[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.986704][ T26] audit: type=1800 audit(1573748973.119:25): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.020026][ T26] audit: type=1800 audit(1573748973.119:26): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.056520][ T26] audit: type=1800 audit(1573748973.119:27): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/11/14 16:29:45 fuzzer started 2019/11/14 16:29:47 dialing manager at 10.128.0.26:45149 2019/11/14 16:29:47 syscalls: 2566 2019/11/14 16:29:47 code coverage: enabled 2019/11/14 16:29:47 comparison tracing: enabled 2019/11/14 16:29:47 extra coverage: enabled 2019/11/14 16:29:47 setuid sandbox: enabled 2019/11/14 16:29:47 namespace sandbox: enabled 2019/11/14 16:29:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/14 16:29:47 fault injection: enabled 2019/11/14 16:29:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/14 16:29:47 net packet injection: enabled 2019/11/14 16:29:47 net device setup: enabled 2019/11/14 16:29:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/14 16:29:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:32:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:32:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffff, 0x0, 0x0, 0x0, 0x14c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syzkaller login: [ 206.615186][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 206.800965][ T8842] chnl_net:caif_netlink_parms(): no params data found [ 206.844032][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.853379][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.861768][ T8842] device bridge_slave_0 entered promiscuous mode [ 206.863986][ T8845] IPVS: ftp: loaded support on port[0] = 21 [ 206.875170][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.886806][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state 16:32:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000500)={'filter\x00'}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fchdir(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xb3) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x0) ftruncate(r4, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffe6a, 0x43, 0x0, 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 206.896262][ T8842] device bridge_slave_1 entered promiscuous mode [ 206.970428][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.000729][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.078631][ T8842] team0: Port device team_slave_0 added [ 207.089214][ T8842] team0: Port device team_slave_1 added [ 207.125043][ T8845] chnl_net:caif_netlink_parms(): no params data found 16:32:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000055d01cec080228cd00fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000dc000000000000001c001700000000000000000000000000000000000000000000000000480001006d6435000500"/276], 0x154}}, 0x0) [ 207.192173][ T8842] device hsr_slave_0 entered promiscuous mode [ 207.257545][ T8842] device hsr_slave_1 entered promiscuous mode [ 207.306515][ T8849] IPVS: ftp: loaded support on port[0] = 21 [ 207.341615][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 207.393475][ T8845] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.400715][ T8845] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.410782][ T8845] device bridge_slave_0 entered promiscuous mode [ 207.425711][ T8845] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.434722][ T8845] bridge0: port 2(bridge_slave_1) entered disabled state 16:32:04 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) socket(0x0, 0x0, 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) socket$inet(0x2, 0x4000000000000001, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfc64) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 207.443603][ T8845] device bridge_slave_1 entered promiscuous mode [ 207.466456][ T8842] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.577578][ T8842] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.629367][ T8842] netdevsim netdevsim0 netdevsim2: renamed from eth2 16:32:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x5}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='\x00', r2, r4) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r5 = socket(0x11, 0x3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r7, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r6, 0x0, 0x4e68d5f8) [ 207.675613][ T8842] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.743095][ T8845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.756474][ T8853] IPVS: ftp: loaded support on port[0] = 21 [ 207.786435][ T8845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.836145][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.843475][ T8842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.851300][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.858445][ T8842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.893562][ T8845] team0: Port device team_slave_0 added [ 207.910981][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.919171][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.940691][ T8856] IPVS: ftp: loaded support on port[0] = 21 [ 207.973182][ T8845] team0: Port device team_slave_1 added [ 208.060496][ T8845] device hsr_slave_0 entered promiscuous mode [ 208.117725][ T8845] device hsr_slave_1 entered promiscuous mode [ 208.158460][ T8845] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.171187][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 208.271152][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 208.321467][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.329127][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.336765][ T8851] device bridge_slave_0 entered promiscuous mode [ 208.379849][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.387024][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.394929][ T8851] device bridge_slave_1 entered promiscuous mode [ 208.408146][ T8845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.442888][ T8845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.516178][ T8845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.558950][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.566049][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.574091][ T8849] device bridge_slave_0 entered promiscuous mode [ 208.585082][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.592330][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.600195][ T8849] device bridge_slave_1 entered promiscuous mode [ 208.610934][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.622728][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.630737][ T8845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.732661][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.761123][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.783929][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 208.799382][ T8853] chnl_net:caif_netlink_parms(): no params data found [ 208.819670][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.828624][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.838364][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.865701][ T8851] team0: Port device team_slave_0 added [ 208.881405][ T8851] team0: Port device team_slave_1 added [ 208.893574][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.924565][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.931869][ T8853] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.939986][ T8853] device bridge_slave_0 entered promiscuous mode [ 208.953800][ T8849] team0: Port device team_slave_0 added [ 208.961688][ T8849] team0: Port device team_slave_1 added [ 208.984371][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.991614][ T8853] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.000331][ T8853] device bridge_slave_1 entered promiscuous mode [ 209.030966][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.039187][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.047091][ T8856] device bridge_slave_0 entered promiscuous mode [ 209.062813][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.072782][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.081352][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.088478][ T8846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.096199][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.105693][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.114146][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.121246][ T8846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.136378][ T8853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.147890][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.154952][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.163984][ T8856] device bridge_slave_1 entered promiscuous mode [ 209.251006][ T8851] device hsr_slave_0 entered promiscuous mode [ 209.307575][ T8851] device hsr_slave_1 entered promiscuous mode [ 209.337242][ T8851] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.349709][ T8853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.374159][ T8856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.450545][ T8849] device hsr_slave_0 entered promiscuous mode [ 209.487687][ T8849] device hsr_slave_1 entered promiscuous mode [ 209.537343][ T8849] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.555048][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.581119][ T8856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.611720][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.620984][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.630501][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.639151][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.660125][ T8853] team0: Port device team_slave_0 added [ 209.681630][ T8856] team0: Port device team_slave_0 added [ 209.690691][ T8856] team0: Port device team_slave_1 added [ 209.713423][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.722554][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.731391][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.740096][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.749959][ T8853] team0: Port device team_slave_1 added [ 209.767837][ T8849] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.821255][ T8849] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.869373][ T8851] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.917007][ T8851] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.969138][ T8851] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.020538][ T8851] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.075769][ T8849] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.190546][ T8856] device hsr_slave_0 entered promiscuous mode [ 210.218525][ T8856] device hsr_slave_1 entered promiscuous mode [ 210.257319][ T8856] debugfs: Directory 'hsr0' with parent '/' already present! [ 210.280640][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.291255][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.301808][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.315661][ T8849] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.410548][ T8853] device hsr_slave_0 entered promiscuous mode [ 210.457638][ T8853] device hsr_slave_1 entered promiscuous mode [ 210.517356][ T8853] debugfs: Directory 'hsr0' with parent '/' already present! [ 210.583301][ T8845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.623237][ T8853] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.661341][ T8853] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.726415][ T8845] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.738883][ T8856] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.760104][ T8856] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.811985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.820347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.828053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.835983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.849169][ T8853] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.880481][ T8853] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.936873][ T8856] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.989693][ T8856] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.036017][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.046274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.055516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.064014][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.071102][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.082301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.090841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.099418][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.106992][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.115133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.150181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.182431][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.226000][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.252880][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.263264][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.272372][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.292145][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.302759][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.328540][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.336339][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.345259][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.355421][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.371867][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.384823][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.416576][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.439972][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.453786][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.465567][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.472698][ T8846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.487076][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.495668][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.510220][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.517155][ C1] hrtimer: interrupt took 48546 ns [ 211.522007][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.535484][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.542613][ T8846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.557814][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.603005][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.643649][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.656433][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.675393][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:32:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x7, 0x2, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 211.691133][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.706773][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.718381][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.732211][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.748787][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.757987][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.766390][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.774954][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.783612][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.791797][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.800130][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.814437][ T8851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.827018][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:32:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x81, 0x2, 0x6, 0x0, 0x3, 0xd0000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x5, @perf_bp, 0x30022, 0x100000001, 0xa459, 0x3, 0x7f, 0xfffffff8}, 0x0, 0x9, 0xffffffffffffffff, 0x8) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x0) lseek(r0, 0x0, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000006c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2400, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000240)={0x2f, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') unshare(0x60000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic='Q']}]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x144, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xed}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x807d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd26}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4}, 0x80) [ 211.851873][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.860768][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.869250][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.880596][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.889954][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.899609][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.906663][ T8846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.915220][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.924989][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.941182][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.948333][ T8846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.957086][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.970208][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.010587][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.025217][ T8874] IPVS: ftp: loaded support on port[0] = 21 [ 212.032528][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.041818][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.049044][ T8859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.058412][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.067506][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.076005][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.083313][ T8859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.091778][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.099490][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.107044][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.115765][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.124491][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.133903][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.149392][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.203991][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.213954][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.223337][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.231695][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.240485][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.266489][ T8849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.278434][ T8849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.301687][ T8853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.342221][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.351432][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.359919][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.369508][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.378242][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.386706][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.395649][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.404045][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.412913][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.421516][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.446352][ T8853] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.475580][ T8845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.494911][ T8856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.496149][ T8878] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.525247][ T8856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.539672][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.549434][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.559874][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.567721][ T8878] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.578168][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.586439][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.594815][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.603552][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.612115][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.623606][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.631442][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.639108][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:32:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 212.682261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.691543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.700150][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.707343][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.791621][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 16:32:09 executing program 3: clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2e8) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffedf}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60", 0x65}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x1d7, 0x0, 0xffffffc3, 0x0, 0x200}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x29) syz_genetlink_get_family_id$tipc(0x0) [ 212.835760][ T8875] IPVS: ftp: loaded support on port[0] = 21 [ 212.853381][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.889104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.904191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.927045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.935007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.952086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.961359][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.968479][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.976210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:32:10 executing program 3: link(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x35ca322e, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) readlink(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 212.985372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.035033][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.058017][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.078716][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.096682][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.113616][ T8853] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.131414][ T8853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 16:32:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/4093, 0xd6) [ 213.188764][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.209386][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.277803][ T8911] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 213.311421][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.347994][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.402373][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.496939][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.518025][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.525521][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.556124][ T8853] 8021q: adding VLAN 0 to HW filter on device batadv0 16:32:10 executing program 3: link(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x35ca322e, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) readlink(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 16:32:10 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000700)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 213.894992][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 213.895007][ T26] audit: type=1804 audit(1573749131.029:31): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667527732/syzkaller.batUnM/0/bus" dev="sda1" ino=16537 res=1 [ 213.986678][ T26] audit: type=1804 audit(1573749131.029:32): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667527732/syzkaller.batUnM/0/bus" dev="sda1" ino=16537 res=1 16:32:11 executing program 3: link(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x35ca322e, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) readlink(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 16:32:11 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) gettid() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 214.239331][ T26] audit: type=1804 audit(1573749131.379:33): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667527732/syzkaller.batUnM/0/bus" dev="sda1" ino=16537 res=1 [ 214.403998][ T26] audit: type=1804 audit(1573749131.379:34): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667527732/syzkaller.batUnM/0/bus" dev="sda1" ino=16537 res=1 16:32:11 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 16:32:11 executing program 5: clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303032303030ffffffff30303030302c6d6f64653d30303030303030303030303032303030303030303030312c"]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000000380)) 16:32:11 executing program 3: link(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x35ca322e, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) readlink(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 214.745914][ T26] audit: type=1804 audit(1573749131.879:35): pid=8969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 [ 214.917469][ T26] audit: type=1804 audit(1573749131.929:36): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 [ 214.943022][ T26] audit: type=1804 audit(1573749131.929:37): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 [ 214.995957][ T26] audit: type=1804 audit(1573749132.129:38): pid=8975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 [ 215.061216][ T26] audit: type=1804 audit(1573749132.129:39): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 [ 215.139801][ T26] audit: type=1804 audit(1573749132.129:40): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir114473522/syzkaller.hKPeGu/1/bus" dev="sda1" ino=16528 res=1 16:32:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x81, 0x2, 0x6, 0x0, 0x3, 0xd0000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x5, @perf_bp, 0x30022, 0x100000001, 0xa459, 0x3, 0x7f, 0xfffffff8}, 0x0, 0x9, 0xffffffffffffffff, 0x8) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x0) lseek(r0, 0x0, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000006c0), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2400, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000240)={0x2f, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') unshare(0x60000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic='Q']}]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x144, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xed}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x807d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd26}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4}, 0x80) 16:32:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() r0 = getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000005c0)={0x28, 0x0, 0x4, {{0x2a5, 0x0, 0x4}}}, 0x28) quotactl(0x9b, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r2 = geteuid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x8000, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_hash='dont_hash'}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:32:14 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:32:14 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000500)={@random="0b3499d9bd3e", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x25, 0x83, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x0, 0x0, [], [@enc_lim, @enc_lim, @jumbo, @enc_lim]}, @dstopts={0x0, 0x0, [], [@jumbo, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}, @hopopts={0x0, 0x0, [], [@enc_lim, @pad1, @jumbo, @pad1]}, @fragment, @dstopts={0x0, 0x0, [], [@ra, @pad1, @hao={0xc9, 0x0, @rand_addr="0197d74db7fb7fd6b2d8404e19302096"}, @padn]}], @udp={0x0, 0x0, 