ce578f5d8ee02343405dedfe5644b48dc84e450ac22953f2a1897fa65bd5778a0e03624b3b33a1e4d5554f19a6a52e5be1b9d68e6610d842db3d3a32680854f62cb601aa2f0a50c5603262b7d59d0423f9924e543b84a27996f379c96bd676904083a1012c2c9cb88ee54e45fb717e5d89ec694e51ea31d3a27e571cb22f95857c2b0a4af8ed75cc930d79553cb41dff60b108011a2fd933f571e98cfaec00c7df5ce5ac8d754250a8b2aa2bb7b6237b2d79edc4209391bd4cf8c38b713c07729a858187635ba20a36f004ee0c0569f30e08c86b120ca9960ae3d232d55f6de10ff3d9b20d75f5cf5fb6f327ff18b7e7ffc4793de328383001cb8899bccb83546edb76546b29c1150edf9f07727ff42c9e3f6eb448ca23fb90bb4d90ebeedfc4765cae320ee392149fc8f9499469d3a172c16f275df0d4f3001b3051763d1571221644d626af83f269e3ea1d013bc45aea2b5c48b9085f921d6b97d26a1838e8f4ad6cafbdc51680e9608af56e9d1eb8510d7e9e6dbf9594f49566749e3cb2b59a117db103c5fe2bf83f6d88e8a7f19ff0b47dfebad3a6de2e33db744a270c0e5c7682aec42a81dde44bcd1bb37d2348c8d32d7e97ae9d6049c600567fbd7e644ae34f872597737fc9f7ff608cccadc332f47e2a1bc01d7b4572256d78718e9208123ad9eb9d2932c2e50ec6c647f212df3c962dd64e61dfd59acfd178a177f1dee9669fdf9cee5297473bb61e739ca94ec86be50447ab0588947c5f46ee5e218992490bd7c7f657a027d0374ba7e5895c777722a6ac03d85909efb5a883761911381a02d3878c69305f4aef3c3ccb6c432da7996f85cd0e99aa9415ca3a0492b17a88ea28dc4ca0ef0a6aee161fa601363ab82fd811b8b80a6907e5cae6282cbbb359bad10fa46bea43ae0c19cd98936f719fe4c1dc07da693372d6903c9d1e55f25fac080a98061191ebb0124f4b06a1aacabd3367a318d15d1538f12a0e63cb69d55aaa34672b46980cfcc7fd1a0751b432a171576b16fd2114b290225129ef3c3e7617918cb189bfc761229671ee4311145509c4d11fa3ab7208b2c70ed26ec4e924a3199f09917fc686879c1ca46accae863271593b4a5bd3acf226e5372fcf50ce40a752e2f68d828965afe26d2952fd5b17805d013a7359a597b988f57c362984979b7c628f4d31eece606b75dd8b76fd2b0cb78e35b8f906bac0903948ba8113c3319bdbed38b10794bf66a3d2202fd1b54cd8dc5b3c9b55ddf5e31c5de56cc6126a26588004b39b4f9e879aed2adbb7aaa602a5861a9425492f3ebaaab347c59344ce71bd5351741154978849b23a19b5689db671a96355c94a3740b30e59878349e78d785b5383d610e25f714a08431a40c85cc1ac0cab397ab2b518cf653566708364566aaafd5981c141de6c3af949bd6fbbe5653311882fa5cd64c6c0d97f8ba1b66b71c72685d60fd6a69c4381d34079e8d092d6454305016788ba53d31ea6f023324abc5f789fe9172cadf96b8f5e2297541bfbfbfbf342eb80642ce9f941b320e7493920ed8acb6731136300d3f97b51fd5f1ea98f4551495f442a56991a5e4fd5716f177a576ade01b49f865a6f36246f6997f7f6f3e0f0361b2b0698aba378042b74e6fcc37f4093d407137316437f626fba5c1ec6b898d3082dae3e37103304d009d161159c82e7524db74a6152671b52691caf16e74802d19c63f501088cc1db987a746f4c6e7a6b3d32993b01f2f780411e69fe3d9e13ca04d952beabb39f70b82678d10e2226b8b326116e4bec97c8403b3af7a017333e194304e2c3814cd0164661d43546782e83f34023a3721380a9b950943adb407bf6eeb53a6bc080dc8e9e425e0d521bba5cc42b89bced4547fc4c82cac9d8536b2411fd1c0fac561b7c1e916ce286fc94b935adcb6056cb5951ece7fc5d3a2c1b37071972020dd1c4e5a545aceabc150dca5cc7f355a8aba91d613d5f8e99ad5183e02dac512db1f1f3fda7d9610a4334774287f6addeec5ed10ca085b8fb76bc589faeef79d3cc935d88bc893b95234a0558bbf6c545ecfed7c491f24ee43c696511e9e63c3f9fcc5afedb16bab96832a351afcede63c95c307570588ca953e731509cbf9482f6aa1b91bcf0992bc9ee82af7f556332cd34950255b68cb8d56e7d466adfe00840e93d528fd17fe9c96e57ceaba199342baf26e0919814e854d1b6063c28b01cce67037fc933f3ab2649be112f7e962c6c8d87c718f513252181f0c235aeee1258ef4456ce430ba7458e646dce6cd8f4118a2c054d373a464cbd6e39c14f81cbc7937fd7c2f7d303d66f9c0a47935bd39fa80929ab4613727768e1e902b81788f2670896012777bb47a7bd133e5043a548acedeef1e9c4e16e701d70833a169427257ebe966bedea0edabd2b9829417732ea3cedcd0ed39bda4da09f7219459bb65b16511bfbd05099dcf0c0801f0aaba937c450f2bb06f0d594393bfd5247e28f3e432d38ef981f7d5afaa466e03ff6f1b0073a5774896c33f69dc0e790886803d706f717f239740b2325c8a7bc47fb5ba905ec68771982ba66d14dd0b32e5b10c3299a4fdd068f54920450423e1aa89c10856d7e07d107762a2310d0db31369c25b30099261739ddd4a70131809a86db992a7f4d6e5b3fe55ed1695092ee24c528d08dda827db275cfb0ae5c64c1954b714cd06bfdd3147ecd5e5245b253dbaf2e464b87b9992f2dd32d0c73bfa55dcfefb48a61ca00cb266bb8ba2f4efc9ac0c5cb7f5bd36fc17628a5ca3ce491e2ee781266bbf3a6190545e1d69e9b37133b1890829ab7cbe8a9a4aa6893c7c2f144d4bd54b1aa957ea21cbc1d6cd14dbb9d9d356b2953c54a244cd6c032ab303341604ae4b3f1ea0fdcd6faa994dfb30c894f39c3c4930aacb6394f58b6add57467db9b97e966d676de70340eaee4fce7c8b6a8e102223182b55db8801bae17f8b7413899f2dc865a7686e2a010d6c01153b7a1425e17329bf5f8daa365340dff6b322709b625dfeda75b1b12e11189db6f18ebba50cd5725ad3d2c7c0be9c719d4eb086126ee6bd2842cd6edd70d8090fc4ff116035fa8f95d3ddf8dd0dcdfc06937f65e419adfbab11d9662bb61d1fe4d144582ce6d7245598bd9872707420e24edcb18b6951abb7ee4616619beaf58756e50d55e8ef77d89a150296af96ed6bb44413cc9ae2a42518b8eac20ab4fb5584d6bbe7b2965dc26602ffa6eb07796688a8b2655ee3434ba42bd59fb49405859bf1fe150a0dbf9ea990292d2d556e6f7c63d06d2972fe4f957d9c272fc498ccf7d2cb693bab76f52ce30b42eb88fa61e8c079a9d09130616ee99b5d36291a736fb6e71898bfb04b5702b49814fccb2c25af2f9b6e784659292b9c233ee9c11d671293ffbf099ea11cd24c3cf290ce484750554326a50128b7e8afd303944d7dcfe86583e2d7dbf64887c182bf2b51ca082bd6f1dd5661f24804eaf6801127ce51c378f8559d3bd8f581fc7e256e7ac97779392f02aac58a32bf42919162c0837f47ba59a33478f8b2f93becbdb53fbcac23ebbd231a2764be7f395dbbed51e050190c8f662dd57157e98016bc5081fa40cd8cc897bf48c47de1b5f486b4a375c3309e6fac4b0ab5d600df93d8c2b2ed06b26dbd5f6bae13fcb70a02d09e891fe8748d7be9d80d889a3bf6d8a34ee8d608dd1de6128395a8c0eec9d867b742d4354f831ed62540000edaecc610496d20781e02263739bd8daaf19bf28345b5601fb1eb68dc1933b9fe1eb706f086204ec710913a6d266775b45dcd2a7cc10d59b2d56077763ed057044ffa6ac4731fc1815987834c587f44546298ceeec0309d442c41b874f715b17fe23b3e376007eae0d26eeb564477b18aa6b00d86b3156c58332e45f484f5a95d0a70013e02f01f33f56a2940505cbbb611c6bcb4b6c504bbbd8421a7a2a00b32a74c471bb7e3e55fb60d162d51c8e75abe153623dc35633e98fa739fcc04e17216542678b7a6f25274cbf7c14802f90bec727b7ede5a19c20408469cc7443838ff4da999be0a3d63fc41185e8dfd1641850df18daea47dbcb4c4d07c7045fbabb085a4efd12ddb7ce7b4d1f22970e7a0f47aa15a15cef92276230c23e6d8571dd41ec957f1a531c3f01f04dbca68d9378a35d6db894328119289cce5e42b8468cfa0a8b36722f62a2c7f3118a6904f30af9d2093eee68f88787210430ca3c657090aadcbb9ec563c63c7b030cb503eed0c056a18087d7efd84c22df4e4f58483d6d3b29e550b6cccad7644fb05adbd91fcdd83957b80cff799795cf11c56a543879485d81680cd2082af51881994e8001dadcc68437635b8d8ae52b3692ace79472c3a94aea5bcec77c80d1e65464790c4a7e599393b163a1cde6f3c4a40b5e237d92020be9af63dbdc12b50c42bf2a7725d0986fbae5a56607ba74633ff550fc19bca521f98e54b498d5c8fc534c3dd61b51c698356e11c1b57511d0cdf46f8709853741cf2d5bb90237277c1fac51e27d6ff67d1118db6516bf8dcd95303152e52d925b46f5bf53f78ac508b8cec7332a81860063b5835ad3b55665c2bcf1a2d65bd69f11f6e9d8aaea959f08a5eb7f30b9de3711a0c1827cc93d974854e4da40305f04847448f9ebf3f445c6ab9e2410140739baebe322d24fc83cb5cb1fd8c67a206b54d02197f2cc5a56060bb17dc46834608b3d4f9724b24489dcb14da4b5bd53c702e570817c3f4a72b2ab5653944b2edaa1afde00acdcc82140ea35210c5d5f889487f0b94361ecf98f606c7a8e48de6e5c346a3b1ef78de00cf6ea9f3b968c17ad10e105386a8f91f2b5a1314f7cf969772d78e35bd1d2894a6b6da31982dd40075b965d81318a92ff5eb336aec1721de26c4e9c3d6c049bc0a33b46bd170bd721e7589f779ca86d9ff9498132fe077ca222c10ca0ff51ca67738ad08d787f98dd1b84fea7f3d7ed743dcc384cecfc338fa31e4b096c2802257a822d6bc538f98b2de0c272ca86e324dbcc8837ade9f337068d7196ba5237fe0d37982f9b4b79691c8dab16e4da3241a8d519abcfb80ed34d58a8b9f7fc25936b7c4127a123d326ee048b1227befa8dcb820efa573eda9ef1bdbda45b8e9acbfbe8c38ebe307f906d7ab665fb8c23fc1a0a02f946b517959401884f1273b263e498e6c2ebca477b2f3d95313678272e8cf7c47c011ac37a099d6ceb63a1223dd94914f4f9c7e4c545f5f4632db726eec478b821721670f16bfc634474f52e9e5d8130c8b1cd5ccc45472aaef378475aea1a60175686c5bcc74e5f5aeb00e863eff5633ed81f010bf6d659e169fba517a54aa5215310b407eedd3973b9c3a5e2e3c4d5be842dcc60ea5d218330e948ae765cff9d62434a126693f78200981b14562eb2b6ca092fe9f75985fb5bc20b05c540611ab69baf2eec7760606d4a9dee324aac74826ec905bc2603924e9705ca7feaacfa05d93474e77181544fbe074e71a5c23e595bc24ee6eba9b199a15545691ff8d895f8ea6a74904d052e3841ee1bf3d07d1ab10ae8b62cf454aa6979bd15615d4ef74c5584ca"], 0xa) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x108000, 0x3, 0x4ba4}, 0x14) shutdown(r1, 