[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/05/10 10:37:39 fuzzer started 2020/05/10 10:37:40 dialing manager at 10.128.0.105:46779 2020/05/10 10:37:40 syscalls: 3055 2020/05/10 10:37:40 code coverage: enabled 2020/05/10 10:37:40 comparison tracing: enabled 2020/05/10 10:37:40 extra coverage: enabled 2020/05/10 10:37:40 setuid sandbox: enabled 2020/05/10 10:37:40 namespace sandbox: enabled 2020/05/10 10:37:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/10 10:37:40 fault injection: enabled 2020/05/10 10:37:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/10 10:37:40 net packet injection: enabled 2020/05/10 10:37:40 net device setup: enabled 2020/05/10 10:37:40 concurrency sanitizer: enabled 2020/05/10 10:37:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/10 10:37:40 USB emulation: enabled syzkaller login: [ 57.951208][ T8922] KCSAN: could not find function: '_find_next_bit' [ 59.705400][ T8922] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/10 10:37:46 adding functions to KCSAN blacklist: 'generic_file_read_iter' 'run_timer_softirq' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'generic_fillattr' 'mod_timer' 'ktime_get_real_seconds' 'echo_char' 'ext4_mark_iloc_dirty' 'page_counter_charge' 'blk_mq_get_request' '__filemap_fdatawrite_range' 'add_timer' 'pipe_double_lock' 'dd_has_work' 'timer_clear_idle' 'ep_insert' 'shmem_file_read_iter' 'kauditd_thread' 'inc_node_page_state' 'xas_clear_mark' '__x64_sys_ptrace' 'audit_log_start' '__delete_from_page_cache' 'ext4_free_inodes_count' '__ext4_new_inode' 'find_get_pages_range_tag' 'generic_write_end' '__dentry_kill' '_find_next_bit' 'do_nanosleep' '__dev_queue_xmit' 'do_signal_stop' 'ep_poll' 'poll_schedule_timeout' 'copy_process' 'kcm_rfree' 'tick_nohz_idle_stop_tick' 'wbt_done' 'blk_mq_dispatch_rq_list' 'wg_packet_send_staged_packets' 'sync_inodes_sb' 'pcpu_alloc' 'tick_sched_do_timer' 'xas_find_marked' 10:40:57 executing program 0: [ 252.071394][ T8926] IPVS: ftp: loaded support on port[0] = 21 [ 252.152702][ T8926] chnl_net:caif_netlink_parms(): no params data found [ 252.194950][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.202279][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.209865][ T8926] device bridge_slave_0 entered promiscuous mode [ 252.218280][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.225448][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.233174][ T8926] device bridge_slave_1 entered promiscuous mode 10:40:57 executing program 1: [ 252.251442][ T8926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.266072][ T8926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.285264][ T8926] team0: Port device team_slave_0 added [ 252.292918][ T8926] team0: Port device team_slave_1 added [ 252.309274][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.316517][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.342581][ T8926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.355785][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.363091][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.389273][ T8926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.464098][ T8926] device hsr_slave_0 entered promiscuous mode 10:40:57 executing program 2: [ 252.512258][ T8926] device hsr_slave_1 entered promiscuous mode [ 252.609999][ T9088] IPVS: ftp: loaded support on port[0] = 21 [ 252.737710][ T8926] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.747691][ T9134] IPVS: ftp: loaded support on port[0] = 21 10:40:57 executing program 3: [ 252.793310][ T8926] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.851580][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 252.864992][ T8926] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.906375][ T8926] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.003461][ T9248] IPVS: ftp: loaded support on port[0] = 21 [ 253.018164][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.025336][ T8926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.032682][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.039710][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state 10:40:58 executing program 4: [ 253.163567][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.170769][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.186330][ T9088] device bridge_slave_0 entered promiscuous mode [ 253.222999][ T4145] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.237079][ T4145] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.256316][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.263604][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.271262][ T9088] device bridge_slave_1 entered promiscuous mode [ 253.293366][ T9134] chnl_net:caif_netlink_parms(): no params data found [ 253.294193][ T9391] IPVS: ftp: loaded support on port[0] = 21 [ 253.324364][ T8926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.347748][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.374671][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.420509][ T9248] chnl_net:caif_netlink_parms(): no params data found [ 253.440249][ T9088] team0: Port device team_slave_0 added [ 253.460618][ T9134] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.471016][ T9134] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.479458][ T9134] device bridge_slave_0 entered promiscuous mode [ 253.491302][ T8926] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.505319][ T9088] team0: Port device team_slave_1 added [ 253.515736][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.526955][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.535373][ T9134] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.544018][ T9134] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.551710][ T9134] device bridge_slave_1 entered promiscuous mode 10:40:58 executing program 5: [ 253.606253][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.613560][ T9248] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.621579][ T9248] device bridge_slave_0 entered promiscuous mode [ 253.673937][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.683698][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.694286][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.701967][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.709861][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.721664][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.730620][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.737674][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.748253][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.757820][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.769030][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.778470][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.789509][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.798176][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.808232][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.816243][ T9248] device bridge_slave_1 entered promiscuous mode [ 253.825534][ T9134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.835196][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.842248][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.869060][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.894112][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.895385][ T9622] IPVS: ftp: loaded support on port[0] = 21 [ 253.904516][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.916684][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.925109][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.938393][ T9134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.955413][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.962507][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.989511][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.011300][ T8926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.024472][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.045770][ T9391] chnl_net:caif_netlink_parms(): no params data found [ 254.104451][ T9088] device hsr_slave_0 entered promiscuous mode [ 254.142249][ T9088] device hsr_slave_1 entered promiscuous mode [ 254.181891][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.189514][ T9088] Cannot create hsr debugfs directory [ 254.195675][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.204390][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.214392][ T9248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.224388][ T9134] team0: Port device team_slave_0 added [ 254.230953][ T9248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.245318][ T9134] team0: Port device team_slave_1 added [ 254.277080][ T9134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.286779][ T9134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.313340][ T9134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.327050][ T9134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.334112][ T9134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.361847][ T9134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.379608][ T9248] team0: Port device team_slave_0 added [ 254.406840][ T9248] team0: Port device team_slave_1 added [ 254.454283][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.461261][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.487754][ T9248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.525647][ T9134] device hsr_slave_0 entered promiscuous mode [ 254.582078][ T9134] device hsr_slave_1 entered promiscuous mode [ 254.621860][ T9134] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.629420][ T9134] Cannot create hsr debugfs directory [ 254.636256][ T9391] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.643805][ T9391] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.651696][ T9391] device bridge_slave_0 entered promiscuous mode [ 254.659900][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.667030][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.693292][ T9248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.716677][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.724157][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.740824][ T9391] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.748467][ T9391] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.756365][ T9391] device bridge_slave_1 entered promiscuous mode [ 254.833654][ T9248] device hsr_slave_0 entered promiscuous mode [ 254.872240][ T9248] device hsr_slave_1 entered promiscuous mode [ 254.901810][ T9248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.909392][ T9248] Cannot create hsr debugfs directory [ 254.919060][ T8926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.963553][ T9391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.974838][ T9391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.028208][ T9088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.095131][ T9088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.157459][ T9088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.249281][ T9391] team0: Port device team_slave_0 added [ 255.261070][ T9622] chnl_net:caif_netlink_parms(): no params data found [ 255.279029][ T9088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.347561][ T9391] team0: Port device team_slave_1 added [ 255.364163][ T9134] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.409187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.420479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.435128][ T9134] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.521698][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.533141][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.557121][ T9391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.564281][ T9391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.591592][ T9391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.602868][ T9134] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.644322][ T9134] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.695335][ T8926] device veth0_vlan entered promiscuous mode [ 255.701891][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.709707][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.725369][ T9391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.739875][ T9391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.771768][ T9391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.793474][ T8926] device veth1_vlan entered promiscuous mode [ 255.817539][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.824646][ T9622] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.833407][ T9622] device bridge_slave_0 entered promiscuous mode [ 255.903529][ T9391] device hsr_slave_0 entered promiscuous mode [ 255.952422][ T9391] device hsr_slave_1 entered promiscuous mode [ 255.991741][ T9391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.999401][ T9391] Cannot create hsr debugfs directory [ 256.012008][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.019061][ T9622] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.027334][ T9622] device bridge_slave_1 entered promiscuous mode [ 256.062672][ T9622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.093951][ T9248] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.124374][ T9622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.165328][ T9248] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.204962][ T9248] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.255698][ T9248] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.304271][ T9622] team0: Port device team_slave_0 added [ 256.310098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.318964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.328939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.337950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.350214][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.364966][ T9622] team0: Port device team_slave_1 added [ 256.376517][ T8926] device veth0_macvtap entered promiscuous mode [ 256.386301][ T9391] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.449457][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.456604][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.483289][ T9622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.496253][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.503748][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.531064][ T9622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.556340][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.565116][ T9391] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.644117][ T8926] device veth1_macvtap entered promiscuous mode [ 256.704187][ T9622] device hsr_slave_0 entered promiscuous mode [ 256.742320][ T9622] device hsr_slave_1 entered promiscuous mode [ 256.791903][ T9622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.799542][ T9622] Cannot create hsr debugfs directory [ 256.816840][ T9391] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.853820][ T9391] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.929267][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.952681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.960381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.978800][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.004679][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.013562][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.024302][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.033604][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.042562][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.049756][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.058031][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.067155][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.076043][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.083094][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.090835][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.103008][ T9134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.111173][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.146808][ T9622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.185734][ T9622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.263317][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.271276][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.280493][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.312435][ T9134] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.326677][ T9622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.373160][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.382470][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.390858][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.400000][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.408916][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.417634][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.425643][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.433576][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.573241][ T9622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.639431][ T9088] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.649935][ T9088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.663134][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.672547][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.680936][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.691311][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.700500][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.707828][ T8817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.715803][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.724506][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.733034][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.740131][ T8817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.747997][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.756417][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.808758][ T9391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.846792][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:41:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='t'], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 257.855163][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.872040][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.892587][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:41:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x48081}}}}}}]}, 0x48}}, 0x0) [ 257.908442][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.917864][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.930074][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.949301][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.975772][ T9248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.009637][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.017986][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.033144][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.046397][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.056357][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.067324][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.093711][ T9391] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.104687][T10191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.125448][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.139462][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.150614][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.160235][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.169011][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.177904][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.186320][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.193382][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.201219][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.209934][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.218436][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.230482][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.239591][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.249396][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.278731][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.288589][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.296584][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.307327][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.316405][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.325261][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.343126][ T9248] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.353436][T10191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.372353][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.380600][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:41:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffee2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a3", 0x4d}, {&(0x7f0000000640)="e239bb1acfe16a1a4c8a239de55a575f4802a66182017dac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c02000000000000008684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f04", 0x7c}], 0x2}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="9a106388c49bfc7e30c7ec33764bdafca4", 0x11}, {&(0x7f0000000240)="eb272a6926375469e569fc60e33c668729e21a1c814fca2f9e13d6205ee9fa9b2d3139166177c3b91e65", 0x2a}, {&(0x7f0000000380)="646c1e6bd7ca272292a387f934324a9395cf409ff0561ce868efece1d5de0561723f6438405676fac31538d31547b3", 0x2f}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0x3b2, 0x11, 0x0, 0x27) [ 258.393761][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.433387][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.448823][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.457371][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.464435][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.472526][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.487931][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.500426][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.509414][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.522256][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.529310][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state 10:41:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(0x0, 0x0) mkdir(0x0, 0x0) pipe(&(0x7f0000000040)) rt_sigaction(0x17, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) [ 258.551746][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.560272][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.568917][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.602304][ T9391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.615329][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.628997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.639726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.648263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.660978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.669661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.681710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.692774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.703715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.713364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.721040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.733816][ T9134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.745846][ T9088] device veth0_vlan entered promiscuous mode 10:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="e6"]) ioctl$KVM_SET_NESTED_STATE(r4, 0x4400ae8f, 0x0) [ 258.768023][ T9622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.779141][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.789378][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.797786][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.809149][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.818368][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.837447][ T9248] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.851261][ T9248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.867544][T10210] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 258.897040][ T9088] device veth1_vlan entered promiscuous mode [ 258.915996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.924670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.933685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.951903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.960069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.976658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.002632][ T9391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.019519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.028411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.038759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.046711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.057133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.073362][ T9622] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.081687][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.092501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.126954][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.135565][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.144563][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.153539][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.162258][ T4145] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.169281][ T4145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.179120][ T9248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.205257][ T9088] device veth0_macvtap entered promiscuous mode [ 259.214080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.222846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.231164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.240389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.249405][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.256470][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.264508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.273474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.282505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.290876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.299524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.307791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.333859][ T9134] device veth0_vlan entered promiscuous mode [ 259.356198][ T9088] device veth1_macvtap entered promiscuous mode [ 259.369296][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:41:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x80) [ 259.383058][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.392774][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.402246][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.421918][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:41:04 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002800)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003"], 0x28}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 259.441844][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.462189][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.470608][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.494292][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.502872][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.537874][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.559748][ T9134] device veth1_vlan entered promiscuous mode [ 259.599601][T10233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.616042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.627689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.641536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.676673][ T9248] device veth0_vlan entered promiscuous mode [ 259.706052][ T9248] device veth1_vlan entered promiscuous mode [ 259.712857][T10237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.724482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.733107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.742083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.759899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.769144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.777511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.801588][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.812502][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.827771][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.845207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.855043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.867378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.889134][ T9134] device veth0_macvtap entered promiscuous mode [ 