0xfffffffffffffd09, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042b0900000062531934ecb1c373d6cc7c6fe4e24d1f830b596c29e50b32881721afab69cc3712c37ed0e5c7e4080c57b8105a846e9ba5dfef8ee957fa32569b46c672eb270ab96e7b664c4cbff6e40104000075aa2e9665ccba11bc76f9ab265e3180454c1f4d207bb072bf6cd2f99cf90871212bab4af15071cbf8cd28b4f2e9a8b6ee00533fb0a8abe3eb651b3bf98771ab5866c722012e82cb74cfdf8b1c11ada2236dee7f2b822b35cd945302da2c529ebc0022772bfd453947940368926c389e43c9db78df95928c7ff0065506205ccf12916d12d24a4b3f56352d534c39ea125a642703733a0ed922ec9c1b3e9a320ed71971a93f03c2e1e2895db86055c54dc696276f023123c4bd6d0000000000000000edff94f3dfef1d9b0495ec61a924622dbb4d7d4f0b1af808eae04fe8acd21fcdd51c471202cc21774c86e702a85c3fcecf5f8b142807af604cfd83713c62ebbb2608d6103408e5beea1cc5f9a7a6a9c9c6ddd9fff7ceb016520bca588446b12b697c5a23a220f7e4c80abb465816cae8611bc48aba4a3fff9381c4e2d23fa06261e374c8045bcccdd63ce4d89240366a319a00efa4b15723e05403e1af72caba39bbbb5864c250102100000000000000"}}}}}}, 0x0) 16:32:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) 16:32:14 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:32:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) accept(r3, 0x0, 0x0) 16:32:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4800, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_dccp_buf(r5, 0x21, 0x40, &(0x7f0000003c00)="7857cdd93d4c5a0d173aa96b3421480c7106541dd2f24cd9e1b65de5ee1b1430b26ecba946d63060d3eb0755921a974e09581d00276190d4486a3513623f4685595b8fb501c3e67d2d799b18e6", 0x4d) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "ae4049c57988036b", "4e41ff5688fc0f91951edb371a1624bf", "287bab46", "61e3ea026e92786f"}, 0x28) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000140)={r6, 0x20}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000300)={r6, 0x2}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000810000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x8) [ 217.136068][ T8992] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.218334][ T8992] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.224051][ T8988] fuse: Bad value for 'fd' [ 217.247805][ T8991] IPVS: ftp: loaded support on port[0] = 21 16:32:14 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) 16:32:14 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:32:14 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x200b302011ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) [ 217.359154][ T9005] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.464842][ T9010] team0: Device syz_tun is up. Set it down before adding it as a team port [ 217.508005][ T9005] team0: Device syz_tun is up. Set it down before adding it as a team port 16:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x75) ftruncate(r0, 0x80003) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:32:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_NUM_PEER_NOTIF={0x8}]}}}]}, 0x3c}}, 0x0) 16:32:15 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 16:32:15 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:32:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x62160554, 0x0, 0x0, 0x2, 0x0, 0xf9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:15 executing program 3: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xf) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) 16:32:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x75) ftruncate(r0, 0x80003) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 218.097404][ T9047] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 218.118254][ T2612] TX() has been purged, node left! 16:32:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc0a34a1ae0e2350}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x801c7011, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x5}) r1 = gettid() epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x6f, &(0x7f00000002c0), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-em0security+!]'}, {0x20, 'usersecurityposix_acl_accessnodevusercgroupposix_acl_accesseth0trusted[{'}, {0x20, '^securitycpusetvboxnet1cgroupvboxnet0vmnet0P/'}]}, 0x92) timer_gettime(0x0, &(0x7f00000000c0)) 16:32:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x20000000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x80002, 0xc) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)="e9f3715256cd1ef05338e75a583d72b835397c135471c73d94d2152a34189c128ec1a0a57f64668173282d6ea82c67a88f514bd2bac68ef10b4ccb7a7705c2ca70da284c6f35222142c981110884638a3d89ebb7cf88dd1105012174e9e17a20bbf8136efdf39c37c209486268b1af0efb23614142019c87e09180e1a6439009f5bc5d9b6baf45524d0f36692feb8dd45eab5d56690e8c4a8cc8c7207a090cb3d4a68aeec7f0b3fc107eafea6d8dd1085dfbf9126a572d1eeac833a1de04c9a883e9b446dc3182d3af0ce2af3388a3092f4cce143ef982bb2c9f5e070b66bd705006ca863bdf31c83d8d41affd03f13974be", 0xf2}, {0x0}], 0x2}], 0x2, 0x1) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) mkdir(0x0, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 218.233229][ T9057] mmap: syz-executor.5 (9057) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:32:15 executing program 2: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 16:32:15 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x99\x11\f\a\tB\xa8\xe9\xb6\xfe\xb5\xb5\\o\xee\x1e\xde\xdb\x0fY\xe1p\x9dZ\x7f\x87]\xc2\xda?,x\xa9\xe0\v\xb43\xbc\x01o\xd56G\xdd\x06q\x06\xea\xc2$\xb0X\x90\x82\xcd\xfb\xd0_\xfe\x0f\xd0d\x8bhZ\xae\\\x9f\xb4H\xd5\x81)o\xb8\xc5\xd1\xcd\xac\xae\xa9\xbf\xb0\x82\xabT?\xc9@\x872)\xcf+a\xc8\xf4\xc6\xe8\'\xcb)X1\xc8\x1a\xfa\xba\x14\x98\xddO\x13\xaa{Qn\xd26\x06\x12&\xe79j\x80\x9am\x19\x01\x9cN\xd4\x02\xdb\xf6\xfd\xdbkV\x82s\x8b\xbd\xcb@\xbd\xa4\x97\xbe\x83\xcc\xb4\x1f\xe3\x1b\x92\xc4\x8b\xdf\xb9\x86g\x95', 0x0) write$binfmt_script(r0, &(0x7f0000000900)=ANY=[@ANYBLOB='#! ./\t'], 0x6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 218.380991][ T9067] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 16:32:15 executing program 2: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 16:32:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc0a34a1ae0e2350}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x801c7011, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x5}) r1 = gettid() epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x6f, &(0x7f00000002c0), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-em0security+!]'}, {0x20, 'usersecurityposix_acl_accessnodevusercgroupposix_acl_accesseth0trusted[{'}, {0x20, '^securitycpusetvboxnet1cgroupvboxnet0vmnet0P/'}]}, 0x92) timer_gettime(0x0, &(0x7f00000000c0)) 16:32:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc0a34a1ae0e2350}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x801c7011, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x5}) r1 = gettid() epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x6f, &(0x7f00000002c0), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-em0security+!]'}, {0x20, 'usersecurityposix_acl_accessnodevusercgroupposix_acl_accesseth0trusted[{'}, {0x20, '^securitycpusetvboxnet1cgroupvboxnet0vmnet0P/'}]}, 0x92) timer_gettime(0x0, &(0x7f00000000c0)) 16:32:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc0a34a1ae0e2350}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x801c7011, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x5}) r1 = gettid() epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x6f, &(0x7f00000002c0), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-em0security+!]'}, {0x20, 'usersecurityposix_acl_accessnodevusercgroupposix_acl_accesseth0trusted[{'}, {0x20, '^securitycpusetvboxnet1cgroupvboxnet0vmnet0P/'}]}, 0x92) timer_gettime(0x0, &(0x7f00000000c0)) 16:32:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc0a34a1ae0e2350}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x801c7011, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x5}) r1 = gettid() epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x6f, &(0x7f00000002c0), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-em0security+!]'}, {0x20, 'usersecurityposix_acl_accessnodevusercgroupposix_acl_accesseth0trusted[{'}, {0x20, '^securitycpusetvboxnet1cgroupvboxnet0vmnet0P/'}]}, 0x92) timer_gettime(0x0, &(0x7f00000000c0)) [ 218.666070][ T9084] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 16:32:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:32:16 executing program 2: link(0x0, &(0x7f0000000300)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x800010b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) syz_open_dev$amidi(0x0, 0x9, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000580)={0xc0000000}, 0x4) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000400)) pivot_root(0x0, &(0x7f00000004c0)='./file0\x00') request_key(&(0x7f00000011c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x3}, &(0x7f0000001240)='/dev/uhid\x00', 0xfffffffffffffffd) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380), 0xc) 16:32:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000001600)=ANY=[@ANYBLOB="7f45"], 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:32:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1ff, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1f497be1de4737f7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 16:32:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) syz_read_part_table(0x0, 0x0, 0x0) 16:32:16 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="310000000600000000000000000000000000000078d459da67eba910000000080000000000000067726f75705f69640022bad401c46c06d500c79a8865268989bc5aff2bb89796f7add37e72eaa672bbf4"], 0x31) 16:32:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x14c95d38b636043, 0x0) 16:32:16 executing program 2: 16:32:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:16 