0x1) [ 126.475926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.489131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.522149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.538461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.561456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.587580] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.601375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.624352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.636397] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.648575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.659736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.670370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.680676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.690144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.700083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.710297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.721875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.730979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.740981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.753169] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.760105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.768828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.777100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.787233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.797549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.806743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.817082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.827413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.837379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.846531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.856291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.865419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.875277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.885787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.892744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.900584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.917122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.021208] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:47:35 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 20:47:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x7, 0x2, 0x0, 0x0, 0x6101a, 0xec9be7f3b59bf870, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x4, 0x204000, 0x0, 0x0, 0x1, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="ed0cab079c005b71bbbf59f8a9935dc1d93a3b34698a648828140332117f8b1d882cda2bf3947293a4fe2da2532441ecea053b18dd51a25e39f6eaa225a1b9c5196746702e84b6d126f9598f6fafdb814372859dc03f7cdf2c5df30a9c227e2c33a59714eabbbcf7a998001b73739e1f46446a26bc5fef0c4570c55993ab299c953c5f2ebeebc58d57d20a9055985f1d8aa640b12aac38c9ce578f5d8ee02343405dedfe5644b48dc84e450ac22953f2a1897fa65bd5778a0e03624b3b33a1e4d5554f19a6a52e5be1b9d68e6610d842db3d3a32680854f62cb601aa2f0a50c5603262b7d59d0423f9924e543b84a27996f379c96bd676904083a1012c2c9cb88ee54e45fb717e5d89ec694e51ea31d3a27e571cb22f95857c2b0a4af8ed75cc930d79553cb41dff60b108011a2fd933f571e98cfaec00c7df5ce5ac8d754250a8b2aa2bb7b6237b2d79edc4209391bd4cf8c38b713c07729a858187635ba20a36f004ee0c0569f30e08c86b120ca9960ae3d232d55f6de10ff3d9b20d75f5cf5fb6f327ff18b7e7ffc4793de328383001cb8899bccb83546edb76546b29c1150edf9f07727ff42c9e3f6eb448ca23fb90bb4d90ebeedfc4765cae320ee392149fc8f9499469d3a172c16f275df0d4f3001b3051763d1571221644d626af83f269e3ea1d013bc45aea2b5c48b9085f921d6b97d26a1838e8f4ad6cafbdc51680e9608af56e9d1eb8510d7e9e6dbf9594f49566749e3cb2b59a117db103c5fe2bf83f6d88e8a7f19ff0b47dfebad3a6de2e33db744a270c0e5c7682aec42a81dde44bcd1bb37d2348c8d32d7e97ae9d6049c600567fbd7e644ae34f872597737fc9f7ff608cccadc332f47e2a1bc01d7b4572256d78718e9208123ad9eb9d2932c2e50ec6c647f212df3c962dd64e61dfd59acfd178a177f1dee9669fdf9cee5297473bb61e739ca94ec86be50447ab0588947c5f46ee5e218992490bd7c7f657a027d0374ba7e5895c777722a6ac03d85909efb5a883761911381a02d3878c69305f4aef3c3ccb6c432da7996f85cd0e99aa9415ca3a0492b17a88ea28dc4ca0ef0a6aee161fa601363ab82fd811b8b80a6907e5cae6282cbbb359bad10fa46bea43ae0c19cd98936f719fe4c1dc07da693372d6903c9d1e55f25fac080a98061191ebb0124f4b06a1aacabd3367a318d15d1538f12a0e63cb69d55aaa34672b46980cfcc7fd1a0751b432a171576b16fd2114b290225129ef3c3e7617918cb189bfc761229671ee4311145509c4d11fa3ab7208b2c70ed26ec4e924a3199f09917fc686879c1ca46accae863271593b4a5bd3acf226e5372fcf50ce40a752e2f68d828965afe26d2952fd5b17805d013a7359a597b988f57c362984979b7c628f4d31eece606b75dd8b76fd2b0cb78e35b8f906bac0903948ba8113c3319bdbed38b10794bf66a3d2202fd1b54cd8dc5b3c9b55ddf5e31c5de56cc6126a26588004b39b4f9e879aed2adbb7aaa602a5861a9425492f3ebaaab347c59344ce71bd5351741154978849b23a19b5689db671a96355c94a3740b30e59878349e78d785b5383d610e25f714a08431a40c85cc1ac0cab397ab2b518cf653566708364566aaafd5981c141de6c3af949bd6fbbe5653311882fa5cd64c6c0d97f8ba1b66b71c72685d60fd6a69c4381d34079e8d092d6454305016788ba53d31ea6f023324abc5f789fe9172cadf96b8f5e2297541bfbfbfbf342eb80642ce9f941b320e7493920ed8acb6731136300d3f97b51fd5f1ea98f4551495f442a56991a5e4fd5716f177a576ade01b49f865a6f36246f6997f7f6f3e0f0361b2b0698aba378042b74e6fcc37f4093d407137316437f626fba5c1ec6b898d3082dae3e37103304d009d161159c82e7524db74a6152671b52691caf16e74802d19c63f501088cc1db987a746f4c6e7a6b3d32993b01f2f780411e69fe3d9e13ca04d952beabb39f70b82678d10e2226b8b326116e4bec97c8403b3af7a017333e194304e2c3814cd0164661d43546782e83f34023a3721380a9b950943adb407bf6eeb53a6bc080dc8e9e425e0d521bba5cc42b89bced4547fc4c82cac9d8536b2411fd1c0fac561b7c1e916ce286fc94b935adcb6056cb5951ece7fc5d3a2c1b37071972020dd1c4e5a545aceabc150dca5cc7f355a8aba91d613d5f8e99ad5183e02dac512db1f1f3fda7d9610a4334774287f6addeec5ed10ca085b8fb76bc589faeef79d3cc935d88bc893b95234a0558bbf6c545ecfed7c491f24ee43c696511e9e63c3f9fcc5afedb16bab96832a351afcede63c95c307570588ca953e731509cbf9482f6aa1b91bcf0992bc9ee82af7f556332cd34950255b68cb8d56e7d466adfe00840e93d528fd17fe9c96e57ceaba199342baf26e0919814e854d1b6063c28b01cce67037fc933f3ab2649be112f7e962c6c8d87c718f513252181f0c235aeee1258ef4456ce430ba7458e646dce6cd8f4118a2c054d373a464cbd6e39c14f81cbc7937fd7c2f7d303d66f9c0a47935bd39fa80929ab4613727768e1e902b81788f2670896012777bb47a7bd133e5043a548acedeef1e9c4e16e701d70833a169427257ebe966bedea0edabd2b9829417732ea3cedcd0ed39bda4da09f7219459bb65b16511bfbd05099dcf0c0801f0aaba937c450f2bb06f0d594393bfd5247e28f3e432d38ef981f7d5afaa466e03ff6f1b0073a5774896c33f69dc0e790886803d706f717f239740b2325c8a7bc47fb5ba905ec68771982ba66d14dd0b32e5b10c3299a4fdd068f54920450423e1aa89c10856d7e07d107762a2310d0db31369c25b30099261739ddd4a70131809a86db992a7f4d6e5b3fe55ed1695092ee24c528d08dda827db275cfb0ae5c64c1954b714cd06bfdd3147ecd5e5245b253dbaf2e464b87b9992f2dd32d0c73bfa55dcfefb48a61ca00cb266bb8ba2f4efc9ac0c5cb7f5bd36fc17628a5ca3ce491e2ee781266bbf3a6190545e1d69e9b37133b1890829ab7cbe8a9a4aa6893c7c2f144d4bd54b1aa957ea21cbc1d6cd14dbb9d9d356b2953c54a244cd6c032ab303341604ae4b3f1ea0fdcd6faa994dfb30c894f39c3c4930aacb6394f58b6add57467db9b97e966d676de70340eaee4fce7c8b6a8e102223182b55db8801bae17f8b7413899f2dc865a7686e2a010d6c01153b7a1425e17329bf5f8daa365340dff6b322709b625dfeda75b1b12e11189db6f18ebba50cd5725ad3d2c7c0be9c719d4eb086126ee6bd2842cd6edd70d8090fc4ff116035fa8f95d3ddf8dd0dcdfc06937f65e419adfbab11d9662bb61d1fe4d144582ce6d7245598bd9872707420e24edcb18b6951abb7ee4616619beaf58756e50d55e8ef77d89a150296af96ed6bb44413cc9ae2a42518b8eac20ab4fb5584d6bbe7b2965dc26602ffa6eb07796688a8b2655ee3434ba42bd59fb49405859bf1fe150a0dbf9ea990292d2d556e6f7c63d06d2972fe4f957d9c272fc498ccf7d2cb693bab76f52ce30b42eb88fa61e8c079a9d09130616ee99b5d36291a736fb6e71898bfb04b5702b49814fccb2c25af2f9b6e784659292b9c233ee9c11d671293ffbf099ea11cd24c3cf290ce484750554326a50128b7e8afd303944d7dcfe86583e2d7dbf64887c182bf2b51ca082bd6f1dd5661f24804eaf6801127ce51c378f8559d3bd8f581fc7e256e7ac97779392f02aac58a32bf42919162c0837f47ba59a33478f8b2f93becbdb53fbcac23ebbd231a2764be7f395dbbed51e050190c8f662dd57157e98016