259.909721][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.927434][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.939366][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.953900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.962472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.970935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.980211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.989042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.998338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.007633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.024185][ T9134] device veth1_macvtap entered promiscuous mode [ 260.046244][ T9622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.059957][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.068691][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.077467][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.087213][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.096263][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.109894][ T9248] device veth0_macvtap entered promiscuous mode [ 260.119242][ T9391] device veth0_vlan entered promiscuous mode [ 260.165698][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.173646][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.182362][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.190828][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.200011][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.210992][ T9248] device veth1_macvtap entered promiscuous mode [ 260.304706][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.317659][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.328243][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.342674][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.363256][ T9134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.373890][ T9391] device veth1_vlan entered promiscuous mode [ 260.392896][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:41:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') [ 260.412300][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.427474][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.436489][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.461431][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.478208][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.501285][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.521169][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.531023][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.561755][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.598665][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.612436][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.639558][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.650041][ T9134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.660795][ T9134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.672257][ T9134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.679586][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.688618][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.698324][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.709321][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.718639][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.732935][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.743130][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.766470][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.789864][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.821177][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.831765][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.841647][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.852204][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.863937][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.896489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.908518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.918395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.929392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.993419][ T9391] device veth0_macvtap entered promiscuous mode [ 261.006365][ T9622] device veth0_vlan entered promiscuous mode [ 261.152875][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.160961][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.170619][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.179789][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.188308][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.314955][ T9622] device veth1_vlan entered promiscuous mode 10:41:06 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) read$FUSE(r1, &(0x7f0000006500), 0xfffffffffffffed3) [ 261.382037][ T9391] device veth1_macvtap entered promiscuous mode [ 261.440548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.452279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.460592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.469837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.481805][ T9622] device veth0_macvtap entered promiscuous mode 10:41:06 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000046e000)={0x90000000}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 261.493296][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.519417][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.548817][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.572505][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.593579][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.621094][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.631840][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.642916][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.654469][ T9391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.667297][ T9622] device veth1_macvtap entered promiscuous mode [ 261.678834][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.690531][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.699336][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.708736][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.720239][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.731765][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.742131][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.752971][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.763169][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.774102][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.784188][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.795000][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.807355][ T9391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.820954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.830995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.848709][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.859379][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.871598][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.882606][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.892760][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.903986][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.915206][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.926055][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.936297][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.948046][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.959478][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.002399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.012444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.033307][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.043866][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.054512][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.065639][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.076933][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.087372][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.097646][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.108311][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.118255][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.128785][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.139791][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.149203][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.158603][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:41:07 executing program 4: 10:41:07 executing program 5: 10:41:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x25, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 'sha224\x00'}}, 0x25) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000040)) dup2(r3, r4) read$FUSE(r4, &(0x7f0000006500), 0xfffffffffffffed3) 10:41:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001100)=ANY=[@ANYBLOB="8910040808500700fc000011e000000000000000000000002001000000000000000000000000000200000000000000510000000000000000ff010000000000000000000000000001fc020000000000000000000000000000fe80000000000000d4f410a3a187de570129f90000003e0901000000000000000000000000000100000000000000ac1e"], 0x88) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) 10:41:07 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 10:41:07 executing program 2: 10:41:07 executing program 4: 10:41:07 executing program 3: 10:41:07 executing program 2: 10:41:07 executing program 4: 10:41:07 executing program 1: 10:41:07 executing program 5: 10:41:07 executing program 3: 10:41:07 executing program 2: 10:41:08 executing program 0: 10:41:08 executing program 4: 10:41:08 executing program 1: 10:41:08 executing program 5: 10:41:08 executing program 2: 10:41:08 executing program 3: 10:41:08 executing program 1: 10:41:08 executing program 4: 10:41:08 executing program 5: 10:41:08 executing program 3: 10:41:08 executing program 2: 10:41:08 executing program 1: 10:41:08 