executing program 2: 16:32:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) syz_read_part_table(0x0, 0x0, 0x0) 16:32:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) 16:32:16 executing program 3: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000540)="1f0000000104ff00fd4354f300e7820423dcffdf004f3b2a59475345138f854b", 0x20) 16:32:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) syz_open_procfs$namespace(0x0, 0x0) timer_gettime(0x0, &(0x7f0000000500)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) 16:32:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) syz_read_part_table(0x0, 0x0, 0x0) 16:32:17 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) close(r0) 16:32:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) syz_read_part_table(0x0, 0x0, 0x0) [ 220.377880][ T9183] IPVS: ftp: loaded support on port[0] = 21 [ 220.401180][ T9182] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 16:32:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') syz_read_part_table(0x0, 0x0, 0x0) 16:32:17 executing program 5: 16:32:17 executing program 3: 16:32:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:18 executing program 2: 16:32:18 executing program 5: 16:32:18 executing program 4: 16:32:18 executing program 1: 16:32:18 executing program 3: 16:32:18 executing program 5: 16:32:18 executing program 2: 16:32:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) syz_read_part_table(0x0, 0x0, 0x0) 16:32:18 executing program 5: 16:32:18 executing program 1: 16:32:18 executing program 2: 16:32:18 executing program 4: 16:32:18 executing program 3: 16:32:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) syz_read_part_table(0x0, 0x0, 0x0) 16:32:18 executing program 4: 16:32:18 executing program 5: 16:32:18 executing program 2: 16:32:18 executing program 3: 16:32:18 executing program 1: 16:32:18 executing program 4: 16:32:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) syz_read_part_table(0x0, 0x0, 0x0) 16:32:18 executing program 5: 16:32:18 executing program 3: 16:32:18 executing program 4: 16:32:18 executing program 2: 16:32:18 executing program 1: 16:32:19 executing program 2: 16:32:19 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:19 executing program 4: 16:32:19 executing program 3: 16:32:19 executing program 5: 16:32:19 executing program 2: 16:32:19 executing program 1: 16:32:19 executing program 4: 16:32:19 executing program 3: 16:32:19 executing program 4: 16:32:19 executing program 1: 16:32:19 executing program 2: 16:32:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) sendto$inet(r0, &(0x7f0000000c00)="b6", 0xfffffffffffffce2, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 16:32:19 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:19 executing program 5: 16:32:19 executing program 2: 16:32:19 executing program 5: 16:32:19 executing program 4: 16:32:19 executing program 1: 16:32:20 executing program 2: 16:32:20 executing program 5: 16:32:20 executing program 4: 16:32:20 executing program 1: 16:32:20 executing program 2: 16:32:20 executing program 4: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 16:32:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x4080) 16:32:20 executing program 2: 16:32:20 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:20 executing program 3: 16:32:20 executing program 5: 16:32:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000000540)=@isdn, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r5, 0x407, 0x200006) splice(r4, 0x0, r5, 0x0, 0x55aa40be, 0x0) 16:32:20 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 16:32:20 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={0xffffffff}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, r1, 0x800000000000000, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 16:32:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:21 executing program 3: alarm(0x80000001) 16:32:21 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e344d0864b268fa71a4c465b8e801be2d3496a16561ed76a41714dc23320c090feda54fb9d0"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:32:21 executing program 4: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) unshare(0x60000000) socket$nl_generic(0x10, 0x3, 0x10) [ 224.397879][ T9394] ptrace attach of "/root/syz-executor.2"[9393] was attempted by "/root/syz-executor.2"[9394] 16:32:21 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 16:32:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) 16:32:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:21 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) [ 224.474864][ T9395] IPVS: ftp: loaded support on port[0] = 21 16:32:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write(0xffffffffffffffff, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac", 0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002a0009a600000000000000008020c1d9", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:32:22 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 224.950557][ T9390] IPVS: ftp: loaded support on port[0] = 21 16:32:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 16:32:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:22 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 16:32:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) execve(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffcf3) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup3(r2, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)) [ 225.180044][ T2612] TX() has been purged, node left! [ 225.527458][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.533676][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:32:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss], 0x1) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000240)=""/233, &(0x7f0000000340)=0xe9) 16:32:23 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'lapb0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='\n']}) 16:32:23 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3000, 0x200) 16:32:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 16:32:23 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4a6}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:32:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$join(0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:23 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 16:32:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = dup3(0xffffffffffffffff, r0, 0x180000) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}}, 0x659d2369f0013242) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0xa, &(0x7f0000000900)=[{&(0x7f0000000480)="32b5940b92a43f55b0eae6d102d29b483036283fe71517570599e1f326fe248e629c371f13e6ccc1c3b19f2b145cdc69c92d8e12bed89bce1258299ff9f00af3481861ce60491e31d15144a5ece6c5540cac995864aadeb8f11ff74f3e9aeb84f0540c799e90fe5ea3269abea50c967e78e0", 0x72, 0xffff}, {&(0x7f00000001c0), 0x0, 0x5}, {&(0x7f0000000540)="b34394077e71b7187ae9d5187a8563e8b47aadee30f8be9859b6cdfffc78c631ca1e3c457757dce09a1cad6433a5a5dbadfaf8e8cf9fbda7e68795bbf3d2ac29733d8cff110b48cca113338c10a11ed4b0b0efe479617a2b2d9ad40c19348ca97b66da2d494296778e39340f4bc799e1a2a7b42fa1ede30de36ab0550b5a932e30448219a4b639cb8ce6fd4c19b6a4adbd8eaf452051e250427061e87d3f03e8d3d8d4d494e194a4bd059c74e0ddc6cf8f018e06a924629844da3b1872b617a00830a8fa143672af370d7d3a8bed4ffa1d29e54cc8cf47c14ae76f79", 0xdc, 0x1d}, {&(0x7f0000000640)="5fca6986824cd4cd7ea5d4a6c6913bf9bfd57d4143f28d80a14f49d00c3413bc5f8a7d465527aaa25fd70b739e59ad4564c1151cbe4559a4cc3a4ac0692cadb3f8327228576d96ed706800b2807a32d8d6d9dd12351297b4ef432460e050c9e5834cc7bc581663a955d4050b8ba349ac7bc345475328e8b3db565b9d8609b7d24fa3851f4756f677615e103d2ef7598959a692ff6ef2cd7ba25c7426afe290ddb615043230133b00aed2282122505b8140e4cfd4e92686a4e5612eb44b7a3f3ae08598d19e980b3356bbe01ad783db70469cbf6f557b", 0xd6, 0x3}, {&(0x7f0000000740)="c161c7257f7746a60f82373f83dc80255b3c1416ef5d5307c70cadbea2e406b0cd24a178ba2e934cb90ac2f39b473609f59a09dbf8ac5dad8070632f1addf4baad5dfcbc7174a8569fcef749cfdd5b8fe5d0e1cfb8b41c4046329eea7738dad4e877df17b605ba08a50aadb079d3a225130b66a5182ac266f2581addc5757a", 0x7f, 0x80b}, {&(0x7f00000007c0)="a9152ccf7996d9682758989f7705269c84315c328848a09222bb64943e2e1c6ba26e17c40ad54a743ab091e8fd3ced46536f3d92282f7a746fb1653941aeadd225", 