bc5081fa40cd8cc897bf48c47de1b5f486b4a375c3309e6fac4b0ab5d600df93d8c2b2ed06b26dbd5f6bae13fcb70a02d09e891fe8748d7be9d80d889a3bf6d8a34ee8d608dd1de6128395a8c0eec9d867b742d4354f831ed62540000edaecc610496d20781e02263739bd8daaf19bf28345b5601fb1eb68dc1933b9fe1eb706f086204ec710913a6d266775b45dcd2a7cc10d59b2d56077763ed057044ffa6ac4731fc1815987834c587f44546298ceeec0309d442c41b874f715b17fe23b3e376007eae0d26eeb564477b18aa6b00d86b3156c58332e45f484f5a95d0a70013e02f01f33f56a2940505cbbb611c6bcb4b6c504bbbd8421a7a2a00b32a74c471bb7e3e55fb60d162d51c8e75abe153623dc35633e98fa739fcc04e17216542678b7a6f25274cbf7c14802f90bec727b7ede5a19c20408469cc7443838ff4da999be0a3d63fc41185e8dfd1641850df18daea47dbcb4c4d07c7045fbabb085a4efd12ddb7ce7b4d1f22970e7a0f47aa15a15cef92276230c23e6d8571dd41ec957f1a531c3f01f04dbca68d9378a35d6db894328119289cce5e42b8468cfa0a8b36722f62a2c7f3118a6904f30af9d2093eee68f88787210430ca3c657090aadcbb9ec563c63c7b030cb503eed0c056a18087d7efd84c22df4e4f58483d6d3b29e550b6cccad7644fb05adbd91fcdd83957b80cff799795cf11c56a543879485d81680cd2082af51881994e8001dadcc68437635b8d8ae52b3692ace79472c3a94aea5bcec77c80d1e65464790c4a7e599393b163a1cde6f3c4a40b5e237d92020be9af63dbdc12b50c42bf2a7725d0986fbae5a56607ba74633ff550fc19bca521f98e54b498d5c8fc534c3dd61b51c698356e11c1b57511d0cdf46f8709853741cf2d5bb90237277c1fac51e27d6ff67d1118db6516bf8dcd95303152e52d925b46f5bf53f78ac508b8cec7332a81860063b5835ad3b55665c2bcf1a2d65bd69f11f6e9d8aaea959f08a5eb7f30b9de3711a0c1827cc93d974854e4da40305f04847448f9ebf3f445c6ab9e2410140739baebe322d24fc83cb5cb1fd8c67a206b54d02197f2cc5a56060bb17dc46834608b3d4f9724b24489dcb14da4b5bd53c702e570817c3f4a72b2ab5653944b2edaa1afde00acdcc82140ea35210c5d5f889487f0b94361ecf98f606c7a8e48de6e5c346a3b1ef78de00cf6ea9f3b968c17ad10e105386a8f91f2b5a1314f7cf969772d78e35bd1d2894a6b6da31982dd40075b965d81318a92ff5eb336aec1721de26c4e9c3d6c049bc0a33b46bd170bd721e7589f779ca86d9ff9498132fe077ca222c10ca0ff51ca67738ad08d787f98dd1b84fea7f3d7ed743dcc384cecfc338fa31e4b096c2802257a822d6bc538f98b2de0c272ca86e324dbcc8837ade9f337068d7196ba5237fe0d37982f9b4b79691c8dab16e4da3241a8d519abcfb80ed34d58a8b9f7fc25936b7c4127a123d326ee048b1227befa8dcb820efa573eda9ef1bdbda45b8e9acbfbe8c38ebe307f906d7ab665fb8c23fc1a0a02f946b517959401884f1273b263e498e6c2ebca477b2f3d95313678272e8cf7c47c011ac37a099d6ceb63a1223dd94914f4f9c7e4c545f5f4632db726eec478b821721670f16bfc634474f52e9e5d8130c8b1cd5ccc45472aaef378475aea1a60175686c5bcc74e5f5aeb00e863eff5633ed81f010bf6d659e169fba517a54aa5215310b407eedd3973b9c3a5e2e3c4d5be842dcc60ea5d218330e948ae765cff9d62434a126693f78200981b14562eb2b6ca092fe9f75985fb5bc20b05c540611ab69baf2eec7760606d4a9dee324aac74826ec905bc2603924e9705ca7feaacfa05d93474e77181544fbe074e71a5c23e595bc24ee6eba9b199a15545691ff8d895f8ea6a74904d052e3841ee1bf3d07d1ab10ae8b62cf454aa6979bd15615d4ef74c5584ca"], 0xa) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x108000, 0x3, 0x4ba4}, 0x14) shutdown(r1, 0x1) [ 128.424461] NOHZ: local_softirq_pending 08 20:47:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r3, 0x0) 20:47:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af25, 0x0) 20:47:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) 20:47:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x3, 0x0, @loopback}], 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:47:36 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 20:47:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x7, 0x2, 0x0, 0x0, 0x6101a, 0xec9be7f3b59bf870, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x4, 0x204000, 0x0, 0x0, 0x1, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="ed0cab079c005b71bbbf59f8a9935dc1d93a3b34698a648828140332117f8b1d882cda2bf3947293a4fe2da2532441ecea053b18dd51a25e39f6eaa225a1b9c5196746702e84b6d126f9598f6fafdb814372859dc03f7cdf2c5df30a9c227e2c33a59714eabbbcf7a998001b73739e1f46446a26bc5fef0c4570c55993ab299c953c5f2ebeebc58d57d20a9055985f1d8aa640b12aac38c9ce578f5d8ee02343405dedfe5644b48dc84e450ac22953f2a1897fa65bd5778a0e03624b3b33a1e4d5554f19a6a52e5be1b9d68e6610d842db3d3a32680854f62cb601aa2f0a50c5603262b7d59d0423f9924e543b84a27996f379c96bd676904083a1012c2c9cb88ee54e45fb717e5d89ec694e51ea31d3a27e571cb22f95857c2b0a4af8ed75cc930d79553cb41dff60b108011a2fd933f571e98cfaec00c7df5ce5ac8d754250a8b2aa2bb7b6237b2d79edc4209391bd4cf8c38b713c07729a858187635ba20a36f004ee0c0569f30e08c86b120ca9960ae3d232d55f6de10ff3d9b20d75f5cf5fb6f327ff18b7e7ffc4793de328383001cb8899bccb83546edb76546b29c1150edf9f07727ff42c9e3f6eb448ca23fb90bb4d90ebeedfc4765cae320ee392149fc8f9499469d3a172c16f275df0d4f3001b3051763d1571221644d626af83f269e3ea1d013bc45aea2b5c48b9085f921d6b97d26a1838e8f4ad6cafbdc51680e9608af56e9d1eb8510d7e9e6dbf9594f49566749e3cb2b59a117db103c5fe2bf83f6d88e8a7f19ff0b47dfebad3a6de2e33db744a270c0e5c7682aec42a81dde44bcd1bb37d2348c8d32d7e97ae9d6049c600567fbd7e644ae34f872597737fc9f7ff608cccadc332f47e2a1bc01d7b4572256d78718e9208123ad9eb9d2932c2e50ec6c647f212df3c962dd64e61dfd59acfd178a177f1dee9669fdf9cee5297473bb61e739ca94ec86be50447ab0588947c5f46ee5e218992490bd7c7f657a027d0374ba7e5895c777722a6ac03d85909efb5a883761911381a02d3878c69305f4aef3c3ccb6c432da7996f85cd0e99aa9415ca3a0492b17a88ea28dc4ca0ef0a6aee161fa601363ab82fd811b8b80a6907e5cae6282cbbb359bad10fa46bea43ae0c19cd98936f719fe4c1dc07da693372d6903c9d1e55f25fac080a98061191ebb0124f4b06a1aacabd3367a318d15d1538f12a0e63cb69d55aaa34672b46980cfcc7fd1a0751b432a171576b16fd2114b290225129ef3c3e7617918cb189bfc761229671ee4311145509c4d11fa3ab7208b2c70ed26ec4e924a3199f09917fc686879c1ca46accae863271593b4a5bd3acf226e5372fcf50ce40a752e2f68d828965afe26d2952fd5b17805d013a7359a597b988f57c362984979b7c628f4d31eece606b75dd8b76fd2b0cb78e35b8f906bac0903948ba8113c3319bdbed38b10794bf66a3d2202fd1b54cd8dc5b3c9b55ddf5e31c5de56cc6126a26588004b39b4f9e879aed2adbb7aaa602a5861a9425492f3ebaaab347c59344ce71bd5351741154978849b23a19b5689db671a96355c94a3740b30e59878349e78d785b5383d610e25f714a08431a40c85cc1ac0cab397ab2b518cf653566708364566aaafd5981c141de6c3af949bd6fbbe5653311882fa5cd64c6c0d97f8ba1b66b71c72685d60fd6a69c4381d34079e8d092d6454305016788ba53d31ea6f023324abc5f789fe9172cadf96b8f5e2297541bfbfbfbf342eb80642ce9f941b320e7493920ed8acb6731136300d3f97b51fd5f1ea98f4551495f442a56991a5e4fd5716f177a576ade01b49f865a6f36246f6997f7f6f3e0f0361b2b0698aba378042b74e6fcc37f4093d407137316437f626fba5c1ec6b898d3082dae3e37103304d009d161159c82e7524db74a6152671b52691caf16e74802d19c63f501088cc1db987a746f4c6e7a6b3d32993b01f2f780411e69fe3d9e13ca04d952beabb39f70b82678d10e2226b8b326116e4bec97c8403b3af7a017333e194304e2c3814cd0164661d43546782e83f34023a3721380a9b950943adb407bf6eeb53a6bc080dc8e9e425e0d521bba5cc42b89bced4547fc4c82cac9d8536b2411fd1c0fac561b7c1e916ce286fc94b935adcb6056cb5951ece7fc5d3a2c1b37071972020dd1c4e5a545aceabc150dca5cc7f355a8aba91d613d5f8e99ad5183e02dac512db1f1f3fda7d9610a4334774287f6addeec5ed10ca085b8fb76bc589faeef79d3cc935d88bc893b95234a0558bbf6c545ecfed7c491f24ee43c696511e9e63c3f9fcc5afedb16bab96832a351afcede63c95c307570588ca953e731509cbf9482f6aa1b91bcf0992bc9ee82af7f556332cd34950255b68cb8d56e7d466adfe00840e93d528fd17fe9c96e57ceaba199342baf26e0919814e854d1b6063c28b01cce67037fc933f3ab2649be112f7e962c6c8d87c718f513252181f0c235aeee1258ef4456ce430ba7458e646dce6cd8f4118a2c054d373a464cbd6e39c14f81cbc7937fd7c2f7d303d66f9c0a47935bd39fa80929ab4613727768e1e902b81788f2670896012777bb47a7bd133e5043a548acedeef1e9c4e16e701d70833a169427257ebe966bedea0edabd2b9829417732ea3cedcd0ed39bda4da09f7219459bb65b16511bfbd05099dcf0c0801f0aaba937c450f2bb06f0d594393bfd5247e28f3e432d38ef981f7d5afaa466e03ff6f1b0073a5774896c33f69dc0e790886803d706f717f239740b2325c8a7bc47fb5ba905ec68771982ba66d14dd0b32e5b10c3299a4fdd068f54920450423e1aa89c10856d7e07d107762a2310d0db31369c25b30099261739ddd4a70131809a86db992a7f4d6e5b3fe55ed1695092ee24c528d08dda827db275cfb0ae5c64c1954b714cd06bfdd3147ecd5e5245b253dbaf2e464b87b9992f2dd32d0c73bfa55dcfefb48a61ca00cb266bb8ba2f4efc9ac0c5cb7f5bd36fc17628a5ca3ce491e2ee781266bbf3a6190545e1d69e9b37133b1890829ab7cbe8a9a4aa6893c7c2f144d4bd54b1aa957ea21cbc1d6cd14dbb9d9d356b2953c54a244cd6c032ab303341604ae4b3f1ea0fdcd6faa994dfb