Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2020/02/03 10:19:55 fuzzer started 2020/02/03 10:19:57 dialing manager at 10.128.0.26:40485 2020/02/03 10:19:57 syscalls: 2939 2020/02/03 10:19:57 code coverage: enabled 2020/02/03 10:19:57 comparison tracing: enabled 2020/02/03 10:19:57 extra coverage: enabled 2020/02/03 10:19:57 setuid sandbox: enabled 2020/02/03 10:19:57 namespace sandbox: enabled 2020/02/03 10:19:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/03 10:19:57 fault injection: enabled 2020/02/03 10:19:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/03 10:19:57 net packet injection: enabled 2020/02/03 10:19:57 net device setup: enabled 2020/02/03 10:19:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/03 10:19:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:22:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000d80)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000080004000000000008000500000000000800060000000000"], 0x77}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00j\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001000000010000480"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:22:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) gin: [ 236.291303][ T9673] IPVS: ftp: loaded support on port[0] = 21 [ 236.439880][ T9673] chnl_net:caif_netlink_parms(): no params data found 10:22:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 236.546834][ T9679] IPVS: ftp: loaded support on port[0] = 21 [ 236.549253][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.579074][ T9673] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.587591][ T9673] device bridge_slave_0 entered promiscuous mode [ 236.623617][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.630898][ T9673] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.650117][ T9673] device bridge_slave_1 entered promiscuous mode [ 236.711600][ T9673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.712455][ T9681] IPVS: ftp: loaded support on port[0] = 21 [ 236.755302][ T9673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.808216][ T9673] team0: Port device team_slave_0 added [ 236.853522][ T9673] team0: Port device team_slave_1 added 10:22:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000140)) [ 236.907767][ T9673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.915152][ T9673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.941321][ T9673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.980733][ T9679] chnl_net:caif_netlink_parms(): no params data found [ 237.000803][ T9673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.007792][ T9673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.059151][ T9673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.096676][ T9681] chnl_net:caif_netlink_parms(): no params data found 10:22:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}, @generic={0x0, 0x5, "664f9b"}]}}}}}}}}, 0x0) [ 237.232353][ T9673] device hsr_slave_0 entered promiscuous mode [ 237.269427][ T9673] device hsr_slave_1 entered promiscuous mode [ 237.458843][ T9691] IPVS: ftp: loaded support on port[0] = 21 [ 237.472969][ T9686] IPVS: ftp: loaded support on port[0] = 21 [ 237.508084][ T9681] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.519117][ T9681] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.527293][ T9681] device bridge_slave_0 entered promiscuous mode [ 237.540247][ T9681] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.547326][ T9681] bridge0: port 2(bridge_slave_1) entered disabled state 10:22:36 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xc2:\xc1$\xd6', 0x0) write(r0, &(0x7f0000000380)="008a852e61f384c04acad97c0c2fbfafc4cdfe37bc8d2784dcf2c2224667eccc243173282567882a76eca506896093834f8c16ebff907dc8452ec72c11376fa1549291fb", 0x44) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)) [ 237.555812][ T9681] device bridge_slave_1 entered promiscuous mode [ 237.568179][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.576664][ T9679] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.585158][ T9679] device bridge_slave_0 entered promiscuous mode [ 237.636205][ T9679] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.645429][ T9679] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.653821][ T9679] device bridge_slave_1 entered promiscuous mode [ 237.681545][ T9681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.700355][ T9681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.732683][ T9679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.745308][ T9679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.798089][ T9693] IPVS: ftp: loaded support on port[0] = 21 [ 237.816493][ T9681] team0: Port device team_slave_0 added [ 237.832728][ T9681] team0: Port device team_slave_1 added [ 237.855667][ T9679] team0: Port device team_slave_0 added [ 237.877311][ T9681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.884690][ T9681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.910714][ T9681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.932910][ T9679] team0: Port device team_slave_1 added [ 237.939105][ T9681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.946056][ T9681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.972544][ T9681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.034476][ T9679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.041580][ T9679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.067623][ T9679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.084160][ T9679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.091258][ T9679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.117279][ T9679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.222285][ T9681] device hsr_slave_0 entered promiscuous mode [ 238.281026][ T9681] device hsr_slave_1 entered promiscuous mode [ 238.319269][ T9681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.327045][ T9681] Cannot create hsr debugfs directory [ 238.343512][ T9691] chnl_net:caif_netlink_parms(): no params data found [ 238.363162][ T9686] chnl_net:caif_netlink_parms(): no params data found [ 238.482256][ T9679] device hsr_slave_0 entered promiscuous mode [ 238.529263][ T9679] device hsr_slave_1 entered promiscuous mode [ 238.579166][ T9679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.586897][ T9679] Cannot create hsr debugfs directory [ 238.601210][ T9673] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.645178][ T9673] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.707009][ T9673] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.802723][ T9673] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.937991][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.945506][ T9691] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.954105][ T9691] device bridge_slave_0 entered promiscuous mode [ 238.999423][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.006529][ T9691] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.015034][ T9691] device bridge_slave_1 entered promiscuous mode [ 239.043433][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.050608][ T9686] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.058565][ T9686] device bridge_slave_0 entered promiscuous mode [ 239.071816][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.079034][ T9686] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.086990][ T9686] device bridge_slave_1 entered promiscuous mode [ 239.095643][ T9691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.143624][ T9691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.202141][ T9686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.213939][ T9686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.252052][ T9691] team0: Port device team_slave_0 added [ 239.261374][ T9686] team0: Port device team_slave_0 added [ 239.273420][ T9693] chnl_net:caif_netlink_parms(): no params data found [ 239.287105][ T9681] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.342838][ T9691] team0: Port device team_slave_1 added [ 239.358446][ T9686] team0: Port device team_slave_1 added [ 239.373862][ T9681] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.426551][ T9681] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.517744][ T9681] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.584925][ T9679] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.631837][ T9691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.639297][ T9691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.665664][ T9691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.696497][ T9686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.704630][ T9686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.730698][ T9686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.742837][ T9679] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.803582][ T9691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.810996][ T9691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.837812][ T9691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.867118][ T9686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.874442][ T9686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.900642][ T9686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.912473][ T9679] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.020949][ T9679] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.058623][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.065932][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.074118][ T9693] device bridge_slave_0 entered promiscuous mode [ 240.083012][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.091281][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.099075][ T9693] device bridge_slave_1 entered promiscuous mode [ 240.134958][ T9693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.153519][ T9693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.202399][ T9686] device hsr_slave_0 entered promiscuous mode [ 240.239345][ T9686] device hsr_slave_1 entered promiscuous mode [ 240.299065][ T9686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.306642][ T9686] Cannot create hsr debugfs directory [ 240.352303][ T9691] device hsr_slave_0 entered promiscuous mode [ 240.389489][ T9691] device hsr_slave_1 entered promiscuous mode [ 240.429169][ T9691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.436762][ T9691] Cannot create hsr debugfs directory [ 240.511216][ T9673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.525692][ T9693] team0: Port device team_slave_0 added [ 240.535533][ T9693] team0: Port device team_slave_1 added [ 240.577497][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.584870][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.612627][ T9693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.652983][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.660595][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.688060][ T9693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.707372][ T9673] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.728595][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.737107][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.780973][ T9681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.792775][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.801590][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.810209][ T4034] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.817380][ T4034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.825963][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.871771][ T9693] device hsr_slave_0 entered promiscuous mode [ 240.919471][ T9693] device hsr_slave_1 entered promiscuous mode [ 240.959807][ T9693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.967443][ T9693] Cannot create hsr debugfs directory [ 240.993020][ T9681] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.007384][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.018636][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.027092][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.034182][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.045440][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.054099][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.062391][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.094864][ T9691] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.134765][ T9691] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 241.182329][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.192152][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.200922][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.210980][ T4033] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.218043][ T4033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.227988][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.241486][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.257545][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.282324][ T9691] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 241.341474][ T9691] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 241.389370][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.397310][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.406324][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.414822][ T2798] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.421940][ T2798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.430182][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.438727][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.447361][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.455820][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.464533][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.505274][ T9673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.520380][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.528326][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.537399][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.546299][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.555069][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.563406][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.572122][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.609160][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.621754][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.630812][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.640226][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.703925][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.714871][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.722996][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.731954][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.745056][ T9673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.759817][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.780048][ T9686] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.814113][ T9686] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.883822][ T9686] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 241.916932][ T9686] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 241.984635][ T9679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.021901][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.029927][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.045767][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.055814][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.092797][ T9681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.100409][ T9693] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 242.161892][ T9693] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 242.201331][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.209601][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.221755][ T9679] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.251931][ T9693] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 242.302323][ T9693] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 242.360324][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.368589][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.382172][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.391714][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.402529][ T2717] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.409680][ T2717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.417353][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.426480][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.434987][ T2717] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.442075][ T2717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.465943][ T9673] device veth0_vlan entered promiscuous mode [ 242.482287][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.491057][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.498771][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.515905][ T9673] device veth1_vlan entered promiscuous mode [ 242.531673][ T9691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.559373][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.567519][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.576462][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.586407][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.595279][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.654915][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.663601][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.677362][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.730049][ T9681] device veth0_vlan entered promiscuous mode [ 242.742462][ T9686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.751672][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.763389][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.771600][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.781802][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.791151][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.800429][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.808706][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.817476][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.825972][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.834027][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.841936][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.854976][ T9673] device veth0_macvtap entered promiscuous mode [ 242.868915][ T9679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.881869][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.897009][ T9681] device