0x41}, {&(0x7f0000001040)="b1309a5dfc8cc7eb060dadd84566ad216166c90c86e308763628c2ba11dfa42ff4a1b40cb333a6aab240c0003747f405cc1d07be2bf8a465c71a18b4d7ee16af634faa3263e1f6fc1bdcca6db320023efff24de27c435154e0c2526c6073b5f5ee7684c8fd9ff4353649c5db6f1f0bde8a7b9d80b6b2fa21614e29ffaade82c056825f54b54fe36f12840fead70e0489f906537ef0c19a7bd21feee59562bf21b04726d801ec2a816770cda89ab325d6e96a310e9fac0e3bbfd7c0b26b3c0c8d0a3966f93eb78e45c14a6475a085cbed2587e315e6cd2dd03fe30868a626a24dd8867c79b0fc7376106fa861847302f82733e2031055a98333c4d83e45a9a9ac4c458a434c76c1448715b645ddeabfe87c347c611954a32a955ce2b2e3d009f6cedd2a0f54da0bf12a127f1e5798e95b024444392cfa899d22139ed03d653f4e8f26c499be9aeb71e069768ddb87d0a68c1965af6593f532fcc9aff28ed5705ec03fd71db76669d8f8c6238120abeef42fcefb1d9a9b3700688d05a6f547a3e64ed0185cf00b2e4da1348370612aa0e3877b01d69a5b5f66a65107eb6afd69419e10f6b1d2f888a62991c2d2eb4530e4c22902556b4da634435a0b14dea3a8c0dfc563de6c4c2c7f9feff29ea625e96a8ac6aadaa195575d3d0a1942d12f6a9bcef54097322614606f295b41427b0f1a2cef3d8134b8a27e23c1e87c04a9870e5fcc4b0cc67747029e11894db996ba223dc842fedf04b86a59b4e52fdcb752e74114d3f4673ff0275cf28f6afa84632bb23271683d7146ae5f41d68af3a20d230b932c41761940dd0c5fa6c6ffb8daaefff46006476b6c11e402e680fcfa1f81d62677613b2c7ffc3fa9a1f4593cf7d2c58a4c5e00bfdca000bb803560c5dbe395e4dbaf504046ea40288d3cedea4c6f04558f43549470f567b9e85b5e78d9033332ae65b891587a4271bfbb0c6d3c6934ecf272f4234c69687cfd2246a03b1e5a47f2fff55f82dc7e08367b34ea81333c7d461990676e8dcdc9ef9c7c28e540ece91b5f2985056ae14cf5f150d6b963a122743058cca2e6805d0ff1a4029cc06253c83e6d5e3a09eef06982302980717990dbeab9d5b307d95ec3f489c524c45ba3c181b66e4a79b5bd2985b4a7a4786e242ab9c19510300b655a35919dd23cb22eac2165b1e7561d08a35afef69b3557ee973d961f9c74a1e49eeb70a96426f48a38ac7d08aff4269b47c46abce39bb5528790b5de571558215c85c56233c5b0ef99a0380cb006b280d9d8cd4a20de27da1e07a9dadd68fedef9caa22d38db96c9ef4ddd4006515fde47c4e22f1e651d98e113f9adc35443f2644e907dccfca90c09a9d85efb452f8bfd1ece35956bec56648c9b2c5feb6983af2bc2d7d1d00354d93624beb410c2513950c61d0c6dbceec0b5bb88ebabbbe93860eeba18577398d34628e172cc78422ffa36d4e65fe964a9348c14937e64fa054826d9ea6036dc6e4837e65452f6ccfc6a1a732fae8b067d62160dcb8884ce00fbb41e42736daebc5ce0d6f57f5967a79db0a0b7ff2cf0afe0da072f0b170584a8048504fa01a2fa5db4de223a862a3257822acca1ef368817b1357309a80bcb237cbda324b08947efd0a606b407e88c5609298ee5f72158d7117ebb0f48890acd7ada6e2c71531c9420eab7eac8a4a5f9827cdb37d0f6d036b84a51eb54465f44be01b0f58c94fa1c4078aa03fee4e6bd8a87509286f56a0969b4fefc01b0c15ee3a9182b4fc705b4cde217a014f6c09c150f47d52693972eca95b41ccaaaac98c99f20409f6b53794713022e1c7ba445cd2a244c43660ac869754adb487565769b72f240a6db649e940ef011879a753a32a70c26dd7cf5ffafa674221be5687992ffb41b97a665a7e71b77add479bf50d26d82e495e1df152883bd75dc68584b9f4c611953f42e1d3f14111efc8088b4d285f67d8add8db43267e5fc994a1fbc1ca6ef2845b0b73f86fcae28c7d2907fca20351249da430984e1d61219621d1df3dc654113a343bd88f8d5d817ece408c4150fc51a0990b2b4bd5f58ce669015a3e7a2d0c108a34d3f683e77869b0bc900a29d66481325b0fb988e03255a6aac20bd4d00812096a3161abbb17cda888ea803883f056ecfaf8eab4b157e0dc163ca4deadd9f15e0746ed1e713fa116e8ec7e7053ed8817e4c270a68462081ca35c39a26cd584c10e32765bb7a67459334ab30dddf970b6800cbf3fa5a9536c637110378107ab7b21abe64b6367355362f969f6c710a585b2130d3c733960dd9ae0beac5f67c692708f69b4f35b80c638f1f86ac4a7efc28ba31d393761801c8ae8dbce52c5af926c59a87badbc896b4392f4c547a2ec213ce4d518433f7c7cd459e0d94a3c1053723df79603079c0ffcebdabdb9131c3841dc4b803edde9c94e88dc910116815674591d7f7e58300be12406f8992064a205482b271e68251bf8787a4c74def8f03f656014c96ebb1b174d5aea34422daf7a721d12a033a87a802691630fa932103ef9a469513b9230744dfa685bbd36f4c99bebfbc3b5a59552d9078dd91d3d39ebfc5d10e672b063e54bc132cadc3c25679982662bc2a28a376dec35c2da79cbf36e2e2930e5156d3db4659d99ea311e67db0728080e11fedffcfb7df0bdc5dd1a3353301e4af3a52a7d82f36085d8732917d407697aa1e83fe0112c65226e39bbcc922e41a108d3bfa569ae2c3a94ff8d66b0ea9d5c131104738e468ec21936afbeac5fe58acb617a0b221f22984a01a5fa79cef3d99d20c9f1b1ec42e8660e0c431d6d6006e6651666e84479beff5c99aad76d3912fa3bcdbb93097ce42be89a65131db38b813d18aa8bcb61028329887d72d1466f808cea5503bf0b6e865977fa0f7aa42f01e8f6c1879dc4a0324d4b7acf99f647a4939aa2c827647c377bd8b02fc3743d7652356d02dde25a5f883995753d433c295b35e120914aecd5a656d9453d7de97b2b74c7a6603619c764c4ee12ef8121c13b99d29313678b48486544f97867a9250aeb5e7d4f6b88d5aa9f9ad9d792165796f1541fffd8f556d6a59f739bbdddd3d522e2fdff15e5d8fe367b0c37d7a50d6c54dfeceaa5c7b5c69b63a22441d2af860a6e6a55572457db59aceb2f994668665238a77176f93aca810fbf6d2a74afc612b25c769422baf1a1297c44cee013715df2254b1a19416ba632167529b28e4dcec270dabc591568dd7f7d564d2ff865870983c5f78165f567701385d8d27f7d68c502bcc21796d825c37a4e489de84071d35298a445f6b69668fa4df2265385c7a19b5147d92e3cb403e73e3ba9496ecabfb977bceb4a8efda9ba3e9bfe47309880db64e3688c501873fbe5712653fb52063aa6096839f66e6947741b13623589843afec0ae8001e44140bd3e0d4e87e3e2dc466c98b2b196fcabc04a528a3ce2c296eacc051ace7027f59f5e50581b430f28b0c99fa1dc5c64a44d2ced024b20ca6d76d4d6e61da1a29baa2253d18f7305ec5b131cf1720eacecf96a8cfb92d3d52c18074f6c53d2651718e7cc5cdfa633eec199025c66ce4357bdf5c7c3d326b7905175af08dec2571cb3d13cd382b15d190facc59fb51789cf62e118917260b918a66e41830bffd14f076f7603397f1ab155a53825a31b4330ea452f030eb75a17cc47a39290517dc62350ec5211315aab184573b1c891d7119ac9bcd66219567b2a7a3014d30c707af0ae1c8b3185ac4fd6c379b2044a27ee9004731f5abce993ff464ba585712e033dbbbfb6fce841ab9f6b081a58c20414c4eaa45f83f4e6c0cea0cc20ec471c29fefc63adb02e1363e1c7a1ab71a7b5657378d97bccd2e96f5eda80f476ba6f44257eee189c1dc3edd4f21d2f4b529b1af353576ebcddf05547e3e8c7910ce8748f0fc223fcf6f3c4f50d6e2611e345f0c4f6bba17fc29422f4a771f092e1ca8b2f63033428b303a236293b75a442748b6e9680b2ddf12bb26023f490e96202a958b9497ee3ab183a9f9f990c141baf4e697c0f3c15fbcb9155785029c6dc9787ffda68a050f0eca521d5990f48c277e2ffe5df3a20e3b22567615adc9f381f2d6ecac2226d6b9d2c72abd0358c531ff653d31d99f3f6986901fe6a41e7d7c476373decc3812e1f7248354cf24bfe6b6bf5640f457eae83a2f3689934de5cb942506e34132a33ae5e7db9fb4b1e96014ac5ed43a446410978474a53f1c3f5939ae6a9dcc4ddd30d8f78c7148752d001e36f38d123922048b2ae83821f039ca3585900a1df42afba36b1d0969a6e8da8a8ced19a0f16bf8dde910a283c9649e8e55f254ed6f48efb54fc94594e4cf78617a80c654e64f3207a771d1f491746de1eadc2681035e3dd86c57d25669f965efc13d5a4dc42b8d73031ef0becee7932c82635d8eee259da9d2a57d4c6e81a24558dc7ae4bc718813e2ad0ee67d1afef3bc43cb961eb8dfcb1d22d011fe418f7820e775c44831674438ac42eec256da21755c9d657191eb7ee0e3a141d6d2b08aecb6630fb8aeb35dbb9ebd7dd53b9b48eccd1c62086c9599be8672a51d6b57e540c0d44963c80bec8d8bddece578f10f1f8e2787539f280e04bc10c684bfbe4239f69b92781b7770cd5b46ca9f880d34f9f1eefde1be3dbe82da6adeae107b168430d6035c4296088d77e0182e17ab7a795328f4a3d2a136fa642b5a9d45baf6c5e28a11ba9ddfe5a2f7d98c008bc4bab969625015c28d1057c843c5aabb261d172052114ee2639256aae44b663781ade0be60991c3468ddc3da0051dd0347a07bee1e758a1867cdf349c4867a8b29543b8810bc70ecabac757564692ba462b5dc244ef975317306cd5c6bdea81e6c2403b57f63fffab4113e313c04307d4ac0b936505fc42d4a00d666e63eae9f4b2f879340691ec678067b152fb10afcbacb474ac1be71438feb10d4333b989f5d2ed1ede2fa201c9ad3164a8f35b11678564d5068c6c7bc25b92eea612f43000721b618c3d4a559129bf4222a6b89863fcc8b3ae645e7c9f86cf50b6eb8c479a5a01d687108a696277ee32c2c92018e2b57d84d8e6c58b36a26ab9fa34899f67e696163afd7efeb76d67113404fba00a9faae467c9c721a4eb7f88fea33ff74f0abad213d463c4a86ceaf60148a3441c10d9af95e5105151151ed665dcab67c919c92d0db8dbd7acdb69639dea856f2eda4d502dcf60ba2f3521d4669f6de98864d9102a65257b209df5e9fb3d5d80d0e2d625e03448f8c6db82f2ef00becc3a9cd2416c43f8461d71da553b254c051e5a30b0177fcdaa7da5ab389fcaccb09ef760e12e0df77500fac0de0e5327d27187e1646b22b2b8760d27f5939518b8c37eeb3eab5d957b23b069dcf2c3801f38af3d819277b8358b7ce3ab1a0ffa625ce2c9aa79deeb27d62b7f267b08c231b5ee561f1b1d4d1b283b50ac019110af39e4be600d4e10c80c16ee3bc6627075739b85ffdf627f3665c4431b8dddfd7c735a3ec9c445d5bafd9d192636d98447b8b75dc83259a88d2521346907843a1dfbb3b61c2ee0124a74c0cb519c0fa0f7173577f1de2962b9c5f6fae6fc5de331bada60d3752f2b998b24b1b600c13b104b69d6de414f435ba445f8a42eb1a0d59baefebc2f82078f86a30923080ce0e336325bc428b4f57ec2eca6669da2cdfeaa5202b1cbee7e985534fcf17f227502ebfcc9b5d0b5611ea57dd0979bf8e51e94c1b3395aab125df999e04bc5d69cfd64cf124044a7907a1b2116c830edbd74c23128619824641fc5e32e46963", 0x1000, 0x3f}, {&(0x7f0000002040)="324168728b25a3492c804a2fd344ebd2f16b85990099f5cb278349eb9b4ec69c9e3139ef5944eba9280e79efd122d19b81060150665c2366651794c0ddd3e22b26531bcedd011b3111e91ba9dd4d8ccb31b051364072227ad2cd379489f02f46b48ecdf8ac596159f18edad4ba2ef4d181a172d083eebf7fdfdd165bec8ad4c40d0850abda05940c88a2b063bfab2a503fbb89f4c09fcc205bcf6755e94a14fd358a495897f0fa364a9fd0f6f597cf49c925a2c5044412311fcd8e7b220812c989ddd87096390ed0bfd67b50ce41af63081ac9b57dbc4f979b5f17ae7a37d93a3e9297c8cdf5c74a2c79a47007e843cedbdebe58651fd7ce2cbcf02f14fe155ced1b5612bce0162fb4ecd7fe28573bdd5f41ed76527058207044ff6076856f175a523e05f339eb81575f71fdd651271e4eda38d7bf857ced9db3025109f99e55f438d53c01075bc98b34432f687bc194a9890a0e358d8d3e4d70cf7d9a8f225d7eb4665bf659842d6d70181d945ed23bc776fdb1b4128169b12a473ad1b155e737dde6a48960ce9747148003f830e72f74e6d9e30e489dd88714188ce7e445b32391cfcf8539e26d00170ac817d74b38a58296ff7157ea0aa7bdf64f13d72efae628955035c923454dcc739cb374facc623c28f3d0a34cbfd57674e934e336e41d4d7a54f768d65cf0564f037173575232a8c32af84ec3d57d909e60b393379bba0aa925c1404cb7b9d1dd1b4bd2e5ffe2406b262aae07675d73b8725b34ad4dc7b61ef6ef12ffa90abd6033f5213795f6f3f142c151a2ba58a350950220cb2ec001eca45ace605439c1c5886a8b3fdf51536bb9a665b2582a7b4ab98bce89f3d611fc9634d9d7babf97a0a2c1866114c9044e66f5ec24acb0b75cb46c5bfa716d016656f5a0bba9782a19195ca34dd7ee392e4d00acc734aedcd55ed6db5c0e8390b5b7e4297aafc1a3bdf5da74b0766475c70f42a7b4b43a37ac93b9461e00c7727a4359d3b1dc988291b17d08a8b09c59f9183ff449022263276026873908d4b2e703f864b0d46286d933945f3475a0a6423af3c388322b57ab384d86718ddd7c005b1af3850e754e8794f882dd00c05dcfad6ad3726b84474dff235e9c6fdcbab0025f387fc73dd9c487b40a97b667916b9bb33ea99a09226cda6acf5b75288ebcbf38899bcf33fc14587d45efa70c7f5951c3329c8d1129f0da8680e82dfba8652799bc94664402797311c7abe835c4874f078cfa47febff81728319dbb660709419fe06e7b0b21b53305937a484ba5d825dc718d595c7a7c2212fbf84110c37530545c765369f10b3dd9977005988e9eea457268c81f90205885fdd22e2bcad0be68c6d42225525541f18b82e677c4232f55da3c6306e0bc6363d3f0e08e83fd82790d8b9116a36620900eb7adeeae96f54b963d38e97a12c117d91357076f76c774d63188493620c31099bf160f747c71b205fd2dcc6c9e9b6b277dc32955ae05778d19bf38f8e400741e2bfeac04ad81a6acf8553db2c2f96aebefb504e2e66304899b99f15825de4dc2228e1eecb9b50dfb5e1860d25dc7ebb5e1aab1b6a41b910fea565fee453cac6c80ca6d67ce8fd6a124f2dafc74d4a7be14739f53ba7761063505055ef2ee385fc694ae574acb92429ac61f5cb6b753d1c23a4a374a32f33dc6c71a2203e7ae52db49947b7c1c9506b4a1ceb4ab970b628b46179424d2c41c2c2860c033e2dee