30c894f39c3c4930aacb6394f58b6add57467db9b97e966d676de70340eaee4fce7c8b6a8e102223182b55db8801bae17f8b7413899f2dc865a7686e2a010d6c01153b7a1425e17329bf5f8daa365340dff6b322709b625dfeda75b1b12e11189db6f18ebba50cd5725ad3d2c7c0be9c719d4eb086126ee6bd2842cd6edd70d8090fc4ff116035fa8f95d3ddf8dd0dcdfc06937f65e419adfbab11d9662bb61d1fe4d144582ce6d7245598bd9872707420e24edcb18b6951abb7ee4616619beaf58756e50d55e8ef77d89a150296af96ed6bb44413cc9ae2a42518b8eac20ab4fb5584d6bbe7b2965dc26602ffa6eb07796688a8b2655ee3434ba42bd59fb49405859bf1fe150a0dbf9ea990292d2d556e6f7c63d06d2972fe4f957d9c272fc498ccf7d2cb693bab76f52ce30b42eb88fa61e8c079a9d09130616ee99b5d36291a736fb6e71898bfb04b5702b49814fccb2c25af2f9b6e784659292b9c233ee9c11d671293ffbf099ea11cd24c3cf290ce484750554326a50128b7e8afd303944d7dcfe86583e2d7dbf64887c182bf2b51ca082bd6f1dd5661f24804eaf6801127ce51c378f8559d3bd8f581fc7e256e7ac97779392f02aac58a32bf42919162c0837f47ba59a33478f8b2f93becbdb53fbcac23ebbd231a2764be7f395dbbed51e050190c8f662dd57157e98016bc5081fa40cd8cc897bf48c47de1b5f486b4a375c3309e6fac4b0ab5d600df93d8c2b2ed06b26dbd5f6bae13fcb70a02d09e891fe8748d7be9d80d889a3bf6d8a34ee8d608dd1de6128395a8c0eec9d867b742d4354f831ed62540000edaecc610496d20781e02263739bd8daaf19bf28345b5601fb1eb68dc1933b9fe1eb706f086204ec710913a6d266775b45dcd2a7cc10d59b2d56077763ed057044ffa6ac4731fc1815987834c587f44546298ceeec0309d442c41b874f715b17fe23b3e376007eae0d26eeb564477b18aa6b00d86b3156c58332e45f484f5a95d0a70013e02f01f33f56a2940505cbbb611c6bcb4b6c504bbbd8421a7a2a00b32a74c471bb7e3e55fb60d162d51c8e75abe153623dc35633e98fa739fcc04e17216542678b7a6f25274cbf7c14802f90bec727b7ede5a19c20408469cc7443838ff4da999be0a3d63fc41185e8dfd1641850df18daea47dbcb4c4d07c7045fbabb085a4efd12ddb7ce7b4d1f22970e7a0f47aa15a15cef92276230c23e6d8571dd41ec957f1a531c3f01f04dbca68d9378a35d6db894328119289cce5e42b8468cfa0a8b36722f62a2c7f3118a6904f30af9d2093eee68f88787210430ca3c657090aadcbb9ec563c63c7b030cb503eed0c056a18087d7efd84c22df4e4f58483d6d3b29e550b6cccad7644fb05adbd91fcdd83957b80cff799795cf11c56a543879485d81680cd2082af51881994e8001dadcc68437635b8d8ae52b3692ace79472c3a94aea5bcec77c80d1e65464790c4a7e599393b163a1cde6f3c4a40b5e237d92020be9af63dbdc12b50c42bf2a7725d0986fbae5a56607ba74633ff550fc19bca521f98e54b498d5c8fc534c3dd61b51c698356e11c1b57511d0cdf46f8709853741cf2d5bb90237277c1fac51e27d6ff67d1118db6516bf8dcd95303152e52d925b46f5bf53f78ac508b8cec7332a81860063b5835ad3b55665c2bcf1a2d65bd69f11f6e9d8aaea959f08a5eb7f30b9de3711a0c1827cc93d974854e4da40305f04847448f9ebf3f445c6ab9e2410140739baebe322d24fc83cb5cb1fd8c67a206b54d02197f2cc5a56060bb17dc46834608b3d4f9724b24489dcb14da4b5bd53c702e570817c3f4a72b2ab5653944b2edaa1afde00acdcc82140ea35210c5d5f889487f0b94361ecf98f606c7a8e48de6e5c346a3b1ef78de00cf6ea9f3b968c17ad10e105386a8f91f2b5a1314f7cf969772d78e35bd1d2894a6b6da31982dd40075b965d81318a92ff5eb336aec1721de26c4e9c3d6c049bc0a33b46bd170bd721e7589f779ca86d9ff9498132fe077ca222c10ca0ff51ca67738ad08d787f98dd1b84fea7f3d7ed743dcc384cecfc338fa31e4b096c2802257a822d6bc538f98b2de0c272ca86e324dbcc8837ade9f337068d7196ba5237fe0d37982f9b4b79691c8dab16e4da3241a8d519abcfb80ed34d58a8b9f7fc25936b7c4127a123d326ee048b1227befa8dcb820efa573eda9ef1bdbda45b8e9acbfbe8c38ebe307f906d7ab665fb8c23fc1a0a02f946b517959401884f1273b263e498e6c2ebca477b2f3d95313678272e8cf7c47c011ac37a099d6ceb63a1223dd94914f4f9c7e4c545f5f4632db726eec478b821721670f16bfc634474f52e9e5d8130c8b1cd5ccc45472aaef378475aea1a60175686c5bcc74e5f5aeb00e863eff5633ed81f010bf6d659e169fba517a54aa5215310b407eedd3973b9c3a5e2e3c4d5be842dcc60ea5d218330e948ae765cff9d62434a126693f78200981b14562eb2b6ca092fe9f75985fb5bc20b05c540611ab69baf2eec7760606d4a9dee324aac74826ec905bc2603924e9705ca7feaacfa05d93474e77181544fbe074e71a5c23e595bc24ee6eba9b199a15545691ff8d895f8ea6a74904d052e3841ee1bf3d07d1ab10ae8b62cf454aa6979bd15615d4ef74c5584ca"], 0xa) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x108000, 0x3, 0x4ba4}, 0x14) shutdown(r1, 0x1) 20:47:36 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x9) 20:47:36 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000440)=""/202, 0x4}, 0x20) 20:47:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x9) 20:47:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x3, 0x0, @loopback}], 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 129.241637] hrtimer: interrupt took 38741 ns 20:47:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r3, 0x0) 20:47:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x9) 20:47:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000440)=""/202, 0x4}, 0x20) 20:47:37 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x3, 0x0, @loopback}], 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:47:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x9) [ 130.342865] NOHZ: local_softirq_pending 08 [ 130.347127] NOHZ: local_softirq_pending 08 20:47:39 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000440)=""/202, 0x4}, 0x20) 20:47:39 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:39 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x3, 0x0, @loopback}], 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:47:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r3, 0x0) 20:47:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000440)=""/202, 0x4}, 0x20) 20:47:39 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:39 executing program 1: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:39 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:39 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:40 executing program 1: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:40 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:40 executing program 3: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:40 executing program 1: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:40 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:40 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:40 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:47:41 executing program 3: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:41 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:41 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) [ 133.543819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:41 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) [ 133.619550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:41 executing program 3: setxattr$security_evm(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa36140e1761d7396769015ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218009"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:47:41 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:41 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:47:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:47:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 134.047865] audit: type=1804 audit(1593290861.625:9): pid=8036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/16/bus" dev="sda1" ino=15817 res=1 [ 134.079103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth', 0xa}}}}}, 0x2c}}, 0x0) 20:47:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:47:41 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 134.294516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00\x00P', 0x10, 0x3c, 0x0, @local, @local, {[@fragment={0x11}], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:47:41 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 20:47:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:47:42 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000200)=""/51, 0x33}], 0x2) 20:47:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 134.487910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_open_dev$audion(0x0, 0x6, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 20:47:42 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 134.704633] audit: type=1800 audit(1593290862.285:10): pid=8103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15829 res=0 