veth1_vlan entered promiscuous mode [ 242.909448][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.917962][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.927515][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.936309][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.946037][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.956200][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.969527][ T9673] device veth1_macvtap entered promiscuous mode [ 242.994618][ T9686] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.004636][ T9691] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.030121][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.041985][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.050101][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.057829][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.066414][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.075451][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.084117][ T2798] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.091364][ T2798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.131022][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.140835][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.151294][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.160366][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.167404][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.175174][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.183780][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.192365][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.199521][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.208260][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.217177][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.226058][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.233186][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.240964][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.248447][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.256008][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.266288][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.274365][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.293707][ T9681] device veth0_macvtap entered promiscuous mode [ 243.306312][ T9679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.318390][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.327270][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.336203][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.367635][ T9681] device veth1_macvtap entered promiscuous mode [ 243.385155][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.394212][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.403775][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.413079][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.421927][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.431785][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.440962][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.449477][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.457726][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.468579][ T9673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.483843][ T9686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.496783][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.519840][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.527671][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.536604][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.545489][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.554170][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.565475][ T9673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.578411][ T9693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.598778][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.612367][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.630022][ T9681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.639025][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.647648][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.657410][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.667393][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.677320][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.686475][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.697499][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.736095][ T9691] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.746629][ T9691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.771676][ T9681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.782686][ T9681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.794086][ T9681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.804585][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.815882][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.824569][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.834097][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.842609][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.851219][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.859965][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.867695][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.875502][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.884373][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.895510][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.903258][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.911666][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.935371][ T9693] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.993259][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.006022][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.061971][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.072041][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.080665][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.087715][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.095614][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.104034][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.112684][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.120290][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.127804][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.136797][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.145346][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.152430][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.162309][ T9686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.176321][ T9691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.204305][ T9679] device veth0_vlan entered promiscuous mode [ 244.299869][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.308668][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.316751][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.325205][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.335449][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.409532][ T9679] device veth1_vlan entered promiscuous mode [ 244.418501][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.429965][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.516288][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.526461][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.535633][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.545093][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.554079][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.563047][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.571626][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.580360][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.588718][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.632129][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.659452][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.668363][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:22:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20311, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) listen(r5, 0x9) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clock_getres(0x6, &(0x7f00000002c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1050}, 0xc, &(0x7f0000000240)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001140)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 244.727475][ T9686] device veth0_vlan entered promiscuous mode [ 244.746144][ T9679] device veth0_macvtap entered promiscuous mode [ 244.758334][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.784632][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.802244][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.826811][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.845472][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.854111][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.862709][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.889126][ C0] hrtimer: interrupt took 32764 ns [ 244.899769][ T9691] device veth0_vlan entered promiscuous mode [ 244.914428][ T9679] device veth1_macvtap entered promiscuous mode [ 244.934301][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.945424][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:22:43 executing program 0: 10:22:43 executing