6119b327930c6ab8c7285d98206c19cecfcefe7dd1b19d01183b58d20f91906b0abde19bcd0fe2f4042396deb013cfbed1c3a3da3657a1fc646fedca670ed36c75077cccf7eb86f288a6bc0f5c9d90a2e9987898ab7d54564e196af5e1e1ca314d7191c226eedfac1903c2360580a87ae26ffb19308a6e657805adb17e556599e618f5c471dd9268dbcc7f09d917264be4fff0a1e47d4a89209d467e766564ac8b6a10781630fef047b6f9dacee699b48dc5c851e6a2ec8566862cc9f8329df3f757c050aef6eb60aa13e2771385dbe94d5ef226a1782542e12cec333b434fd4278ceb9a3890d6590cad7f10bfc8a68967fd6f2faa316d92a6df8a34827bc5eb74bc00a9ee42b5ebe642be758d75c137ba277a33cbbd0a619087ea68fb50c5517344795c002f88b5e6ae0300a430b14fef1bba18fec245aa593ab2b7928dbd46bf3b4c8db8eaaed878f668ffdfef5ea08f67b419d8ee67f444ab0be1637bb648c14114cadb90caf81c7e8766cc181ef94f5659c1aa4e7fb8652a6df8980e9183f5b15ae4789543d239069d5eed8fd306cf668fed20e91af571605fd1160a10c24d45e738690fadaa6bfd5410582d17dc78cdff7b586db9d09c3b36781ac6387c647886132a011dac0aba6148e99ee14cff4795eeb6df4f851a492974c4f861fe022f3dbdc1f247db34672a021fba0eadfec29855ebf1a1d4fe629c63748a9f7e861ec3ec0897ab7fd1d48f4181dcf7a732bea14c515453194c36989d9470fbbda0f51cfed074e1241e027da5d4708dd17517e7fdff3f6355125850233f2f15def4886361eab822b0e47625fd611343e5fb10a49edae52c71aafef26c3dfdcdcfba429f572633973f1c92432c5d8d4a7607cfcee67c68a1e333655086f85c7329a720f216d18d4283ec0c092e1c67bd6357999b814c2a81a83226c1045db0ec580e4c3387d8b7eb93ac3d6fbc7ea6ad0a5ab5ee92a5bd55fbb3c6f335f2126e654e1a80165a3819c2d45e614bf8c3411aec6f91b69d986685b1a87bdf9e5f28c755e50c07bc49481b418953028bfb4456ee02c1123b0c8b68787ae5a07784668a080f4abe86eae1f98be84d5b4a0e3f1d345e60ba9ef51d01f5fe9e77841fd0ef0ef30f50333cc50d3d3eadac23705a490ca32bbe66f5c7c2410a45b8f92454b55e60b2208ed588600281791ffbe5a88ddc63a80da3484ac9807eaab87926feb8a1fbca82d180d112b459748fd1ff2587e734765b1420a527b706fb3e7d12debdca811bcf16051e8881467604c7b9ac62356149e0e92727abbe9eb3abbbd9ae7c9ea427547bfb02fa9e9b2690e3ac517bbfc2661c7630ac203ea82ed32834ef7e5b7f70ba2370b5726a4b2dbf5e111badbba7ec2a64c9f07efd4257094a8a5736dc37440a4bd16aaf9c5ef7596f6155f83de5d23cf0d74ec97ba15a690cacbd81acd54b3a21d8a6e765dc8b4dcd8f50ef58078aa32c40bb7e24c2506821828a9395ba719abbac9127cc57377816656cc03694d1b63f72b1df4656a372a4956e6c683a50fdb0bed0fc397b1c5562f7c24387f6b69e1230aa76d2aee4ed9a8b543eaca05fb0954eb82cae1fc02c9560de216753481be734aa1d494cf718f0cdbcd68cf43356dff554b33a24acdfbf0af443c5b27f1b0e796a20d0e179a523ed9890fa98d324a90bd81c11e49c14beffbfa98d3332f239a86cbdf990f7549eb16c1bbe4f298c400d7fc8b271c47c5072aaf73e2a55fd12d553f8e7cad2261bd13ac2debdcebdb7a74dec7b0660736107edbec067c89034dd899cc65d53550a5bb96434617daae4ec6aeb06eb6dd90fb9b718378b67f0f777d46aae59128d503bf4aef9d81dd4eb36039fdc960e592b629d66f327710f23223252c03836c5d74f3cb2b542ac9e0f879e0368a9592f6de8ec4c6f395c9bfa4c2759772f1b83d9d981da52d2a54d89042a366f100a3efbc9a8989d0d5aeeb5b250be1b3c97544c665fdd2476a38b58bc31d74bf6e91a895b16b979b8b2aa5c97c795cd7fdda5f403b042b477d2fde086e96cb259f1659acc7b6504a296767cf3d5689abcad154bbdb851a557c614831abb11176e20c943b449435034aa3dbcf53536cfbdb0419f2f20757859f97bf2215de54f5dcf99dfb8337024289ea7d4ef430c7b3ea22c4d1f748c52f7bc349b37c82837ecfe46f16bc779369a7de3eb910ca98325be960dff281287b8359b61bcfa3eb5dc1870ae7be9b056d60282aeeba500d2339f58d38299699e4731cce09dc1cea1c79196372d377aa8878fad654e5109a4c30265dc2b7a9921aa737e74a1238d36026cd9033ab8d9d1dd75c18e34724ef8cf782bb1865d3e430ea8068b46da1d1542b4adb9a9369672062ce30e1a8b883dff799dafe7b77ef3daa673693d940100d9c5409dc65748396b15f52e9b0dcc0ba7479bf0ff0b180554533bb5251073785ae9428619ef2fa4ed63bd493d38046e0e872197009ac647938b8a3301b86f5b7c9d6f4c8372e627f764f7e55c523ed6b902e38778593e09074d47b3bcfb64f11743612bfcb901cf95e9f5ecf7f5c1c92f418d086d8785c85026cdf15b69cf1b57a20f08b8e6563ceda54860c5a5d1f988022441d94eb86e1593ca39fcc8200732a70050c13169d166d7769a7a2a982c051c9be1f0917bdc16327489d03957e5029c121f8343b214899b6af6490bd1e6588fcd1507e9b2b1ffb250f791d45ed50718a38e5eed5065c41dcb28bda9aa554c188becf66bebd92e942c7a9c1df421971ee7769c3416b8406690bf80870b201c5daf2a2fa0aa1aeea89ef958c16cdc05d6435599879825603308fe15e32bb00faf25a8e5f713a65868bc698b14840b4729007cadba048efa4dd821fa9775df392291730cd6276e0af5557edec91488d82e9dbff2dd5dd0af7dba3b99158611ae2c8f2ed45e5e5995aa7d0098190d3fe9f8954151b0d7ba728dd3b32692297ccba9313e292e6eb02659a779beaaf52fc921d1dc754972d10ccd68a98d09435ea96ef41fd55d84518d9b72be629262751a5c1e07a979c81649fa1e058679bc7d93989a014795cb6a5a250d17e087c1adfec92e38fec83098c472614cac92a682745fec2617c88b97a780fe58fa8c4b71e6e25fb92461046368cc097acb95b2b7340cfb02e12555c12bceeb41e31dcd0d8cf560d9e309828790a036d36b97ca2c543197c9b2d7ca96cd76be5fd822f87e64bd68deef7c6919c34b66c6f513427374e4d8f8242cbdef256da705b5fba84fa489b067ca551f9283f023e08c9ac4bbd0641f8cbb0ae2a233eb32ef5c1c9de10ae0b2a91e03f33bcd42f3aa48ac770bb70b9f95dc17f87b45fcb0d57b95eda60a3ae5c4a11f5656251e4ef3dbed71be22aca95a25b3527a2e54811594e1fa5aa21a8af0c8e71d1a3b83787aa4245b91c697547b9f3f32183d17fb796f5595141fa2a142f7add2b91f9285c2cdc28149a0130b0787a736462c8ebc6e04dc99e92974b0bd577199e27f1e1b688382a8509e82c4405aa04d2a95dd45e9a4138ac543561c7e46a349ef5c96c5245db4f4159d4a1a68c395bb7249f197c8a7ba7cd14507bff6b7034d9ea498af7c0982884486f0aa6f4acb5587adffb5f2e4e944e9925c5b652c4ae50e55c62d279cb12bc4ad53a3e008746ffe4b22e97cb1f976da9213c9b904533052e54ce948c287cc9d903099989021aa5ba489bc7ebecca7ce24c7884d5fe096e2b91e1ebb7cf17526c8abadf2aad87d514b8a9d1dbce07649dcc06cac37838401e7e8901a3b2b03a88731496f4f2730a2c4b8941083a164458a5be8a62c76e9a4a600db220b98d260bd50d0ca71565df902b71c447db2f24a7b81ff8050fa88331395283967582b43481d84960aebd3278de1cc8e0ae607b2acac9a7dba12b69724b3e2dc5360911e6ded676414120d940469aea5bc1f62f2decb830930f42e7ff4bb3e446b5e4cf121212dd7bf32aae51fa2f19a0854f46f26e6b9cec04f3ebe53b76a719897a078e68d5f4c9a820c00cd3108003559bea8ca0e3d86e98b0bf0ae7", 0x1000, 0x39}, {&(0x7f0000000840)="d7c80def9fdc9a3acb17bcaf6315af90f7905093b7d970b40b18201301ca30dcfac7a0dcfcc505023c4b7254129b089036847ca6af1517f6b19b881ac46bdfc5d27b72a25b7fd2ac7ec26c91c0e8939ea576342530df5c852dcbd0abd2b5129e1b4ce24e22fa156e646b7f93eec9ba32581d9c7bc831741aaf831ef7124f714ec1533a364a68794aacd2b61b2dd6dc31e5d7d28061eaaf66c60b25677c", 0x9d, 0x68cd}, {&(0x7f0000000300)="d4221e", 0x3}], 0x1200050, &(0x7f0000000cc0)=ANY=[@ANYBLOB="38a769736b3d30313737373737373737373737373737373737303334372c646f74732c6e6f646f74732c6e6f646f74732c6572726f72733d636f6e74696e75652c6465706167653d3933322c646f74732c646f6e745f61707072618573652c6d6561737572652c736d61636b6673726f6f743d706f7369785f61636c5f6163636573732d3a7b2c646f6e745f61707032176973652c736d61636b66736465663d26656d315c776c616e0222fde7b2f1dfa0b8f7304073797374656d657468302c736d61636b6673726f6f743d7468724e61090064002c00db1b3d87fec81fbf654281fc22de9cf916648dde370127e271afd93c4a15e579784748bd33a85900000000000000913f9f52e3087717655bed77c60dde2179e76e3a3ff015b7cb9c79cd3c5db6326ab8d4a32bd6af7d68cc5af52b8a3461ef0e92cf32c9be90a06527856b23797c21afff35d8af6ec85199ef2a14aa07aaee0d8af818b02303477faa6776d63ee5"]) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r7 = socket$inet6(0xa, 0x80002, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r8, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(r8, 0x8915, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f00000000c0)={0x8f, @broadcast, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x0, 0x2d}, 0x2c) sendto$inet6(r7, 0x0, 0x0, 0x400806e, 0x0, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) timerfd_gettime(r9, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r10, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) write$binfmt_misc(r10, &(0x7f0000000500)=ANY=[], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 16:32:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) [ 227.065792][ T9509] FAT-fs (loop1): Unrecognized mount option "8§isk=01777777777777777770347" or missing value 16:32:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x5}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@ipv4}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fstat(r3, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x4e68d5f8) openat$nullb(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 227.322319][ T26] audit: type=1804 audit(1573749144.459:41): pid=9518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 [ 227.463783][ T26] audit: type=1804 audit(1573749144.489:42): pid=9518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 [ 227.616946][ T26] audit: type=1804 audit(1573749144.489:43): pid=9518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 16:32:24 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:32:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 16:32:24 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:32:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) [ 227.832683][ T26] audit: type=1804 audit(1573749144.969:44): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 [ 227.911246][ T26] audit: type=1804 audit(1573749144.999:45): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 16:32:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 16:32:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 16:32:25 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) shutdown(r0, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x10) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) [ 228.187449][ T26] audit: type=1804 audit(1573749144.999:46): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/27/bus" dev="sda1" ino=16614 res=1 [ 228.405599][ T26] audit: type=1804 audit(1573749145.539:47): pid=9577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/28/bus" dev="sda1" ino=16605 