20:47:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:47:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000", @ANYRES32, @ANYBLOB="08272f1edfb4f7439724667718bc703b5099ebfa95ec75060c000000000000000000000000c0012f4491ccac2471f22fa1f95b89d5d74e4e72f2dadc11ce272d56579e14521e59899e31543bd07504d90c20a41cfa02ac4582d00039d3b61d4398b0a1d7bd1abca2808e9c53688a2946975b3ed651231be9226065ff42a76244bcbe1a703aead8962933559f8ab2eaacf39d20a9f3c377a9782beb179bc4fe16ca6ddc9971290c90ee3275892c85f17885a6c899d2c3846d58def16946d4f75f9708f437a92ff517d5b9c77e649257f11403cff6551594d90db034996d3b3900ddcf7e9de3783a484b07e2", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 134.808260] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:47:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000200)=""/51, 0x33}], 0x2) 20:47:42 executing program 2: semop(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1) 20:47:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:43 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_open_dev$audion(0x0, 0x6, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 20:47:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8000000004ffe0, 0x0) 20:47:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) [ 135.457638] syz-executor.4 (8108) used greatest stack depth: 24704 bytes left [ 135.527632] minix_free_inode: bit 1 already cleared 20:47:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:43 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f61ff5b749072797074667320747275737465643a757365723a20"], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:47:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="cfaa13639ab9f06152c8e63335") recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2a8800, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)={0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x881000, 0x0) open(0x0, 0x0, 0x188) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 20:47:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 135.839371] audit: type=1800 audit(1593290863.415:11): pid=8193 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15831 res=0 [ 135.854106] encrypted_key: keyword 'loaÿ[tryptfs' not recognized [ 135.879452] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:47:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000070040000d8010000d801000008010000d801000000000000a0030000a0030000a0030000a0030000a00300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000050000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000fe880000000000000000000000000001ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000a001c801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000140073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000f000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x800000000025) 20:47:43 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000200)=""/51, 0x33}], 0x2) 20:47:43 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=[{&(0x7f0000000640)=""/12, 0xc}, {0x0}], 0x2, 0x0) 20:47:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x18131, 0xffffffffffffffff, 0x0) [ 136.250542] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 136.299259] audit: type=1800 audit(1593290863.875:12): pid=8220 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15805 res=0 [ 136.578078] ip6_tables: ip6tables: counters copy to user failed while replacing table 20:47:44 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_open_dev$audion(0x0, 0x6, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 20:47:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 20:47:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:47:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @mcast2, @loopback}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000340)={@local}) 20:47:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x50, 0x0, &(0x7f0000000280)=[@enter_looper, @transaction_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:47:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 136.684980] minix_free_inode: bit 1 already cleared 20:47:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 136.744339] binder: 8255:8267 unknown command 0 [ 136.749555] binder: 8255:8267 ioctl c0306201 20000780 returned -22 20:47:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x50, 0x0, &(0x7f0000000280)=[@enter_looper, @transaction_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:47:44 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000200)=""/51, 0x33}], 0x2) 20:47:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 136.839185] audit: type=1800 audit(1593290864.415:13): pid=8280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15831 res=0 20:47:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:47:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 136.888592] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 136.914389] binder: 8279:8281 unknown command 0 [ 136.919189] binder: 8279:8281 ioctl c0306201 20000780 returned -22 20:47:44 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_open_dev$audion(0x0, 0x6, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 20:47:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x50, 0x0, &(0x7f0000000280)=[@enter_looper, @transaction_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:47:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:47:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:47:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x50, 0x0, &(0x7f0000000280)=[@enter_looper, @transaction_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 137.315159] binder: 8318:8320 unknown command 0 [ 137.319985] binder: 8318:8320 ioctl c0306201 20000780 returned -22 [ 137.337434] minix_free_inode: bit 1 already cleared [ 137.384392] binder: 8324:8329 unknown command 0 [ 137.398151] binder: 8324:8329 ioctl c0306201 20000780 returned -22 20:47:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) [ 137.513923] audit: type=1800 audit(1593290865.095:14): pid=8337 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15839 res=0 20:47:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:47:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 137.565001] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:47:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) 20:47:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:47:45 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) 20:47:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) [ 138.092404] minix_free_inode: bit 1 already cleared [ 138.098535] audit: type=1804 audit(1593290865.675:15): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/29/file0" dev="sda1" ino=15847 res=1 20:47:45 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) 20:47:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x928842e601c2df0c) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 138.140470] audit: type=1804 audit(1593290865.715:16): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/29/file0" dev="sda1" ino=15847 res=1 20:47:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0xffff, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 20:47:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) 20:47:45 executing program 5: io_submit(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 20:47:46 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) socket$inet6(0xa, 0x0, 0x0) 20:47:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000080)=0x1) 20:47:46 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) 20:47:46 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:46 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) [ 138.546762] audit: type=1804 audit(1593290866.126:17): pid=8418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/30/file0" dev="sda1" ino=15833 res=1 20:47:46 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) [ 138.758171] audit: type=1804 audit(1593290866.156:18): pid=8418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/30/file0" dev="sda1" ino=15833 