program 0: [ 244.950403][ T9720] ptrace attach of "/root/syz-executor.0"[9673] was attempted by " 0 p    P  p   \x0c  SEG6   @ \x0c @   @ [ 244.962966][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.974476][ T9720] ptrace attach of "/root/syz-executor.0"[9673] was attempted by " 0 p    P  p   \x0c  SEG6   @ \x0c @   @ [ 245.062420][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.166007][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.175290][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:22:43 executing program 0: [ 245.189652][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.206792][ T9691] device veth1_vlan entered promiscuous mode 10:22:43 executing program 2: [ 245.242793][ T9686] device veth1_vlan entered promiscuous mode 10:22:43 executing program 0: [ 245.292765][ T9693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.356239][ T9679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.384354][ T9679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:22:43 executing program 2: [ 245.418990][ T9679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.437839][ T9679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.450353][ T9679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.479049][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.487778][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.497586][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.506387][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.517521][ T9679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.530599][ T9679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.540569][ T9679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.551131][ T9679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.578274][ T9679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.600284][ T9686] device veth0_macvtap entered promiscuous mode [ 245.611280][ T9691] device veth0_macvtap entered promiscuous mode [ 245.639697][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.647887][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.665897][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.675752][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.684874][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.725746][ T9686] device veth1_macvtap entered promiscuous mode [ 245.738202][ T9691] device veth1_macvtap entered promiscuous mode [ 245.748356][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.756792][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.765013][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.902194][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.912786][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.924278][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.936418][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.946368][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.956949][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.966920][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.977439][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.989549][ T9686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.008528][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.019335][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.032176][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.058889][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.069290][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.080256][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.101037][ T9686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.113851][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.119337][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.135578][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.146993][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.156100][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.166886][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.174878][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.179535][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.198611][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:22:44 executing program 1: 10:22:44 executing program 0: [ 246.209377][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.219528][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.231446][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.241690][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.252262][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.300972][ T9691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.358100][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.380368][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.464004][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.476219][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.486158][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.496655][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.506533][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.517493][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.527844][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.538419][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.551484][ T9691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.563779][ T9693] device veth0_vlan entered promiscuous mode [ 246.610149][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.618882][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.627698][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.636734][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.646166][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.654202][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.672117][ T9693] device veth1_vlan entered promiscuous mode [ 246.798037][ T9693] device veth0_macvtap entered promiscuous mode [ 246.818724][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.835087][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.846327][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.857409][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.871557][ T9693] device veth1_macvtap entered promiscuous mode 10:22:45 executing program 3: [ 246.897544][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.906701][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.929945][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.961805][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.971885][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.982910][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:22:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={{0x14, 0x10, 0x1, 0x0, 0xfffff000}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 247.019084][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.035048][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.045284][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.069437][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.089433][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.111155][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.124709][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.141855][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.152242][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.164539][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.175641][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.185887][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.198689][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.208840][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.219690][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.229573][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.240958][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.250867][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.261786][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.273646][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.288760][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.298405][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:22:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 10:22:46 executing program 2: 10:22:46 executing program 0: 10:22:46 executing program 1: 10:22:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES64=0x0, @ANYRESOCT, @ANYRES16, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES64=r1]]], 0x5) 10:22:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000001180)=0x8000, &(0x7f00000011c0)=0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000000099671838e3b6df1c6bac26096a89f7aef955982183c08328cac86440508fa6df"], 0x28, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:22:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 10:22:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 10:22:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)={0x14, 0xd, 0xa, 0x101}, 0x14}}, 0x0) 10:22:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}, 0x108) 10:22:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(0xffffffffffffffff, &(0x7f00000007c0)=""/225, 0x48) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/211, 0xd3) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157", 0x2d}, {&(0x7f0000000a00)}], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) 10:22:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 