executing program 0: 10:41:08 executing program 2: 10:41:08 executing program 5: 10:41:08 executing program 3: 10:41:08 executing program 1: 10:41:08 executing program 4: 10:41:08 executing program 0: 10:41:08 executing program 2: 10:41:08 executing program 5: 10:41:08 executing program 3: 10:41:08 executing program 1: 10:41:08 executing program 4: 10:41:09 executing program 2: 10:41:09 executing program 0: 10:41:09 executing program 3: 10:41:09 executing program 5: 10:41:09 executing program 4: 10:41:09 executing program 1: 10:41:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) close(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:41:09 executing program 5: socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) socketpair(0x0, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000480)="897caf4428a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83f8cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x390}, 0x80) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(r1, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 10:41:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 10:41:09 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) close(r1) 10:41:09 executing program 2: 10:41:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x7fff, 0x18}, 0xc) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x21, &(0x7f0000000000)}, 0x0) [ 264.316992][ C0] hrtimer: interrupt took 29414 ns 10:41:09 executing program 2: 10:41:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) close(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:41:09 executing program 0: 10:41:09 executing program 1: 10:41:09 executing program 2: 10:41:09 executing program 0: 10:41:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 10:41:09 executing program 5: 10:41:09 executing program 3: 10:41:09 executing program 1: 10:41:09 executing program 2: 10:41:09 executing program 0: 10:41:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 10:41:09 executing program 3: 10:41:09 executing program 5: 10:41:09 executing program 2: 10:41:09 executing program 1: 10:41:10 executing program 0: 10:41:10 executing program 5: 10:41:10 executing program 3: 10:41:10 executing program 2: 10:41:10 executing program 1: 10:41:10 executing program 0: 10:41:10 executing program 5: 10:41:10 executing program 3: 10:41:10 executing program 2: 10:41:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000092", 0x10, 0x3a, 0xff, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_ra}}}}}, 0x0) 10:41:10 executing program 1: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10000000}, 0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x44045) read(r1, 0x0, 0x0) 10:41:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300ecf32ef0f750b50f01c90f3066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a0000f23f8b82b008ed80f01bd0050", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:41:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x9a}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'blake2b-384-generic\x00'}}, 0x0, &(0x7f0000000380)=""/154) keyctl$clear(0x7, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:10 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x6, 0x0, 0x6}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) geteuid() syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xfea7, 0x1f, 0x0, 0x3}, 0xf) 10:41:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0xfe, @time, {}, {}, @queue}], 0x38) 10:41:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x9a}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'blake2b-384-generic\x00'}}, 0x0, &(0x7f0000000380)=""/154) keyctl$clear(0x7, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:10 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f00000007c0)=&(0x7f0000000780), &(0x7f0000000800)=0x18) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000040)="1a7b9f3379c73a909e5501a1deb3e25bf6f1ebd2632280d513dd9ea83851b8fd9e", 0x21}], 0x1, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x4040040) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) 10:41:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 265.483101][T10425] kvm: emulating exchange as write 10:41:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000280)={0x50}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 10:41:10 executing program 0: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:41:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x44045) read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) [ 265.649367][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:41:10 executing program 0: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:41:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:10 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="4a0000000100000000000000000000000000000000000000000000000000200014000000000000006e6574"], 0x2b) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:41:10 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) geteuid() syz_genetlink_get_family_id$tipc(0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xfea7, 0x1f, 0x2, 0x3}, 0xf) [ 265.988041][T10480] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 266.003365][T10480] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 266.014843][T10480] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: root inode unallocated [ 266.029754][T10480] EXT4-fs (loop4): get root inode failed [ 266.036355][T10480] EXT4-fs (loop4): mount failed 10:41:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 10:41:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:11 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f00000007c0)=&(0x7f0000000780), &(0x7f0000000800)=0x18) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000040)="1a7b9f3379c73a909e5501a1deb3e25bf6f1ebd2632280d513dd9ea83851b8fd9e", 0x21}], 0x1, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x4040040) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) [ 266.453140][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:41:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802ab", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:41:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1000, 0x4) write$binfmt_script(r0, 0x0, 0x0) 10:41:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup2(r0, r1) 10:41:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 10:41:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000001c0)={0x20001, 0x0, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:41:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x185142, 0x0) r3 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x13000) 10:41:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e089", 0x128, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 266.685616][T10522] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.719068][T10522] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 10:41:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 266.761184][T10524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.775168][T10524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.802972][T10524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.846533][ T28] audit: type=1800 audit(1589107271.932:2): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15812 res=0 [ 266.846695][T10524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.876695][ T28] audit: type=1804 audit(1589107271.962:3): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir287335313/syzkaller.rKQAHj/20/file0" dev="sda1" ino=15812 res=1 [ 266.905320][T10535] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.940850][T10535] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.950499][T10524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.961913][T10537] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:41:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f48d9", 0x4e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dfffffff", @ANYRES16, @ANYBLOB="020028bd7000fcdbdf250e000000600001800800080007000000060001000a00000014000300fe800000000000000000007528be15540d2f50004e230000080009007c000000060004004e210000060001000200000008000b007369700008000b0073697000060004004e22000008000400030000001c00038008000300030000000500080005000000050008003f00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x4001) [ 267.315049][ T28] audit: type=1800 audit(1589107272.402:4): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15812 res=0 [ 267.344148][ T28] audit: type=1804 audit(1589107272.422:5): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir287335313/syzkaller.rKQAHj/20/file0" dev="sda1" ino=15812 res=1 10:41:12 executing program 2: r0 = memfd_create(&(0x7f0000000180)='g\xb0', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00 '], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) 10:41:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dfffffff", @ANYRES16, @ANYBLOB="020028bd7000fcdbdf250e000000600001800800080007000000060001000a00000014000300fe800000000000000000007528be15540d2f50004e230000080009007c000000060004004e210000060001000200000008000b007369700008000b0073697000060004004e22000008000400030000001c00038008000300030000000500080005000000050008003f00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 10:41:12 executing program 5: unshare(0x28020400) 10:41:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300ecf32ef0f750b50f01c90f3066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a0000f23f8b82b008ed80f01bd0050", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:41:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:41:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x40, 0x0, 0x0) 