res=1 20:47:46 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:46 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:46 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) 20:47:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x928842e601c2df0c) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 20:47:46 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:46 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) [ 139.144269] kauditd_printk_skb: 2 callbacks suppressed [ 139.144277] audit: type=1804 audit(1593290866.726:21): pid=8459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/31/file0" dev="sda1" ino=15844 res=1 [ 139.241963] audit: type=1804 audit(1593290866.766:22): pid=8459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/31/file0" dev="sda1" ino=15844 res=1 20:47:47 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x2c00, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) 20:47:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff06ffffffe0000b0177fbac141412ec000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, 0x15, 0x101, 0x600000}, 0x18) 20:47:47 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) socket$inet6(0xa, 0x0, 0x0) 20:47:47 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) 20:47:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x928842e601c2df0c) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 20:47:47 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10034) sendfile(r0, r1, 0x0, 0x10000) [ 139.598803] audit: type=1804 audit(1593290867.176:23): pid=8482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir229683149/syzkaller.uNlCc6/28/file0" dev="sda1" ino=15848 res=1 20:47:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2005}) [ 139.757303] audit: type=1804 audit(1593290867.206:24): pid=8482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir229683149/syzkaller.uNlCc6/28/file0" dev="sda1" ino=15848 res=1 20:47:47 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) 20:47:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, 0x15, 0x101, 0x600000}, 0x18) [ 140.063254] audit: type=1804 audit(1593290867.286:25): pid=8493 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/32/file0" dev="sda1" ino=15844 res=1 20:47:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x928842e601c2df0c) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 140.270004] audit: type=1804 audit(1593290867.286:26): pid=8493 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir760213895/syzkaller.gsmZr6/32/file0" dev="sda1" ino=15844 res=1 20:47:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="000c0100000000000000f1ff"], 0x24}}, 0x0) 20:47:48 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) socket$inet6(0xa, 0x0, 0x0) 20:47:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) [ 140.523818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.661526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4, 0x0) 20:47:48 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) [ 141.242672] IPVS: ftp: loaded support on port[0] = 21 20:47:48 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, 0x15, 0x101, 0x600000}, 0x18) 20:47:48 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x6, {0x80000000}}]}]}]}, 0x40}}, 0x0) 20:47:49 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, 0x15, 0x101, 0x600000}, 0x18) [ 141.493109] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:47:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 20:47:49 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) 20:47:49 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) 20:47:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:49 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) socket$inet6(0xa, 0x0, 0x0) 20:47:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:49 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:49 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:50 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) 20:47:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:51 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:51 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ffefff4960ebef2c478a8eecec9c4cc170e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482e0000002fec513d12adb64fe868b17ee10d2d603892acd7f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e5660b42e5eafe40debd93f010000002ce87ccd8ef7f9267d128ce11df000d3fa45e8a8dc0baed41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa693eee8e68f2627681241231afcffab6b767159aa406a5acae187e2810a30120b75e7f10f1f62e121cd48de64215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897eff483b6f70f23afd8f9985c38614b32e2eb83b4cd080277abb4862824672d7ef659a3ab4f0adbb9b73b78b9c566e754ee05fb2ed68bb9b4c2b217d76be42e595d751d8dde26cecb0900e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f85614e5dd6cb84a3e0b24204ee593370bf6b862765e1c604f179187f6113b17a1a67dfea2c9a8f3ec78f787549f590ea020fcdc91fc1b4dc2394b3dc3bfe80552f044187729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342ce4ea9eafa2a6c5c869a8b4b69098fd7ad188d8b50b16b282db29052c8463c09d239ee2a0000000000000000000075d70704c224b6566325bfefdbf3e9f1da06582239937bafe5104f86b482729d800beb7415e454e920a886fcb6f87792d7b4bc5aacd23468f4b678d2cc113d63ed595783853d4cbe7e6197138a2a2c406084729bd709796160403e09a692db62f96a2a890cbf2e00"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:51 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ffefff4960ebef2c478a8eecec9c4cc170e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482e0000002fec513d12adb64fe868b17ee10d2d603892acd7f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e5660b42e5eafe40debd93f010000002ce87ccd8ef7f9267d128ce11df000d3fa45e8a8dc0baed41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa693eee8e68f2627681241231afcffab6b767159aa406a5acae187e2810a30120b75e7f10f1f62e121cd48de64215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897eff483b6f70f23afd8f9985c38614b32e2eb83b4cd080277abb4862824672d7ef659a3ab4f0adbb9b73b78b9c566e754ee05fb2ed68bb9b4c2b217d76be42e595d751d8dde26cecb0900e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f85614e5dd6cb84a3e0b24204ee593370bf6b862765e1c604f179187f6113b17a1a67dfea2c9a8f3ec78f787549f590ea020fcdc91fc1b4dc2394b3dc3bfe80552f044187729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342ce4ea9eafa2a6c5c869a8b4b69098fd7ad188d8b50b16b282db29052c8463c09d239ee2a0000000000000000000075d70704c224b6566325bfefdbf3e9f1da06582239937bafe5104f86b482729d800beb7415e454e920a886fcb6f87792d7b4bc5aacd23468f4b678d2cc113d63ed595783853d4cbe7e6197138a2a2c406084729bd709796160403e09a692db62f96a2a890cbf2e00"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:47:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ffefff4960ebef2c478a8eecec9c4cc170e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482e0000002fec513d12adb64fe868b17ee10d2d603892acd7f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e5660b42e5eafe40debd93f010000002ce87ccd8ef7f9267d128ce11df000d3fa45e8a8dc0baed41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa693eee8e68f2627681241231afcffab6b767159aa406a5acae187e2810a30120b75e7f10f1f62e121cd48de64215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897eff483b6f70f23afd8f9985c38614b32e2eb83b4cd080277abb4862824672d7ef659a3ab4f0adbb9b73b78b9c566e754ee05fb2ed68bb9b4c2b217d76be42e595d751d8dde26cecb0900e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f85614e5dd6cb84a3e0b24204ee593370bf6b862765e1c604f179187f6113b17a1a67dfea2c9a8f3ec78f787549f590ea020fcdc91fc1b4dc2394b3dc3bfe80552f044187729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342ce4ea9eafa2a6c5c869a8b4b69098fd7ad188d8b50b16b282db29052c8463c09d239ee2a0000000000000000000075d70704c224b6566325bfefdbf3e9f1da06582239937bafe5104f86b482729d800beb7415e454e920a886fcb6f87792d7b4bc5aacd23468f4b678d2cc113d63ed595783853d4cbe7e6197138a2a2c406084729bd709796160403e09a692db62f96a2a890cbf2e00"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 