10:22:46 executing program 3: syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 10:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:22:46 executing program 4: syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 10:22:46 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x7, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 10:22:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) read$char_usb(r5, &(0x7f0000000080)=""/51, 0x33) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:22:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, &(0x7f00000003c0)=""/211, 0xd3}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x9}], 0x2, 0x40, &(0x7f0000001140)={0x77359400}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000001180)=0x8000, &(0x7f00000011c0)=0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:22:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(0xffffffffffffffff, &(0x7f00000007c0)=""/225, 0x48) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/211, 0xd3) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157", 0x2d}, {&(0x7f0000000a00)}], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) 10:22:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(0xffffffffffffffff, &(0x7f00000007c0)=""/225, 0x48) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/211, 0xd3) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157", 0x2d}, {&(0x7f0000000a00)}], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) 10:22:47 executing program 3: syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 10:22:48 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:22:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, &(0x7f00000003c0)=""/211, 0xd3}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x9}], 0x2, 0x40, &(0x7f0000001140)={0x77359400}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000001180)=0x8000, &(0x7f00000011c0)=0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:22:48 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x101}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000980)=ANY=[]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 10:22:49 executing program 3: syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 10:22:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(0xffffffffffffffff, &(0x7f00000007c0)=""/225, 0x48) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/211, 0xd3) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157", 0x2d}, {&(0x7f0000000a00)}], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) [ 250.774773][ T9878] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:22:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9a789b6100bf7b1d87268596bc36bd55"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x90) 10:22:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x53}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffc98}, {0x0}, {&(0x7f0000000000)=""/62, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:49 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="48874b01afd4f03d62c05122fac4b0b9"}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 10:22:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x4}, {0x8, 0x6}, {0x8, 0x13}]}}]}]}, 0x4c}}, 0x0) [ 251.393077][ T9881] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 10:22:50 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) getpid() getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getpid() setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8801, 0x0) dup2(r2, r1) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x24, 0xd27}, 0x24}}, 0x0) inotify_init1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) ioctl$USBDEVFS_RESET(r1, 0x5514) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004ffd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 251.443210][ T9881] FAT-fs (loop1): Filesystem has been set read-only 10:22:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getdents64(0xffffffffffffffff, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(0xffffffffffffffff, &(0x7f00000007c0)=""/225, 0x48) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/211, 0xd3) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157", 0x2d}, {&(0x7f0000000a00)}], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) [ 251.645447][ T9679] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 10:22:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 10:22:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x121900, 0x1000}, 0x1c) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) 10:22:50 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xb00, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x802, 0x88) sendmmsg$inet6(r3, &(0x7f0000002880)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x8000, @loopback, 0x7}, 0x1c, &(0x7f00000014c0)=[{0x0}], 0x1, &(0x7f0000001500)=[@tclass={{0x10, 0x29, 0x43, 0x1}}, @dontfrag={{0x10, 0x29, 0x3e, 0x9}}, @flowinfo={{0x10, 0x29, 0xb, 0x1}}], 0x30}}], 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x80000000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) [ 252.133154][ T9905] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 252.159038][ T9905] FAT-fs (loop5): Filesystem has been set read-only 10:22:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0xffffffffffffff4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffd89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x20000798, 0x334, 0x200, 0x334, 0x334, 0x200, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'xfrm0\x00', 'ip6gretap0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@local, @dev, [], [], 'dummy0\x00', 'bond_slave_0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@empty, @rand_addr="8a5032919993c458be1c1708a8739307", [], [], 'vcan0\x00', 'veth0\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:22:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1fc, 0xb8, 0x168, 0x0, 0xb8, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xbf}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) 10:22:52 executing program 4: 10:22:52 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x121900, 0x1000}, 0x1c) socket$inet6(0xa, 0x0, 0x0) 10:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x24, 0xd27}, 0x24}}, 0x0) inotify_init1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) ioctl$USBDEVFS_RESET(r1, 0x5514) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004ffd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:22:52 executing program 3: 10:22:52 executing program 5: 10:22:52 executing program 1: 10:22:52 executing program 1: 10:22:52 executing program 3: 10:22:52 executing program 5: 10:22:52 executing program 4: 10:22:52 executing program 3: 10:22:52 executing program 1: 10:22:53 executing program 5: 10:22:53 executing program 0: 10:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x24, 0xd27}, 0x24}}, 0x0) inotify_init1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) ioctl$USBDEVFS_RESET(r1, 0x5514) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004ffd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:22:53 executing program 4: 10:22:53 executing program 1: 10:22:53 executing program 5: 10:22:53 executing program 3: 10:22:53 executing program 0: 10:22:53 executing program 4: 10:22:53 executing program 3: 10:22:53 executing program 1: 10:22:53 executing program 5: 10:22:53 executing program 0: 10:22:53 executing program 4: 10:22:54 executing program 1: 10:22:54 executing program 5: 10:22:54 executing program 3: 10:22:54 executing program 0: 10:22:54 executing program 2: 10:22:54 executing program 4: 10:22:54 executing program 5: 10:22:54 executing program 4: 10:22:54 executing program 3: 10:22:54 executing program 1: 10:22:54 executing program 0: 10:22:54 executing program 2: 10:22:54 executing program 3: 10:22:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000005e8f7fbea0c001a0008000ac0ffffff58"], 0x2c}}, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000015003918000000000000000002000000", @ANYRES32=r2, @ANYBLOB="14000300726f73653000100000000000f0000000"], 0x289}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 10:22:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 10:22:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1) 10:22:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:54 executing program 2: tkill(0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\n\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='cpu&5!!\x00\n\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\x06v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x19W\xb7[\xf0%>MM\xf5\x98\xbe^to\xbd\x80-\x96\xa7t\x1cg=1!