10:41:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000001c0)={0x60003}) 10:41:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f48d9", 0x4e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802ab", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dfffffff", @ANYRES16, @ANYBLOB="020028bd7000fcdbdf250e000000600001800800080007000000060001000a00000014000300fe800000000000000000007528be15540d2f50004e230000080009007c000000060004004e210000060001000200000008000b007369700008000b0073697000060004004e22000008000400030000001c00038008000300030000000500080005000000050008003f00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 10:41:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x84b) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 10:41:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x84b) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 10:41:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148e730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2a3, 0x805, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dfffffff", @ANYRES16, @ANYBLOB="020028bd7000fcdbdf250e000000600001800800080007000000060001000a00000014000300fe800000000000000000007528be15540d2f50004e230000080009007c000000060004004e210000060001000200000008000b007369700008000b0073697000060004004e22000008000400030000001c00038008000300030000000500080005000000050008003f00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 10:41:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x84b) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 10:41:13 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 10:41:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 10:41:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:41:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000280)={0x50}) 10:41:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:41:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 10:41:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x2, 0x0) 10:41:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2c, &(0x7f0000000100)={@random="b06a90d6215e", @link_local, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @broadcast}}}}}, 0x0) 10:41:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 10:41:14 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\t\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA%j\x04n\xe3\xa0\x05\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwX\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1L\xf2\x9e\xf6\'W\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96\x05\x00\x00\x00\x00\x00\x00\x00nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x00'/421, 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) sendfile(r1, r0, 0x0, 0xeefffdeb) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x44a) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000006b80)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x32, @loopback, 0x4f23, 0x2, 'ovf\x00', 0x8c9ebc4df5b3f682, 0x7, 0xf}, {@multicast2, 0x4e20, 0x0, 0x4, 0x8bd, 0x6}}, 0x44) socket$nl_generic(0x10, 0x3, 0x10) 10:41:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:41:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000000)={0xfff7fffc}) 10:41:14 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 10:41:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 10:41:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 10:41:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 10:41:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:41:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 10:41:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$clear(0x7, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) 10:41:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002"], 0x58}}, 0x0) 10:41:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) [ 270.089599][T10701] x_tables: duplicate underflow at hook 2 10:41:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x0, 0x1a8, 0x0, 0x0, 0x0, 0x238, 0x278, 0x278, 0x278, 0x238, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'bond_slave_0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = epoll_create1(0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xedc0) [ 270.148010][T10701] x_tables: duplicate underflow at hook 2 [ 270.284384][T10712] x_tables: duplicate underflow at hook 2 [ 270.316937][T10712] x_tables: duplicate underflow at hook 2 10:41:16 executing program 5: 10:41:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 10:41:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}]}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:41:16 executing program 4: 10:41:16 executing program 0: 10:41:16 executing program 1: 10:41:16 executing program 1: [ 271.002450][T10728] x_tables: duplicate underflow at hook 2 10:41:16 executing program 4: 10:41:16 executing program 0: 10:41:16 executing program 2: 10:41:16 executing program 5: 10:41:16 executing program 1: 10:41:16 executing program 4: 10:41:16 executing program 0: 10:41:16 executing program 3: 10:41:16 executing program 5: 10:41:16 executing program 2: 10:41:16 executing program 4: 10:41:16 executing program 1: 10:41:16 executing program 0: 10:41:17 executing program 5: 10:41:17 executing program 0: 10:41:17 executing program 2: 10:41:17 executing program 4: 10:41:17 executing program 3: 10:41:17 executing program 1: 10:41:17 executing program 0: 10:41:17 executing program 5: 10:41:17 executing program 4: 10:41:17 executing program 2: 10:41:17 executing program 3: 10:41:17 executing program 1: 10:41:17 executing program 0: 10:41:17 executing program 5: 10:41:17 executing program 3: 10:41:17 executing program 1: 10:41:17 executing program 4: 10:41:17 executing program 2: 10:41:17 executing program 0: 10:41:17 executing program 1: 10:41:17 executing program 5: 10:41:17 executing program 3: 10:41:17 executing program 5: 10:41:17 executing program 1: 10:41:17 executing program 2: 10:41:17 executing program 4: 10:41:17 executing program 0: 10:41:17 executing program 3: 10:41:18 executing program 0: 10:41:18 executing program 4: 10:41:18 executing program 5: 10:41:18 executing program 1: 10:41:18 executing program 2: 10:41:18 executing program 3: 10:41:18 executing program 5: 10:41:18 executing program 4: 10:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xffffffffffffffff) 10:41:18 executing program 1: 10:41:18 executing program 2: 10:41:18 executing program 5: 10:41:18 executing program 4: 10:41:18 executing program 3: 10:41:18 executing program 1: 10:41:18 executing program 2: 10:41:18 executing program 5: 10:41:18 executing program 4: 10:41:18 executing program 3: 10:41:18 executing program 1: 10:41:18 executing program 0: 10:41:18 executing program 2: 10:41:18 executing program 5: 10:41:18 executing program 3: 10:41:18 executing program 4: 10:41:18 executing program 1: 10:41:18 executing program 0: 10:41:18 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 10:41:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) 10:41:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100)='/dev/full\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 10:41:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 10:41:18 executing program 1: 10:41:18 executing program 0: sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 10:41:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80945083e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107e08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:41:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000029000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef300000000b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b8020000005500000000334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf257f96ef068159c00000000000000d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14ecbc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dc07008ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e74b22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323a000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 10:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 10:41:19 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) setpriority(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000aa7c53396f7a44920000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) 10:41:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) 10:41:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xd2, 0x0, 0x2}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 274.197391][T10842] gretap0: refused to change device tx_queue_len [ 274.224197][T10842] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:41:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:19 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) setpriority(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000aa7c53396f7a44920000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) 10:41:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:19 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getuid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xb1, @time, {}, {}, @connect}], 0x1fee00) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2800}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)) [ 274.678641][T10869] gretap0: refused to change device tx_queue_len [ 274.695190][T10869] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:41:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) dup(0xffffffffffffffff) 10:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(0x0, 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) [ 274.910794][ T28] audit: type=1800 audit(1589107280.003:6): pid=10874 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15866 