20:47:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4788, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 20:47:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@map_normal='map=normal'}]}) 20:47:53 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 145.374679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.520253] ISOFS: Unable to identify CD-ROM format. [ 145.810520] bridge0: port 3(bond1) entered blocking state [ 145.824172] bridge0: port 3(bond1) entered disabled state [ 145.883874] device bond1 entered promiscuous mode 20:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@map_normal='map=normal'}]}) 20:47:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x400000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ffefff4960ebef2c478a8eecec9c4cc170e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482e0000002fec513d12adb64fe868b17ee10d2d603892acd7f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e5660b42e5eafe40debd93f010000002ce87ccd8ef7f9267d128ce11df000d3fa45e8a8dc0baed41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa693eee8e68f2627681241231afcffab6b767159aa406a5acae187e2810a30120b75e7f10f1f62e121cd48de64215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897eff483b6f70f23afd8f9985c38614b32e2eb83b4cd080277abb4862824672d7ef659a3ab4f0adbb9b73b78b9c566e754ee05fb2ed68bb9b4c2b217d76be42e595d751d8dde26cecb0900e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f85614e5dd6cb84a3e0b24204ee593370bf6b862765e1c604f179187f6113b17a1a67dfea2c9a8f3ec78f787549f590ea020fcdc91fc1b4dc2394b3dc3bfe80552f044187729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342ce4ea9eafa2a6c5c869a8b4b69098fd7ad188d8b50b16b282db29052c8463c09d239ee2a0000000000000000000075d70704c224b6566325bfefdbf3e9f1da06582239937bafe5104f86b482729d800beb7415e454e920a886fcb6f87792d7b4bc5aacd23468f4b678d2cc113d63ed595783853d4cbe7e6197138a2a2c406084729bd709796160403e09a692db62f96a2a890cbf2e00"/703], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) unshare(0x6e020200) 20:47:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c}, {0x4, 0x5}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 20:47:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 145.984966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:47:53 executing program 2: socket(0x22, 0x80002, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={r3, @in={{0x2, 0x0, @multicast2}}, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000340)=0x8) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0848f8fe8b00"], 0x30}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) [ 146.041358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.096626] ISOFS: Unable to identify CD-ROM format. 20:47:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c}, {0x4, 0x5}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 20:47:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:47:54 executing program 2: socket(0x22, 0x80002, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={r3, @in={{0x2, 0x0, @multicast2}}, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000340)=0x8) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0848f8fe8b00"], 0x30}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 20:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@map_normal='map=normal'}]}) 20:47:54 executing program 2: socket(0x22, 0x80002, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={r3, @in={{0x2, 0x0, @multicast2}}, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000340)=0x8) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0848f8fe8b00"], 0x30}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) [ 147.120371] hub 9-0:1.0: USB hub found [ 147.137192] hub 9-0:1.0: 8 ports detected [ 147.284944] ISOFS: Unable to identify CD-ROM format. [ 147.310901] hub 9-0:1.0: USB hub found [ 147.329578] hub 9-0:1.0: 8 ports detected [ 150.182595] NOHZ: local_softirq_pending 08 [ 231.455290] NOHZ: local_softirq_pending 08 [ 232.095183] NOHZ: local_softirq_pending 08 [ 232.735108] NOHZ: local_softirq_pending 08 [ 251.532011] INFO: rcu_preempt self-detected stall on CPU [ 251.537497] 1-...: (1 GPs behind) idle=a46/140000000000001/0 softirq=14507/14510 fqs=5235 [ 251.546178] (t=10500 jiffies g=2505 c=2504 q=2550) [ 251.551426] NMI backtrace for cpu 1 [ 251.555223] CPU: 1 PID: 8794 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 251.562988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.572315] Call Trace: [ 251.574884] [ 251.577074] dump_stack+0x1b2/0x283 [ 251.580704] nmi_cpu_backtrace.cold+0x57/0x93 [ 251.585178] ? irq_force_complete_move.cold+0x7b/0x7b [ 251.590341] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 251.595637] rcu_dump_cpu_stacks+0x16d/0x1b8 [ 251.600020] rcu_check_callbacks.cold+0x490/0xdaa [ 251.604843] ? rcu_lockdep_current_cpu_online+0xc7/0x140 [ 251.610353] ? __raise_softirq_irqoff+0x155/0x1d0 [ 251.615198] update_process_times+0x29/0x60 [ 251.619538] tick_sched_handle.isra.0+0x73/0x150 [ 251.624285] tick_sched_timer+0x41/0x120 [ 251.628388] __hrtimer_run_queues+0x24b/0xb90 [ 251.632877] ? tick_sched_handle.isra.0+0x150/0x150 [ 251.637875] ? enqueue_hrtimer+0x3a0/0x3a0 [ 251.642089] hrtimer_interrupt+0x1e6/0x5e0 [ 251.646410] smp_apic_timer_interrupt+0x117/0x5f0 [ 251.651250] apic_timer_interrupt+0x93/0xa0 [ 251.655557] [ 251.657841] RIP: 0010:__sanitizer_cov_trace_pc+0x28/0x50 [ 251.663270] RSP: 0018:ffff8880a801f658 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 251.670954] RAX: 0000000000040000 RBX: ffff888096d9a8c0 RCX: ffffc90007ec0000 [ 251.678216] RDX: 0000000000040000 RSI: ffffffff81684212 RDI: ffffffff87bdbd98 [ 251.685460] RBP: dffffc0000000000 R08: 0000000000000000 R09: 0000000000020012 [ 251.692703] R10: ffff88808587ab30 R11: ffff88808587a280 R12: ffff888094a5a640 [ 251.699945] R13: ffff88809ecab670 R14: 0000000000000000 R15: ffff8880a801f750 [ 251.707236] ? perf_iterate_ctx+0x442/0x5f0 [ 251.711546] perf_iterate_ctx+0x442/0x5f0 [ 251.715671] ? perf_event_task_output+0x650/0x650 [ 251.720501] ? perf_event_task_output+0x650/0x650 [ 251.725331] perf_iterate_sb+0x632/0x8c0 [ 251.729401] perf_event_comm+0x190/0x1e0 [ 251.733458] ? perf_event_fork+0x40/0x40 [ 251.737569] ? lock_downgrade+0x6e0/0x6e0 [ 251.741711] ? memcpy+0x35/0x50 [ 251.744968] ? _raw_spin_unlock+0x29/0x40 [ 251.749109] ? __set_task_comm+0x81/0x2f0 [ 251.753268] comm_write+0x1b1/0x1f0 [ 251.756870] ? environ_read+0x3a0/0x3a0 [ 251.764236] __vfs_write+0xe4/0x630 [ 251.767835] ? environ_read+0x3a0/0x3a0 [ 251.771786] ? kernel_read+0x110/0x110 [ 251.775679] ? __fsnotify_inode_delete+0x20/0x20 [ 251.780406] ? retint_kernel+0x2d/0x2d [ 251.784394] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 251.791150] __kernel_write+0xf5/0x330 [ 251.795078] write_pipe_buf+0x143/0x1b0 [ 251.799069] ? default_file_splice_read+0x870/0x870 [ 251.804146] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 251.809509] ? page_cache_pipe_buf_confirm+0x18f/0x260 [ 251.814761] __splice_from_pipe+0x332/0x740 [ 251.819058] ? default_file_splice_read+0x870/0x870 [ 251.824052] ? default_file_splice_read+0x870/0x870 [ 251.829040] splice_from_pipe+0xc6/0x120 [ 251.833075] ? splice_shrink_spd+0xb0/0xb0 [ 251.837328] ? check_preemption_disabled+0x35/0x240 [ 251.842340] default_file_splice_write+0x37/0x80 [ 251.847091] ? generic_splice_sendpage+0x40/0x40 [ 251.851821] direct_splice_actor+0x115/0x160 [ 251.856224] splice_direct_to_actor+0x27e/0x730 [ 251.860868] ? generic_pipe_buf_nosteal+0x10/0x10 [ 251.865685] ? do_splice_to+0x150/0x150 [ 251.869632] ? rw_verify_area+0xe1/0x290 [ 251.873674] do_splice_direct+0x164/0x210 [ 251.877817] ? splice_direct_to_actor+0x730/0x730 [ 251.882734] ? rcu_read_lock_sched_held+0x10a/0x130 [ 251.887722] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 251.892463] do_sendfile+0x469/0xaf0 [ 251.896154] ? do_compat_pwritev64+0x140/0x140 [ 251.900717] ? put_timespec64+0xaa/0xf0 [ 251.904667] SyS_sendfile64+0xff/0x110 [ 251.908702] ? SyS_sendfile+0x130/0x130 [ 251.912648] ? do_syscall_64+0x4c/0x640 [ 