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8e\x01t\x82\xf41zw=\xc1}\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\xd6\x10\x0f^\"\xac\x01\x89\xb9\xdc\xf7\xcd\x7f\xbc\xa1)O\x16\xc6\xdf\xc3\xdfb\x00\x00\x00\x95\x84QZ\x01<') 10:22:55 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x145) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) getpgrp(0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 10:22:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/211, 0xd3) getdents64(r2, &(0x7f00000007c0)=""/225, 0x48) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f00000000c0)={{0x0, 0x0, @reserved="fc9384ec1f45a4ccb1116dfd709c907f087971d5753e9f9153781db459a39d59"}}) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000007c0)=""/225, 0x48) writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f00000008c0)="c6c74154a6d09f77c704ef9a2b175e5593f02058ed0664afd4a9dd2122a97ccf84a57aa4d4c229e7628ca5d6425909f1b91e9a53bb31e15c7d6e37405afc9588a0ec2036c79f10fcd0fdae1349f79b288069b20f99e3bc4da37db21bcff89841cfb68f17f34954706d412469f7f3dbdda724e49bbce49c39e3db14a297dcc45711757e9dbb5a213ba95168df50671d8baf6aaec8f216d05620dc2f4b8e5b7d6421cf67b7bd7ff95f944304da0095a75ee3ed364e186ccbc5180e502856944f57a45b73d810ab5fac4fcd9c2e7d6d3e235a7d83a0501c76c09682c8010aba84b5c69a8a65e7ff", 0xe6}, {&(0x7f0000000640)="8bb4ee9532139a1d0b910584243d57a9bd7034585d0cd823b4c776308576baa50ff3871bde83763193b223d157eb0ab5", 0x30}, {&(0x7f0000000a00)}], 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a0000000800000002000004fcffffff0300000003000000fcfffffff3000000000000000f030000007794b900000000000000005f0018f52ff165f946caa202ef310e9b0bac09c8a25d7ca3e291702ac00df065483cfc727cab239c80c928684185bf689669e75792d9a9cbaa814ceabef6fe5710bbd1e9878c08b167a98a28bf6e86829d5dea368966513497b5295fadc99ef8835afb977348b0a036"], &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 10:22:55 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) getpgrp(0x0) pipe(&(0x7f0000000300)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 256.656752][T10077] BPF: type_id=3 bits_offset=4294967292 [ 256.684779][T10077] BPF: [ 256.695668][T10077] BPF:Invalid name 10:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 256.719689][T10077] BPF: [ 256.719689][T10077] 10:22:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "876f2f", 0x8, 0x11, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:22:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 10:22:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, 0x0) 10:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:55 executing program 4: pipe2(&(0x7f0000004c00)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 10:22:55 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d7") getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb)={0x0}, &(0x7f0000000000)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x10, 0x8, 0x0, 0x3ff, 0x0, 0x7, 0x20880, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x4, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, r4, 0x0, r2, 0x2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:55 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 10:22:56 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x0, 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) [ 257.549838][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 257.549852][ T27] audit: type=1804 audit(1580725376.059:31): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir654817424/syzkaller.i0GmSt/19/bus" dev="sda1" ino=16615 res=1 10:22:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 257.743789][ T27] audit: type=1804 audit(1580725376.279:32): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir654817424/syzkaller.i0GmSt/19/bus" dev="sda1" ino=16615 res=1 10:22:56 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000580)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:56 executing program 2: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) [ 257.864042][ T27] audit: type=1804 audit(1580725376.319:33): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir654817424/syzkaller.i0GmSt/19/bus" dev="sda1" ino=16615 res=1 10:22:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="be"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) 10:22:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="a4"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) [ 258.001397][ T27] audit: type=1800 audit(1580725376.359:34): pid=10136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16515 res=0 [ 258.106629][T10154] IPVS: ftp: loaded support on port[0] = 21 [ 258.148784][ T27] audit: type=1804 audit(1580725376.559:35): pid=10152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir885040313/syzkaller.pSCeNQ/16/bus" dev="sda1" ino=16607 res=1 [ 258.190964][ T27] audit: type=1804 audit(1580725376.719:36): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir885040313/syzkaller.pSCeNQ/16/bus" dev="sda1" ino=16607 res=1 10:22:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d7") getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb)={0x0}, &(0x7f0000000000)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x10, 0x8, 0x0, 0x3ff, 0x0, 0x7, 0x20880, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x4, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, r4, 0x0, r2, 0x2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:56 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x8c000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d7") perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x8, 0x0, 0x3ff, 0x0, 0x7, 0x20880, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x4, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x2) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:56 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x8c000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d7") getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb)={0x0}, &(0x7f0000000000)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x10, 0x8, 0x0, 0x3ff, 0x0, 0x7, 0x20880, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x4, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, r4, 0x0, r2, 0x2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) [ 258.361915][ T27] audit: type=1804 audit(1580725376.899:37): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir885040313/syzkaller.pSCeNQ/16/bus" dev="sda1" ino=16607 res=1 [ 258.450578][ T27] audit: type=1804 audit(1580725376.899:38): pid=10164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir885040313/syzkaller.pSCeNQ/16/bus" dev="sda1" ino=16607 res=1 10:22:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x18) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 258.514500][ T27] audit: type=1804 audit(1580725376.899:39): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir885040313/syzkaller.pSCeNQ/16/bus" dev="sda1" ino=16607 res=1 [ 258.636767][ T27] audit: type=1804 audit(1580725376.959:40): pid=10173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir055041363/syzkaller.wM1A26/18/bus" dev="sda1" ino=16530 res=1 10:22:57 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d7") getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb)={0x0}, &(0x7f0000000000)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x10, 0x8, 0x0, 0x3ff, 0x0, 0x7, 0x20880, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x4, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, r4, 0x0, r2, 0x2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) 10:22:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 259.315894][T10154] IPVS: ftp: loaded support on port[0] = 21 10:22:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x3}, 0x20) 10:22:58 executing program 2: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 10:22:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:58 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req={0x0, 0xb5e, 0x1f, 0x10001}, 0xffffffffffffff25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x100000a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000240)) write$nbd(r2, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587"}, 0xbf) sendfile(r2, r2, &(0x7f0000000200), 0xa198) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') preadv(r4, &(0x7f0000002680)=[{0x0}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f00000004c0)={&(0x7f0000000480)}}, &(0x7f00000005c0)=0x18) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000500)=0x3, 0x2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)={0x8, 0x0, 0xd163, 0x3ff, 0xc}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x2, 0x20, "b79cd3064e23e2a682367821fdcc74d92ce3b85c7de141e4d2f3a168d9726734a9f173e97f10ca79270efa87963252eff9086741a45357d21db43a9171c7af", 0x12}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x40000) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0xa0080) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) 10:22:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) write$P9_RREADDIR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) write$FUSE_INIT(r4, &(0x7f00000003c0)={0x50}, 0x50) 10:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='environ\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 10:22:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x11, 0x0, "ac811a34c2e27e0000"}, 0x0) 10:22:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:22:58 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x159, 0x40000022, 0x0) [ 260.149180][ T22] tipc: TX() has been purged, node left! [ 260.178651][T10227] IPVS: ftp: loaded support on port[0] = 21 [ 260.256901][T10222] attempt to access beyond end of device [ 260.278861][T10222] loop3: rw=2049, want=78, limit=63 [ 260.329429][T10222] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 260.354307][T10222] attempt to access beyond end of device [ 260.374342][T10222] loop3: rw=2049, want=79, limit=63 [ 260.398671][T10222] Buffer I/O error on dev loop3, logical block 78, lost async page write [ 260.409282][T10222] attempt to access beyond end of device [ 260.422325][T10222] loop3: rw=2049, want=80, limit=63 [ 260.469314][T10222] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 260.494643][T10222] attempt to access beyond end of device [ 260.507815][T10222] loop3: rw=2049, want=81, limit=63 [ 260.529834][T10222] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 260.578841][T10235] attempt to access beyond end of device [ 260.595481][T10235] loop3: rw=2049, want=258, limit=63 [ 260.696899][ T65] attempt to access beyond end of device [ 260.703188][ T65] loop3: rw=1, want=385, limit=63 10:23:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x18) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 10:23:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x11, 0x0, "ac811a34c2e27e0000"}, 0x0) 10:23:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)={0x0, 0x2fe, "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"}) 10:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:00 executing program 2: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 10:23:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) write$P9_RREADDIR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) write$FUSE_INIT(r4, &(0x7f00000003c0)={0x50}, 0x50) [ 261.708755][T10258] IPVS: ftp: loaded support on port[0] = 21 10:23:00 executing program 0: r0 = open(0x0, 0x0, 0x128) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x5c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x9, 0x10001, {0x0}, {0xee01}, 0xa149, 0x6}) prlimit64(r1, 0xe, &(0x7f0000000280)={0x8, 0x8f}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r6, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000100)) 10:23:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x18) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 10:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) 10:23:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/247, 0xf7}], 0x1, 0x0) 10:23:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 10:23:00 executing program 5: 10:23:01 executing program 5: 10:23:01 executing program 3: 10:23:01 executing program 3: 10:23:01 executing program 2: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 10:23:01 executing program 5: 10:23:01 executing program 0: [ 263.027600][T10323] IPVS: ftp: loaded support on port[0] = 21 [ 264.639072][ T22] tipc: TX() has been purged, node left! [ 264.799069][ T22] tipc: TX() has been purged, node left! 10:23:03 executing program 4: 10:23:03 executing program 3: 10:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:03 executing program 0: 10:23:03 executing program 5: 10:23:03 executing program 2: [ 264.969038][ T22] tipc: TX() has been purged, node left! 10:23:03 executing program 3: 10:23:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000300)={0x4}, 0x6) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000100010000000008000f00fe000000", 0x24) 10:23:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff3}}, @TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x64}}, 0x0) 10:23:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x4112, 0x0) [ 265.139055][ T22] tipc: TX() has been purged, node left! 10:23:03 executing program 4: socket$kcm(0x2, 0x1, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 10:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 10:23:03 executing program 5: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x100010, r2, 0x0) 10:23:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000740)="5d5b92fe2b389572", 0x8}], 0x1}}], 0x1, 0x0) 10:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580), 0x0) recvfrom$phonet(r2, 0x0, 0x0, 0x40000160, 0x0, 0x0) 10:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="080db5055e0bcfe8478071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:23:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000040601080000000000000000000000000500010007002f36f230b82572d18b696877fb0dd0a66d96469c49b283a658ab"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 10:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) 10:23:04 executing program 4: getuid() ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x6c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x6000}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x839f7ea853fb1d9e}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) 10:23:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000740)="5d5b92fe2b389572", 0x8}], 0x1}}], 0x1, 0x0) 10:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 266.095647][T10393] ================================================================== [ 266.104119][T10393] BUG: KASAN: slab-out-of-bounds in bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.112212][T10393] Read of size 8 at addr ffff88808fd06c00 by task syz-executor.4/10393 [ 266.120466][T10393] [ 266.122813][T10393] CPU: 1 PID: 10393 Comm: syz-executor.4 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 266.132707][T10393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.142778][T10393] Call Trace: [ 266.146246][T10393] dump_stack+0x197/0x210 [ 266.150595][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.156042][T10393] print_address_description.constprop.0.cold+0xd4/0x30b [ 266.163094][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.168498][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.173881][T10393] __kasan_report.cold+0x1b/0x32 [ 266.178853][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.184243][T10393] kasan_report+0x12/0x20 [ 266.188646][T10393] check_memory_region+0x134/0x1a0 [ 266.193777][T10393] __kasan_check_read+0x11/0x20 [ 266.198659][T10393] bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.203882][T10393] bitmap_ip_destroy+0x180/0x1d0 [ 266.208835][T10393] ip_set_create+0xe47/0x1500 [ 266.213527][T10393] ? ip_set_destroy+0xb70/0xb70 [ 266.218427][T10393] ? ip_set_destroy+0xb70/0xb70 [ 266.223408][T10393] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 266.228390][T10393] ? nfnetlink_bind+0x2c0/0x2c0 [ 266.233287][T10393] ? find_held_lock+0x35/0x130 [ 266.238119][T10393] ? __local_bh_enable_ip+0x15a/0x270 [ 266.243602][T10393] ? __dev_queue_xmit+0x176d/0x35c0 [ 266.248814][T10393] ? __local_bh_enable_ip+0x15a/0x270 [ 266.254205][T10393] ? lockdep_hardirqs_on+0x421/0x5e0 [ 266.259515][T10393] ? __dev_queue_xmit+0x173f/0x35c0 [ 266.264804][T10393] ? trace_hardirqs_on+0x67/0x240 [ 266.269858][T10393] ? __dev_queue_xmit+0x173f/0x35c0 [ 266.275071][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.281420][T10393] ? apparmor_capable+0x4df/0x910 [ 266.286487][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.292737][T10393] ? __kasan_check_read+0x11/0x20 [ 266.297771][T10393] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 266.303247][T10393] netlink_rcv_skb+0x177/0x450 [ 266.308027][T10393] ? nfnetlink_bind+0x2c0/0x2c0 [ 266.313000][T10393] ? netlink_ack+0xb50/0xb50 [ 266.317599][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.323921][T10393] ? ns_capable_common+0x93/0x100 [ 266.328960][T10393] ? ns_capable+0x20/0x30 [ 266.333372][T10393] ? __netlink_ns_capable+0x104/0x140 [ 266.338761][T10393] nfnetlink_rcv+0x1ba/0x460 [ 266.343365][T10393] ? nfnetlink_rcv_batch+0x1780/0x1780 [ 266.348836][T10393] ? netlink_deliver_tap+0x248/0xbf0 [ 266.354140][T10393] netlink_unicast+0x59e/0x7e0 [ 266.358912][T10393] ? netlink_attachskb+0x870/0x870 [ 266.364031][T10393] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 266.369912][T10393] ? __check_object_size+0x3d/0x437 [ 266.375150][T10393] netlink_sendmsg+0x91c/0xea0 [ 266.379942][T10393] ? netlink_unicast+0x7e0/0x7e0 [ 266.384898][T10393] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 266.390458][T10393] ? apparmor_socket_sendmsg+0x2a/0x30 10:23:04 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 266.395931][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.402298][T10393] ? security_socket_sendmsg+0x8d/0xc0 [ 266.407776][T10393] ? netlink_unicast+0x7e0/0x7e0 [ 266.412825][T10393] sock_sendmsg+0xd7/0x130 [ 266.417263][T10393] ____sys_sendmsg+0x753/0x880 [ 266.422044][T10393] ? kernel_sendmsg+0x50/0x50 [ 266.426769][T10393] ? __fget_files+0x337/0x520 [ 266.431457][T10393] ? find_held_lock+0x35/0x130 [ 266.436243][T10393] ___sys_sendmsg+0x100/0x170 [ 266.440934][T10393] ? sendmsg_copy_msghdr+0x70/0x70 [ 266.446063][T10393] ? __kasan_check_read+0x11/0x20 [ 266.451103][T10393] ? __fget_files+0x359/0x520 [ 266.455794][T10393] ? do_dup2+0x4f0/0x4f0 [ 266.460054][T10393] ? __fget_light+0x1ad/0x270 [ 266.464747][T10393] ? __fdget+0x1b/0x20 [ 266.468823][T10393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 266.475067][T10393] __sys_sendmsg+0x105/0x1d0 [ 266.479665][T10393] ? __sys_sendmsg_sock+0xc0/0xc0 [ 266.484797][T10393] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 266.490278][T10393] ? do_syscall_64+0x26/0x790 [ 266.495050][T10393] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.501231][T10393] ? do_syscall_64+0x26/0x790 [ 266.506035][T10393] __x64_sys_sendmsg+0x78/0xb0 [ 266.510816][T10393] do_syscall_64+0xfa/0x790 [ 266.515337][T10393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.521236][T10393] RIP: 0033:0x45b399 [ 266.525145][T10393] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.544760][T10393] RSP: 002b:00007f1ff4a98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.553188][T10393] RAX: ffffffffffffffda RBX: 00007f1ff4a996d4 RCX: 000000000045b399 [ 266.561170][T10393] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 266.569150][T10393] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 266.577128][T10393] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 266.585112][T10393] R13: 0000000000000908 R14: 00000000004ca543 R15: 000000000075bfd4 [ 266.593104][T10393] [ 266.595435][T10393] Allocated by task 10393: [ 266.599864][T10393] save_stack+0x23/0x90 [ 266.604052][T10393] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 266.609696][T10393] kasan_kmalloc+0x9/0x10 [ 266.614045][T10393] __kmalloc+0x163/0x770 [ 266.618298][T10393] ip_set_alloc+0x38/0x5e [ 266.622633][T10393] bitmap_ip_create+0x6ec/0xc20 [ 266.627495][T10393] ip_set_create+0x6f1/0x1500 [ 266.632191][T10393] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 266.637137][T10393] netlink_rcv_skb+0x177/0x450 [ 266.641907][T10393] nfnetlink_rcv+0x1ba/0x460 10:23:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) [ 266.646522][T10393] netlink_unicast+0x59e/0x7e0 [ 266.651295][T10393] netlink_sendmsg+0x91c/0xea0 [ 266.656064][T10393] sock_sendmsg+0xd7/0x130 [ 266.660481][T10393] ____sys_sendmsg+0x753/0x880 [ 266.665234][T10393] ___sys_sendmsg+0x100/0x170 [ 266.669905][T10393] __sys_sendmsg+0x105/0x1d0 [ 266.674481][T10393] __x64_sys_sendmsg+0x78/0xb0 [ 266.679437][T10393] do_syscall_64+0xfa/0x790 [ 266.683927][T10393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.689793][T10393] [ 266.692101][T10393] Freed by task 9642: [ 266.696068][T10393] save_stack+0x23/0x90 [ 266.700206][T10393] __kasan_slab_free+0x102/0x150 [ 266.705123][T10393] kasan_slab_free+0xe/0x10 [ 266.709604][T10393] kfree+0x10a/0x2c0 [ 266.713541][T10393] tomoyo_realpath_from_path+0x1a7/0x660 [ 266.719163][T10393] tomoyo_path_perm+0x230/0x430 [ 266.723998][T10393] tomoyo_inode_getattr+0x1d/0x30 [ 266.729010][T10393] security_inode_getattr+0xf2/0x150 [ 266.734338][T10393] vfs_getattr+0x25/0x70 [ 266.738579][T10393] vfs_statx_fd+0x71/0xc0 [ 266.742917][T10393] __do_sys_newfstat+0x9b/0x120 [ 266.747769][T10393] __x64_sys_newfstat+0x54/0x80 [ 266.752621][T10393] do_syscall_64+0xfa/0x790 [ 266.757172][T10393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.763074][T10393] [ 266.765427][T10393] The buggy address belongs to the object at ffff88808fd06000 [ 266.765427][T10393] which belongs to the cache kmalloc-4k of size 4096 [ 266.779457][T10393] The buggy address is located 3072 bytes inside of [ 266.779457][T10393] 4096-byte region [ffff88808fd06000, ffff88808fd07000) [ 266.792888][T10393] The buggy address belongs to the page: [ 266.798514][T10393] page:ffffea00023f4180 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 266.809487][T10393] flags: 0xfffe0000010200(slab|head) [ 266.814810][T10393] raw: 00fffe0000010200 ffffea00028ce808 ffffea000144cc88 ffff8880aa402000 [ 266.823381][T10393] raw: 0000000000000000 ffff88808fd06000 0000000100000001 0000000000000000 [ 266.831950][T10393] page dumped because: kasan: bad access detected [ 266.838350][T10393] [ 266.840660][T10393] Memory state around the buggy address: [ 266.846280][T10393] ffff88808fd06b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.854325][T10393] ffff88808fd06b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.862370][T10393] >ffff88808fd06c00: 04 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 266.870408][T10393] ^ [ 266.874458][T10393] ffff88808fd06c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 266.882513][T10393] ffff88808fd06d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 266.890636][T10393] ================================================================== [ 266.898675][T10393] Disabling lock debugging due to kernel taint 10:23:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000740)="5d5b92fe2b389572", 0x8}], 0x1}}], 0x1, 0x0) 10:23:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x9, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0xfdef) 10:23:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 266.922511][T10393] Kernel panic - not syncing: panic_on_warn set ... [ 266.929146][T10393] CPU: 1 PID: 10393 Comm: syz-executor.4 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 266.940421][T10393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.950477][T10393] Call Trace: [ 266.953778][T10393] dump_stack+0x197/0x210 [ 266.958125][T10393] panic+0x2e3/0x75c [ 266.962029][T10393] ? add_taint.cold+0x16/0x16 [ 266.966714][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.972093][T10393] ? preempt_schedule+0x4b/0x60 [ 266.976951][T10393] ? ___preempt_schedule+0x16/0x18 [ 266.982070][T10393] ? trace_hardirqs_on+0x5e/0x240 [ 266.987088][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 266.992442][T10393] end_report+0x47/0x4f [ 266.996590][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 267.001977][T10393] __kasan_report.cold+0xe/0x32 [ 267.006816][T10393] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 267.012166][T10393] kasan_report+0x12/0x20 [ 267.016476][T10393] check_memory_region+0x134/0x1a0 [ 267.021574][T10393] __kasan_check_read+0x11/0x20 [ 267.026414][T10393] bitmap_ip_ext_cleanup+0xd8/0x290 [ 267.031598][T10393] bitmap_ip_destroy+0x180/0x1d0 [ 267.036523][T10393] ip_set_create+0xe47/0x1500 [ 267.041225][T10393] ? ip_set_destroy+0xb70/0xb70 [ 267.046061][T10393] ? ip_set_destroy+0xb70/0xb70 [ 267.050892][T10393] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 267.055813][T10393] ? nfnetlink_bind+0x2c0/0x2c0 [ 267.060644][T10393] ? find_held_lock+0x35/0x130 [ 267.065385][T10393] ? __local_bh_enable_ip+0x15a/0x270 [ 267.070732][T10393] ? __dev_queue_xmit+0x176d/0x35c0 [ 267.075999][T10393] ? __local_bh_enable_ip+0x15a/0x270 [ 267.081354][T10393] ? lockdep_hardirqs_on+0x421/0x5e0 [ 267.086613][T10393] ? __dev_queue_xmit+0x173f/0x35c0 [ 267.091885][T10393] ? trace_hardirqs_on+0x67/0x240 [ 267.096922][T10393] ? __dev_queue_xmit+0x173f/0x35c0 [ 267.102240][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.108460][T10393] ? apparmor_capable+0x4df/0x910 [ 267.113463][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.119689][T10393] ? __kasan_check_read+0x11/0x20 [ 267.124703][T10393] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 267.130179][T10393] netlink_rcv_skb+0x177/0x450 [ 267.134935][T10393] ? nfnetlink_bind+0x2c0/0x2c0 [ 267.139774][T10393] ? netlink_ack+0xb50/0xb50 [ 267.144394][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.150643][T10393] ? ns_capable_common+0x93/0x100 [ 267.155680][T10393] ? ns_capable+0x20/0x30 [ 267.159990][T10393] ? __netlink_ns_capable+0x104/0x140 [ 267.165377][T10393] nfnetlink_rcv+0x1ba/0x460 [ 267.169947][T10393] ? nfnetlink_rcv_batch+0x1780/0x1780 [ 267.175381][T10393] ? netlink_deliver_tap+0x248/0xbf0 [ 267.180645][T10393] netlink_unicast+0x59e/0x7e0 [ 267.185393][T10393] ? netlink_attachskb+0x870/0x870 [ 267.190510][T10393] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 267.196218][T10393] ? __check_object_size+0x3d/0x437 [ 267.201394][T10393] netlink_sendmsg+0x91c/0xea0 [ 267.206138][T10393] ? netlink_unicast+0x7e0/0x7e0 [ 267.211064][T10393] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 267.216598][T10393] ? apparmor_socket_sendmsg+0x2a/0x30 [ 267.222033][T10393] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.228260][T10393] ? security_socket_sendmsg+0x8d/0xc0 [ 267.233711][T10393] ? netlink_unicast+0x7e0/0x7e0 [ 267.238644][T10393] sock_sendmsg+0xd7/0x130 [ 267.243052][T10393] ____sys_sendmsg+0x753/0x880 [ 267.247795][T10393] ? kernel_sendmsg+0x50/0x50 [ 267.252451][T10393] ? __fget_files+0x337/0x520 [ 267.257120][T10393] ? find_held_lock+0x35/0x130 [ 267.261874][T10393] ___sys_sendmsg+0x100/0x170 [ 267.266545][T10393] ? sendmsg_copy_msghdr+0x70/0x70 [ 267.271647][T10393] ? __kasan_check_read+0x11/0x20 [ 267.276661][T10393] ? __fget_files+0x359/0x520 [ 267.281313][T10393] ? do_dup2+0x4f0/0x4f0 [ 267.285533][T10393] ? __fget_light+0x1ad/0x270 [ 267.290197][T10393] ? __fdget+0x1b/0x20 [ 267.294246][T10393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.300474][T10393] __sys_sendmsg+0x105/0x1d0 [ 267.305043][T10393] ? __sys_sendmsg_sock+0xc0/0xc0 [ 267.310051][T10393] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.315494][T10393] ? do_syscall_64+0x26/0x790 [ 267.320172][T10393] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.326216][T10393] ? do_syscall_64+0x26/0x790 [ 267.330884][T10393] __x64_sys_sendmsg+0x78/0xb0 [ 267.335640][T10393] do_syscall_64+0xfa/0x790 [ 267.340132][T10393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.346001][T10393] RIP: 0033:0x45b399 [ 267.349877][T10393] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.369564][T10393] RSP: 002b:00007f1ff4a98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.377953][T10393] RAX: ffffffffffffffda RBX: 00007f1ff4a996d4 RCX: 000000000045b399 [ 267.385917][T10393] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 267.393882][T10393] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 267.401830][T10393] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 267.409781][T10393] R13: 0000000000000908 R14: 00000000004ca543 R15: 000000000075bfd4 [ 267.418807][T10393] Kernel Offset: disabled [ 267.423138][T10393] Rebooting in 86400 seconds..