res=0 [ 274.983433][ T28] audit: type=1800 audit(1589107280.073:7): pid=10874 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15842 res=0 10:41:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 10:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:22 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 10:41:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback=0xac141442}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:22 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getuid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xb1, @time, {}, {}, @connect}], 0x1fee00) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2800}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)) 10:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(0x0, 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) memfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 10:41:22 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 277.436059][ T28] audit: type=1800 audit(1589107282.523:8): pid=10900 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15866 res=0 10:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:22 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 10:41:22 executing program 5: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 10:41:22 executing program 3: 10:41:22 executing program 1: 10:41:23 executing program 2: 10:41:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:23 executing program 1: 10:41:23 executing program 3: 10:41:23 executing program 3: 10:41:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:23 executing program 1: 10:41:23 executing program 2: 10:41:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/247) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 10:41:23 executing program 3: 10:41:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c01"}}}}}, 0x0) 10:41:23 executing program 2: 10:41:23 executing program 1: 10:41:23 executing program 3: 10:41:23 executing program 0: 10:41:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 10:41:23 executing program 2: 10:41:23 executing program 1: 10:41:23 executing program 5: 10:41:23 executing program 3: 10:41:23 executing program 0: 10:41:23 executing program 1: 10:41:23 executing program 2: 10:41:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 10:41:23 executing program 3: 10:41:23 executing program 5: 10:41:23 executing program 1: 10:41:23 executing program 0: 10:41:23 executing program 2: 10:41:24 executing program 3: 10:41:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 10:41:24 executing program 5: 10:41:24 executing program 1: 10:41:24 executing program 0: 10:41:24 executing program 2: 10:41:24 executing program 3: 10:41:24 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371"}}}}}, 0x0) 10:41:24 executing program 5: 10:41:24 executing program 0: 10:41:24 executing program 1: 10:41:24 executing program 3: 10:41:24 executing program 2: 10:41:24 executing program 5: 10:41:24 executing program 1: 10:41:24 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371"}}}}}, 0x0) 10:41:24 executing program 0: 10:41:24 executing program 3: 10:41:24 executing program 2: 10:41:24 executing program 5: 10:41:24 executing program 1: 10:41:24 executing program 3: 10:41:24 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371"}}}}}, 0x0) 10:41:24 executing program 0: 10:41:24 executing program 5: 10:41:24 executing program 2: 10:41:24 executing program 1: 10:41:24 executing program 3: 10:41:24 executing program 0: 10:41:24 executing program 4: syz_emit_ethernet(0x44, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b"}}}}}, 0x0) 10:41:24 executing program 5: 10:41:25 executing program 2: 10:41:25 executing program 4: syz_emit_ethernet(0x44, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b"}}}}}, 0x0) 10:41:25 executing program 3: 10:41:25 executing program 1: 10:41:25 executing program 0: 10:41:25 executing program 5: 10:41:25 executing program 3: 10:41:25 executing program 0: 10:41:25 executing program 2: 10:41:25 executing program 1: 10:41:25 executing program 4: syz_emit_ethernet(0x44, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b"}}}}}, 0x0) 10:41:25 executing program 5: 10:41:25 executing program 0: 10:41:25 executing program 2: 10:41:25 executing program 3: 10:41:25 executing program 1: 10:41:25 executing program 4: syz_emit_ethernet(0x45, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c"}}}}}, 0x0) 10:41:25 executing program 5: 10:41:25 executing program 0: 10:41:25 executing program 3: 10:41:25 executing program 2: 10:41:25 executing program 1: 10:41:25 executing program 4: syz_emit_ethernet(0x45, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c"}}}}}, 0x0) 10:41:25 executing program 5: 10:41:25 executing program 0: 10:41:25 executing program 3: 10:41:25 executing program 1: 10:41:25 executing program 2: 10:41:25 executing program 5: 10:41:25 executing program 4: syz_emit_ethernet(0x45, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "08066371ae9b1c"}}}}}, 0x0) 10:41:25 executing program 0: 10:41:25 executing program 3: 10:41:25 executing program 1: 10:41:25 executing program 5: 10:41:25 executing program 2: 10:41:26 executing program 4: 10:41:26 executing program 1: 10:41:26 executing program 0: 10:41:26 executing program 5: 10:41:26 executing program 3: 10:41:26 executing program 2: 10:41:26 executing program 4: 10:41:26 executing program 1: 10:41:26 executing program 0: 10:41:26 executing program 5: 10:41:26 executing program 1: 10:41:26 executing program 3: 10:41:26 executing program 2: 10:41:26 executing program 4: 10:41:26 executing program 0: 10:41:26 executing program 5: 10:41:26 executing program 1: 10:41:26 executing program 0: 10:41:26 executing program 3: 10:41:26 executing program 4: 10:41:26 executing program 2: 10:41:26 executing program 1: 10:41:26 executing program 5: 10:41:26 executing program 0: 10:41:26 executing program 3: 10:41:26 executing program 1: 10:41:26 executing program 5: 10:41:26 executing program 4: 10:41:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:41:26 executing program 0: 10:41:26 executing program 3: 10:41:26 executing program 4: 10:41:26 executing program 1: 10:41:26 executing program 5: 10:41:26 executing program 3: 10:41:27 executing program 4: 10:41:27 executing program 0: 10:41:27 executing program 1: 10:41:27 executing program 5: 10:41:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 10:41:27 executing program 2: 10:41:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001280)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:41:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x5b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 10:41:27 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 10:41:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae4762e4dbb9a6baa7cf21e8936da825d86800278dcff47d010000805acf4f0600460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d050e69db470e710e6c17033730d65093cc3196a2e2a8c631f0b2b374b149f8dfde1ee573d40caf8274410f13726fd7c32be10396c4c2fa17d1dd01c394953c0aa9f49e0b81c33f607ef0d771db5badc0c43881e5362802fc43f5476d3a8569c8d3f1a6d316720cd44f6312b182ef3c255a66b6bb32c7", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 282.149622][T11111] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 282.208424][T11120] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 10:41:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 10:41:27 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) truncate(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 10:41:27 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') [ 282.278948][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.295837][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.311158][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.361500][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 10:41:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602aed75d", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 282.403544][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.421202][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.441762][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.461985][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.478380][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 282.503904][ T28] audit: type=1804 audit(1589107287.584:9): pid=11141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir054521422/syzkaller.jVb89E/65/bus" dev="sda1" ino=15885 res=1 [ 282.508229][T11116] kvm [11112]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 10:41:27 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}, 0xfffffff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 10:41:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) 10:41:27 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}, 0xfffffff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) [ 282.862977][T11168] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 282.888616][T11168] CPU: 0 PID: 11168 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 282.897409][T11168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.907506][T11168] Call Trace: [ 282.907533][T11168] dump_stack+0x11d/0x187 [ 282.907558][T11168] sysfs_warn_dup.cold+0x1c/0x3d [ 282.907583][T11168] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 282.907605][T11168] sysfs_create_link+0x56/0x90 [ 282.907622][T11168] device_add+0x4f1/0x10b0 [ 282.907646][T11168] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 282.907735][T11168] wiphy_register+0x1317/0x1820 [ 282.907758][T11168] ? ieee80211_register_hw+0x76d/0x1d70 [ 282.907789][T11168] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 282.957775][T11168] ieee80211_register_hw+0xc82/0x1d70 [ 282.963168][T11168] ? hrtimer_init+0x56/0x150 [ 282.963198][T11168] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 282.973517][T11168] ? kasprintf+0x74/0xa0 [ 282.973547][T11168] hwsim_new_radio_nl+0x61f/0x860 [ 282.982829][T11168] genl_rcv_msg+0x409/0x8c0 [ 282.987374][T11168] netlink_rcv_skb+0xaf/0x260 [ 282.987395][T11168] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 282.987441][T11168] genl_rcv+0x2e/0x40 [ 282.987461][T11168] netlink_unicast+0x390/0x4c0 [ 282.987492][T11168] netlink_sendmsg+0x4cf/0x8a0 [ 282.987517][T11168] ? netlink_unicast+0x4c0/0x4c0 [ 282.987594][T11168] sock_sendmsg+0x98/0xc0 [ 282.987618][T11168] ____sys_sendmsg+0x493/0x4c0 [ 282.987647][T11168] ___sys_sendmsg+0xb5/0x100 [ 282.987678][T11168] ? __fget_files+0xa2/0x1c0 [ 282.987702][T11168] ? __fget_light+0xc0/0x1a0 [ 282.987756][T11168] ? __fdget+0x29/0x30 [ 282.987776][T11168] ? sockfd_lookup_light+0xa5/0x100 [ 282.987807][T11168] __sys_sendmsg+0x9b/0x150 [ 283.053912][T11168] __x64_sys_sendmsg+0x4c/0x60 [ 283.053976][T11168] do_syscall_64+0xc7/0x3b0 [ 283.063207][T11168] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.063220][T11168] RIP: 0033:0x45c829 [ 283.063242][T11168] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:41:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0xffffffffffffffb6) [ 283.063252][T11168] RSP: 002b:00007fa0a35e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 10:41:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) [ 283.063270][T11168] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 283.063281][T11168] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 10:41:28 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) truncate(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) [ 283.063291][T11168] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 283.063300][T11168] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 283.063310][T11168] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007fa0a35e66d4 10:41:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000100000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c2475caba793af11fb7142e04cb620774b138f515b9b4670c04d61e871f6cf95ff15f7cabd4810e23f5628adbea8e51e394e27bf9f9e52a76ac38bf3848e65c3fcb6e8875", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffef}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 283.240229][ T28] audit: type=1804 audit(1589107288.314:10): pid=11154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir054521422/syzkaller.jVb89E/65/bus" dev="sda1" ino=15885 res=1 [ 283.284450][ T28] audit: type=1804 audit(1589107288.364:11): pid=11164 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir054521422/syzkaller.jVb89E/65/bus" dev="sda1" ino=15885 res=1 [ 283.439032][ T28] audit: type=1804 audit(1589107288.514:12): pid=11198 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir054521422/syzkaller.jVb89E/66/bus" dev="sda1" ino=15825 res=1 [ 283.442417][T11200] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 283.442439][T11200] CPU: 1 PID: 11200 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 283.442513][T11200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.442517][T11200] Call Trace: [ 283.442544][T11200] dump_stack+0x11d/0x187 [ 283.442607][T11200] sysfs_warn_dup.cold+0x1c/0x3d [ 283.442653][T11200] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 283.442675][T11200] sysfs_create_link+0x56/0x90 [ 283.442691][T11200] device_add+0x4f1/0x10b0 [ 283.442714][T11200] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 283.442734][T11200] wiphy_register+0x1317/0x1820 [ 283.442759][T11200] ? ieee80211_register_hw+0x76d/0x1d70 [ 283.442787][T11200] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 283.442809][T11200] ieee80211_register_hw+0xc82/0x1d70 [ 283.442851][T11200] ? hrtimer_init+0x56/0x150 [ 283.442873][T11200] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 283.442897][T11200] ? kasprintf+0x74/0xa0 [ 283.442919][T11200] hwsim_new_radio_nl+0x61f/0x860 [ 283.442943][T11200] genl_rcv_msg+0x409/0x8c0 [ 283.442986][T11200] netlink_rcv_skb+0xaf/0x260 [ 283.443005][T11200] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 283.443095][T11200] genl_rcv+0x2e/0x40 [ 283.443136][T11200] netlink_unicast+0x390/0x4c0 [ 283.443163][T11200] netlink_sendmsg+0x4cf/0x8a0 [ 283.443190][T11200] ? netlink_unicast+0x4c0/0x4c0 [ 283.443210][T11200] sock_sendmsg+0x98/0xc0 [ 283.443231][T11200] ____sys_sendmsg+0x493/0x4c0 [ 283.443311][T11200] ___sys_sendmsg+0xb5/0x100 [ 283.443339][T11200] ? __fget_files+0xa2/0x1c0 [ 283.443366][T11200] ? __fget_light+0xc0/0x1a0 [ 283.443391][T11200] ? __fdget+0x29/0x30 [ 283.443411][T11200] ? sockfd_lookup_light+0xa5/0x100 [ 283.443433][T11200] __sys_sendmsg+0x9b/0x150 [ 283.443461][T11200] __x64_sys_sendmsg+0x4c/0x60 [ 283.443499][T11200] do_syscall_64+0xc7/0x3b0 [ 283.443521][T11200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.443533][T11200] RIP: 0033:0x45c829 [ 283.443556][T11200] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.443565][T11200] RSP: 002b:00007fa0a35e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.443581][T11200] RAX: ffffffffffffffda RBX: 0000000000500b20 RCX: 000000000045c829 [ 283.443590][T11200] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 283.443600][T11200] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 283.443610][T11200] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 283.443637][T11200] R13: 00000000000009fd R14: 00000000004ccb59 R15: 00007fa0a35e66d4 [ 283.515573][T11210] ptrace attach of "/root/syz-executor.5"[11207] was attempted by "/root/syz-executor.5"[11210] [ 284.142156][T11198] ================================================================== [ 284.150318][T11198] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 284.158293][T11198] [ 284.160629][T11198] write to 0xffff88812aec3b98 of 8 bytes by task 11208 on cpu 1: [ 284.168354][T11198] ondemand_readahead+0x3aa/0x730 [ 284.173399][T11198] page_cache_sync_readahead+0x1b0/0x1e0 [ 284.179059][T11198] generic_file_read_iter+0xf24/0x18c0 [ 284.184776][T11198] ext4_file_read_iter+0x103/0x360 [ 284.189889][T11198] generic_file_splice_read+0x2df/0x470 [ 284.195437][T11198] do_splice_to+0xc7/0x100 [ 284.199950][T11198] splice_direct_to_actor+0x1b9/0x540 [ 284.205320][T11198] do_splice_direct+0x152/0x1d0 [ 284.210167][T11198] do_sendfile+0x380/0x800 [ 284.215271][T11198] __x64_sys_sendfile64+0x121/0x140 [ 284.220467][T11198] do_syscall_64+0xc7/0x3b0 [ 284.224982][T11198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.230854][T11198] [ 284.233203][T11198] read to 0xffff88812aec3b98 of 8 bytes by task 11198 on cpu 0: [ 284.240841][T11198] ondemand_readahead+0xf5/0x730 [ 284.245777][T11198] page_cache_sync_readahead+0x1b0/0x1e0 [ 284.251413][T11198] generic_file_read_iter+0xf24/0x18c0 [ 284.256951][T11198] ext4_file_read_iter+0x103/0x360 [ 284.262151][T11198] generic_file_splice_read+0x2df/0x470 [ 284.267692][T11198] do_splice_to+0xc7/0x100 [ 284.272220][T11198] splice_direct_to_actor+0x1b9/0x540 [ 284.277589][T11198] do_splice_direct+0x152/0x1d0 [ 284.282530][T11198] do_sendfile+0x380/0x800 [ 284.286943][T11198] __x64_sys_sendfile64+0x121/0x140 [ 284.292143][T11198] do_syscall_64+0xc7/0x3b0 [ 284.297513][T11198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.303395][T11198] [ 284.305722][T11198] Reported by Kernel Concurrency Sanitizer on: [ 284.311959][T11198] CPU: 0 PID: 11198 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 284.320619][T11198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.330670][T11198] ================================================================== [ 284.338728][T11198] Kernel panic - not syncing: panic_on_warn set ... [ 284.345317][T11198] CPU: 0 PID: 11198 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 284.354151][T11198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.364204][T11198] Call Trace: [ 284.367501][T11198] dump_stack+0x11d/0x187 [ 284.371836][T11198] panic+0x210/0x640 [ 284.375838][T11198] ? vprintk_func+0x89/0x13a [ 284.380432][T11198] kcsan_report.cold+0xc/0x1a [ 284.385132][T11198] kcsan_setup_watchpoint+0x3fb/0x440 [ 284.390514][T11198] ondemand_readahead+0xf5/0x730 [ 284.395461][T11198] ? __rcu_read_unlock+0x77/0x390 [ 284.400513][T11198] page_cache_sync_readahead+0x1b0/0x1e0 [ 284.406148][T11198] generic_file_read_iter+0xf24/0x18c0 [ 284.411616][T11198] ext4_file_read_iter+0x103/0x360 [ 284.416731][T11198] generic_file_splice_read+0x2df/0x470 [ 284.422280][T11198] ? add_to_pipe+0x1b0/0x1b0 [ 284.426879][T11198] do_splice_to+0xc7/0x100 [ 284.431307][T11198] splice_direct_to_actor+0x1b9/0x540 [ 284.436691][T11198] ? generic_pipe_buf_nosteal+0x20/0x20 [ 284.442769][T11198] do_splice_direct+0x152/0x1d0 [ 284.447628][T11198] do_sendfile+0x380/0x800 [ 284.452053][T11198] __x64_sys_sendfile64+0x121/0x140 [ 284.457259][T11198] do_syscall_64+0xc7/0x3b0 [ 284.462027][T11198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.467916][T11198] RIP: 0033:0x45c829 [ 284.471847][T11198] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.491454][T11198] RSP: 002b:00007f8e3821bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 284.500815][T11198] RAX: ffffffffffffffda RBX: 00000000004fc2e0 RCX: 000000000045c829 [ 284.508776][T11198] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 284.516741][T11198] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 284.524969][T11198] R10: 00008400fffffffa R11: 0000000000000246 R12: 00000000ffffffff [ 284.532931][T11198] R13: 00000000000008dc R14: 00000000004cb816 R15: 00007f8e3821c6d4 [ 284.542211][T11198] Kernel Offset: disabled [ 284.546647][T11198] Rebooting in 86400 seconds..