res=1 [ 228.517219][ T26] audit: type=1804 audit(1573749145.609:48): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/28/bus" dev="sda1" ino=16605 res=1 [ 228.662591][ T26] audit: type=1804 audit(1573749145.799:49): pid=9577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/28/bus" dev="sda1" ino=16605 res=1 [ 228.739171][ T26] audit: type=1804 audit(1573749145.839:50): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220673495/syzkaller.zKt2gC/28/bus" dev="sda1" ino=16605 res=1 [ 379.687366][ T1078] INFO: task :9484 can't die for more than 143 seconds. [ 379.694446][ T1078] R running task 27872 9484 8851 0x00004006 [ 379.716594][ T1078] Call Trace: [ 379.721242][ T1078] __schedule+0x8e9/0x1f30 [ 379.725661][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.735653][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.741636][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.747084][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.757106][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 379.762620][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.773348][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.779140][ T1078] ? __this_cpu_preempt_check+0x8a/0x190 [ 379.784763][ T1078] ? __this_cpu_preempt_check+0x35/0x190 [ 379.794892][ T1078] ? retint_kernel+0x2b/0x2b [ 379.799720][ T1078] ? irq_work_sync+0x106/0x1d0 [ 379.804471][ T1078] ? irq_work_sync+0xd1/0x1d0 [ 379.813588][ T1078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.821216][ T1078] ? irq_work_sync+0xd1/0x1d0 [ 379.825898][ T1078] ? _free_event+0x89/0x13b0 [ 379.834947][ T1078] ? __kasan_check_write+0x14/0x20 [ 379.840910][ T1078] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 379.846448][ T1078] ? mark_held_locks+0xa4/0xf0 [ 379.856906][ T1078] ? ring_buffer_attach+0x650/0x650 [ 379.862341][ T1078] ? wait_for_completion+0x440/0x440 [ 379.872023][ T1078] ? put_event+0x47/0x60 [ 379.876258][ T1078] ? perf_event_release_kernel+0x6d5/0xd70 [ 379.882393][ T1078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.893274][ T1078] ? __perf_event_exit_context+0x170/0x170 [ 379.899335][ T1078] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 379.905568][ T1078] ? perf_release+0x37/0x50 [ 379.914513][ T1078] ? __fput+0x2ff/0x890 [ 379.918905][ T1078] ? perf_event_release_kernel+0xd70/0xd70 [ 379.924712][ T1078] ? ____fput+0x16/0x20 [ 379.936091][ T1078] ? task_work_run+0x145/0x1c0 [ 379.941084][ T1078] ? exit_to_usermode_loop+0x316/0x380 [ 379.946550][ T1078] ? do_syscall_64+0x65f/0x760 [ 379.955939][ T1078] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.962586][ T1078] [ 379.962586][ T1078] Showing all locks held in the system: [ 379.975356][ T1078] 1 lock held by khungtaskd/1078: [ 379.980592][ T1078] #0: ffffffff88fac6c0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 379.994396][ T1078] 1 lock held by rsyslogd/8709: [ 379.999466][ T1078] #0: ffff8880a106cba0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 380.012607][ T1078] 2 locks held by getty/8799: [ 380.017485][ T1078] #0: ffff8880a8478090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.026421][ T1078] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.041844][ T1078] 2 locks held by getty/8800: [ 380.046526][ T1078] #0: ffff8880a7b28090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.057285][ T1078] #1: ffffc90005f492e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.066997][ T1078] 2 locks held by getty/8801: [ 380.076695][ T1078] #0: ffff888099c8e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.085930][ T1078] #1: ffffc90005f452e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.100554][ T1078] 2 locks held by getty/8802: [ 380.105224][ T1078] #0: ffff88809620f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.115765][ T1078] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.130101][ T1078] 2 locks held by getty/8803: [ 380.134791][ T1078] #0: ffff8880a7c76090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.145382][ T1078] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.160728][ T1078] 2 locks held by getty/8804: [ 380.165423][ T1078] #0: ffff88809fe0b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.175992][ T1078] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.190487][ T1078] 2 locks held by getty/8805: [ 380.195182][ T1078] #0: ffff88809ade9090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.205342][ T1078] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.219590][ T1078] [ 380.221948][ T1078] ============================================= [ 380.221948][ T1078] [ 380.232615][ T1078] NMI backtrace for cpu 1 [ 380.236981][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 380.245558][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.255622][ T1078] Call Trace: [ 380.258991][ T1078] dump_stack+0x197/0x210 [ 380.263314][ T1078] nmi_cpu_backtrace.cold+0x70/0xb2 [ 380.268499][ T1078] ? vprintk_func+0x86/0x189 [ 380.273078][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 380.278694][ T1078] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 380.284664][ T1078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 380.290557][ T1078] watchdog+0xc8f/0x1350 [ 380.294791][ T1078] kthread+0x361/0x430 [ 380.298853][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 380.304394][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 380.310097][ T1078] ret_from_fork+0x24/0x30 [ 380.314669][ T1078] Sending NMI from CPU 1 to CPUs 0: [ 380.320219][ C0] NMI backtrace for cpu 0 [ 380.320224][ C0] CPU: 0 PID: 9484 Comm: Not tainted 5.4.0-rc7-next-20191113 #0 [ 380.320230][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.320233][ C0] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 380.320242][ C0] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 6f 8c f5 ff f3 90 68 8c f5 ff be 04 00 00 00 4c 89 e7 e8 eb 8d 31 00 41 0f b6 06 [ 380.320245][ C0] RSP: 0018:ffff888057b07c08 EFLAGS: 00000293 [ 380.320252][ C0] RAX: ffff888097c8c140 RBX: 0000000000000002 RCX: ffffffff817e1f96 [ 380.320257][ C0] RDX: 0000000000000000 RSI: ffffffff817e1f61 RDI: 0000000000000005 [ 380.320261][ C0] RBP: ffff888057b07c28 R08: ffff888097c8c140 R09: ffffed101216f481 [ 380.320265][ C0] R10: ffffed101216f480 R11: ffff888090b7a403 R12: ffff888090b7a400 [ 380.320270][ C0] R13: 0000000000000003 R14: ffffed101216f480 R15: ffff888057b07cc8 [ 380.320274][ C0] FS: 0000000002518940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 380.320278][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 380.320282][ C0] CR2: 00007f913d36e000 CR3: 000000009ca46000 CR4: 00000000001406f0 [ 380.320287][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 380.320291][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 380.320293][ C0] Call Trace: [ 380.320296][ C0] _free_event+0x89/0x13b0 [ 380.320299][ C0] ? __kasan_check_write+0x14/0x20 [ 380.320302][ C0] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 380.320305][ C0] ? mark_held_locks+0xa4/0xf0 [ 380.320308][ C0] ? ring_buffer_attach+0x650/0x650 [ 380.320311][ C0] ? wait_for_completion+0x440/0x440 [ 380.320314][ C0] put_event+0x47/0x60 [ 380.320318][ C0] perf_event_release_kernel+0x6d5/0xd70 [ 380.320326][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.320329][ C0] ? __perf_event_exit_context+0x170/0x170 [ 380.320333][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.320336][ C0] perf_release+0x37/0x50 [ 380.320338][ C0] __fput+0x2ff/0x890 [ 380.320342][ C0] ? perf_event_release_kernel+0xd70/0xd70 [ 380.320344][ C0] ____fput+0x16/0x20 [ 380.320347][ C0] task_work_run+0x145/0x1c0 [ 380.320350][ C0] exit_to_usermode_loop+0x316/0x380 [ 380.320353][ C0] do_syscall_64+0x65f/0x760 [ 380.320357][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.320359][ C0] RIP: 0033:0x4141f1 [ 380.320369][ C0] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 380.320372][ C0] RSP: 002b:00007ffe638bf3a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 380.320379][ C0] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004141f1 [ 380.320384][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 380.320388][ C0] RBP: 0000000000000001 R08: 00000000103c9bca R09: ffffffffffffffff [ 380.320392][ C0] R10: 00007ffe638bf480 R11: 0000000000000293 R12: 000000000075c9a0 [ 380.320397][ C0] R13: 000000000075c9a0 R14: 0000000000761730 R15: 000000000075bf2c [ 380.330506][ T1078] Kernel panic - not syncing: hung_task: blocked tasks [ 380.630546][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 380.639122][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.649158][ T1078] Call Trace: [ 380.652453][ T1078] dump_stack+0x197/0x210 [ 380.656769][ T1078] panic+0x2e3/0x75c [ 380.660652][ T1078] ? add_taint.cold+0x16/0x16 [ 380.665748][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 380.671371][ T1078] ? ___preempt_schedule+0x16/0x18 [ 380.676471][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 380.682621][ T1078] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 380.688772][ T1078] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 380.695085][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 380.701242][ T1078] watchdog+0xca0/0x1350 [ 380.705475][ T1078] kthread+0x361/0x430 [ 380.709542][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 380.715085][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 380.720788][ T1078] ret_from_fork+0x24/0x30 [ 380.726768][ T1078] Kernel Offset: disabled [ 380.731136][ T1078] Rebooting in 86400 seconds..