251.916603] ? SyS_sendfile+0x130/0x130 [ 251.920548] do_syscall_64+0x1d5/0x640 [ 251.924412] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 251.929585] RIP: 0033:0x45cb19 [ 251.932775] RSP: 002b:00007f29af75bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 251.940456] RAX: ffffffffffffffda RBX: 00000000004fd640 RCX: 000000000045cb19 [ 251.947699] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 251.954942] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.962185] R10: 00008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 251.969438] R13: 0000000000000901 R14: 00000000004cbddf R15: 00007f29af75c6d4 [ 251.981963] INFO: rcu_sched detected stalls on CPUs/tasks: [ 251.987611] 1-...: (1 GPs behind) idle=a46/140000000000000/0 softirq=14508/14510 fqs=5235 [ 251.996080] (detected by 0, t=10546 jiffies, g=1059, c=1058, q=53) [ 252.002473] Sending NMI from CPU 0 to CPUs 1: [ 252.007528] NMI backtrace for cpu 1 [ 252.007532] CPU: 1 PID: 8794 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 252.007535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.007538] task: ffff88808587a280 task.stack: ffff8880a8018000 [ 252.007540] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 252.007542] RSP: 0018:ffff8880a801f658 EFLAGS: 00000206 [ 252.007547] RAX: ffff888094a5a650 RBX: ffff888096d9a8c0 RCX: ffffc90007ec0000 [ 252.007550] RDX: 0000000000040000 RSI: ffffffff81684212 RDI: ffff888094a5a650 [ 252.007552] RBP: dffffc0000000000 R08: 0000000000000000 R09: 0000000000020012 [ 252.007555] R10: ffff88808587ab30 R11: ffff88808587a280 R12: ffff888094a5a640 [ 252.007558] R13: ffff88809ecab670 R14: 0000000000000000 R15: ffff8880a801f750 [ 252.007561] FS: 00007f29af75c700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 252.007564] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.007567] CR2: 00007ffe183b7c80 CR3: 00000000937a5000 CR4: 00000000001406e0 [ 252.007569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.007572] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.007574] Call Trace: [ 252.007576] perf_iterate_ctx+0x3e4/0x5f0 [ 252.007578] ? perf_event_task_output+0x650/0x650 [ 252.007580] ? perf_event_task_output+0x650/0x650 [ 252.007582] perf_iterate_sb+0x632/0x8c0 [ 252.007584] perf_event_comm+0x190/0x1e0 [ 252.007586] ? perf_event_fork+0x40/0x40 [ 252.007588] ? lock_downgrade+0x6e0/0x6e0 [ 252.007590] ? memcpy+0x35/0x50 [ 252.007592] ? _raw_spin_unlock+0x29/0x40 [ 252.007594] ? __set_task_comm+0x81/0x2f0 [ 252.007595] comm_write+0x1b1/0x1f0 [ 252.007597] ? environ_read+0x3a0/0x3a0 [ 252.007599] __vfs_write+0xe4/0x630 [ 252.007601] ? environ_read+0x3a0/0x3a0 [ 252.007603] ? kernel_read+0x110/0x110 [ 252.007605] ? __fsnotify_inode_delete+0x20/0x20 [ 252.007607] ? retint_kernel+0x2d/0x2d [ 252.007610] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 252.007611] __kernel_write+0xf5/0x330 [ 252.007613] write_pipe_buf+0x143/0x1b0 [ 252.007615] ? default_file_splice_read+0x870/0x870 [ 252.007618] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 252.007620] ? page_cache_pipe_buf_confirm+0x18f/0x260 [ 252.007622] __splice_from_pipe+0x332/0x740 [ 252.007624] ? default_file_splice_read+0x870/0x870 [ 252.007626] ? default_file_splice_read+0x870/0x870 [ 252.007628] splice_from_pipe+0xc6/0x120 [ 252.007630] ? splice_shrink_spd+0xb0/0xb0 [ 252.007632] ? check_preemption_disabled+0x35/0x240 [ 252.007635] default_file_splice_write+0x37/0x80 [ 252.007637] ? generic_splice_sendpage+0x40/0x40 [ 252.007639] direct_splice_actor+0x115/0x160 [ 252.007641] splice_direct_to_actor+0x27e/0x730 [ 252.007643] ? generic_pipe_buf_nosteal+0x10/0x10 [ 252.007645] ? do_splice_to+0x150/0x150 [ 252.007647] ? rw_verify_area+0xe1/0x290 [ 252.007649] do_splice_direct+0x164/0x210 [ 252.007651] ? splice_direct_to_actor+0x730/0x730 [ 252.007653] ? rcu_read_lock_sched_held+0x10a/0x130 [ 252.007655] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 252.007657] do_sendfile+0x469/0xaf0 [ 252.007659] ? do_compat_pwritev64+0x140/0x140 [ 252.007661] ? put_timespec64+0xaa/0xf0 [ 252.007663] SyS_sendfile64+0xff/0x110 [ 252.007665] ? SyS_sendfile+0x130/0x130 [ 252.007667] ? do_syscall_64+0x4c/0x640 [ 252.007669] ? SyS_sendfile+0x130/0x130 [ 252.007671] do_syscall_64+0x1d5/0x640 [ 252.007673] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 252.007674] RIP: 0033:0x45cb19 [ 252.007677] RSP: 002b:00007f29af75bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 252.007682] RAX: ffffffffffffffda RBX: 00000000004fd640 RCX: 000000000045cb19 [ 252.007684] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 252.007687] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.007690] R10: 00008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 252.007693] R13: 0000000000000901 R14: 00000000004cbddf R15: 00007f29af75c6d4 [ 252.007694] Code: 00 48 c7 c7 c0 94 8d 86 4c 89 3d 3c f2 dd 08 41 bd f4 ff ff ff e8 9c de ee ff 48 c7 05 26 f2 dd 08 00 00 00 00 e9 be ed ff ff 90 <65> 48 8b 04 25 40 ee 01 00 48 85 c0 74 1a 65 8b 15 db 47 a7 7e [ 252.572681] NOHZ: local_softirq_pending 08 [ 253.212735] NOHZ: local_softirq_pending 08 [ 253.855798] INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-... } 10725 jiffies s: 2557 root: 0x2/. [ 253.869349] blocking rcu_node structures: [ 253.874652] Task dump for CPU 1: [ 253.878014] syz-executor.5 R running task 26432 8794 6354 0x8000000e [ 253.888071] Call Trace: [ 253.890663] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 253.896656] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 253.901412] ? check_preemption_disabled+0x35/0x240 [ 253.909244] ? retint_kernel+0x2d/0x2d [ 253.913764] ? perf_iterate_ctx+0x3e4/0x5f0 [ 253.918083] ? __sanitizer_cov_trace_pc+0x3d/0x50 [ 253.925729] ? perf_iterate_ctx+0x3e4/0x5f0 [ 253.930050] ? perf_event_task_output+0x650/0x650 [ 253.935846] ? perf_event_task_output+0x650/0x650 [ 253.940681] ? perf_iterate_sb+0x632/0x8c0 [ 253.947840] ? perf_event_comm+0x190/0x1e0 [ 253.952933] ? perf_event_fork+0x40/0x40 [ 253.957008] ? lock_downgrade+0x6e0/0x6e0 [ 253.961183] ? memcpy+0x35/0x50 [ 253.967835] ? _raw_spin_unlock+0x29/0x40 [ 253.972658] ? __set_task_comm+0x81/0x2f0 [ 253.976890] ? comm_write+0x1b1/0x1f0 [ 253.980675] ? environ_read+0x3a0/0x3a0 [ 253.987819] ? __vfs_write+0xe4/0x630 [ 253.991619] ? environ_read+0x3a0/0x3a0 [ 253.996579] ? kernel_read+0x110/0x110 [ 254.000465] ? __fsnotify_inode_delete+0x20/0x20 [ 254.008001] ? retint_kernel+0x2d/0x2d [ 254.012493] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 254.019162] ? __kernel_write+0xf5/0x330 [ 254.026003] ? write_pipe_buf+0x143/0x1b0 [ 254.030158] ? default_file_splice_read+0x870/0x870 [ 254.036980] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 254.044768] ? page_cache_pipe_buf_confirm+0x18f/0x260 [ 254.050049] ? __splice_from_pipe+0x332/0x740 [ 254.055486] ? default_file_splice_read+0x870/0x870 [ 254.060502] ? default_file_splice_read+0x870/0x870 [ 254.068440] ? splice_from_pipe+0xc6/0x120 [ 254.073388] ? splice_shrink_spd+0xb0/0xb0 [ 254.077622] ? check_preemption_disabled+0x35/0x240 [ 254.085397] ? default_file_splice_write+0x37/0x80 [ 254.090322] ? generic_splice_sendpage+0x40/0x40 [ 254.096590] ? direct_splice_actor+0x115/0x160 [ 254.101171] ? splice_direct_to_actor+0x27e/0x730 [ 254.108741] ? generic_pipe_buf_nosteal+0x10/0x10 [ 254.114191] ? do_splice_to+0x150/0x150 [ 254.118161] ? rw_verify_area+0xe1/0x290 [ 254.124954] ? do_splice_direct+0x164/0x210 [ 254.129445] ? splice_direct_to_actor+0x730/0x730 [ 254.135446] ? rcu_read_lock_sched_held+0x10a/0x130 [ 254.140458] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 254.148084] ? do_sendfile+0x469/0xaf0 [ 254.152586] ? do_compat_pwritev64+0x140/0x140 [ 254.157161] ? put_timespec64+0xaa/0xf0 [ 254.161128] ? SyS_sendfile64+0xff/0x110 [ 254.168436] ? SyS_sendfile+0x130/0x130 [ 254.173014] ? do_syscall_64+0x4c/0x640 [ 254.176984] ? SyS_sendfile+0x130/0x130 [ 254.180946] ? do_syscall_64+0x1d5/0x640 [ 254.188103] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb