[info] Using makefile-style concurrent boot in runlevel 2. [ 46.338482][ T27] audit: type=1800 audit(1582111985.598:21): pid=7779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.368769][ T27] audit: type=1800 audit(1582111985.598:22): pid=7779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2020/02/19 11:33:13 fuzzer started 2020/02/19 11:33:15 dialing manager at 10.128.0.105:42435 2020/02/19 11:33:16 syscalls: 2910 2020/02/19 11:33:16 code coverage: enabled 2020/02/19 11:33:16 comparison tracing: enabled 2020/02/19 11:33:16 extra coverage: enabled 2020/02/19 11:33:16 setuid sandbox: enabled 2020/02/19 11:33:16 namespace sandbox: enabled 2020/02/19 11:33:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/19 11:33:16 fault injection: enabled 2020/02/19 11:33:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/19 11:33:16 net packet injection: enabled 2020/02/19 11:33:16 net device setup: enabled 2020/02/19 11:33:16 concurrency sanitizer: enabled 2020/02/19 11:33:16 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 58.876571][ T7943] KCSAN: could not find function: 'poll_schedule_timeout' [ 61.211138][ T7943] KCSAN: could not find function: '_find_next_bit' 2020/02/19 11:33:23 adding functions to KCSAN blacklist: 'padata_find_next' 'filemap_map_pages' 'blk_mq_get_request' 'file_update_time' 'copy_process' 'page_counter_try_charge' 'wbt_done' 'do_syslog' 'vm_area_dup' 'audit_log_start' 'find_get_pages_range_tag' 'run_timer_softirq' 'dd_has_work' 'kauditd_thread' '__rb_rotate_set_parents' 'generic_fillattr' '__writeback_single_inode' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'poll_schedule_timeout' '__lru_cache_add' 'add_timer' 'page_counter_charge' 'ext4_has_free_clusters' 'ep_poll' 'generic_file_read_iter' 'xas_find_marked' 'blk_mq_dispatch_rq_list' 'alloc_pid' '__filemap_fdatawrite_range' 'commit_echoes' '__add_to_page_cache_locked' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' '_find_next_bit' '__find_get_block' 'ktime_get_real_seconds' 'shmem_getpage_gfp' 'n_tty_receive_buf_common' 'wbt_issue' 'tick_nohz_next_event' 'tick_sched_do_timer' 'ext4_mark_iloc_dirty' 'shmem_file_read_iter' 'do_exit' '__snd_rawmidi_transmit_ack' 'echo_char' 'do_nanosleep' 'blk_mq_run_hw_queue' 'shmem_add_to_page_cache' 'ext4_nonda_switch' 'snd_seq_prioq_cell_out' 'install_new_memslots' 'generic_write_end' 'mod_timer' 'pcpu_alloc' '__ext4_new_inode' 'generic_update_time' '__delete_from_page_cache' 'atime_needs_update' 'sit_tunnel_xmit' 11:36:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x160, 0x0, 0x160, 0x160, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'sit0\x00'}, 0x0, 0x130, 0x160, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "c7c7c701d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 275.470391][ T7947] IPVS: ftp: loaded support on port[0] = 21 11:36:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 275.540124][ T7947] chnl_net:caif_netlink_parms(): no params data found [ 275.645851][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.653086][ T7947] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.675395][ T7947] device bridge_slave_0 entered promiscuous mode [ 275.683643][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.704540][ T7947] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.712355][ T7947] device bridge_slave_1 entered promiscuous mode [ 275.730091][ T7947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.742259][ T7947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:36:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r1, &(0x7f0000514ff4), 0x4c) dup2(r0, r1) [ 275.777772][ T7953] IPVS: ftp: loaded support on port[0] = 21 [ 275.786628][ T7947] team0: Port device team_slave_0 added [ 275.804651][ T7947] team0: Port device team_slave_1 added [ 275.843441][ T7947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.864308][ T7947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.914304][ T7947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.947158][ T7947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.954142][ T7947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.005432][ T7947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:36:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000514ff4), 0x4c) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 276.053613][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 276.096282][ T7947] device hsr_slave_0 entered promiscuous mode [ 276.154544][ T7947] device hsr_slave_1 entered promiscuous mode [ 276.231686][ T7957] IPVS: ftp: loaded support on port[0] = 21 11:36:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000180)=0x4) dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 276.321426][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 276.455740][ T7961] IPVS: ftp: loaded support on port[0] = 21 [ 276.457513][ T7947] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.521075][ T7957] chnl_net:caif_netlink_parms(): no params data found [ 276.537019][ T7947] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:36:55 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r1, &(0x7f0000514ff4), 0x4c) dup2(r0, r1) wait4(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 276.582448][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 276.612754][ T7947] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.676903][ T7947] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.728502][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.736693][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.744611][ T7953] device bridge_slave_0 entered promiscuous mode [ 276.765868][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.772959][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.781081][ T7953] device bridge_slave_1 entered promiscuous mode [ 276.800511][ T7969] IPVS: ftp: loaded support on port[0] = 21 [ 276.845481][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.872153][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.930027][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.937484][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.946249][ T7955] device bridge_slave_0 entered promiscuous mode [ 276.958287][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.965368][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.973135][ T7955] device bridge_slave_1 entered promiscuous mode [ 276.979850][ T7957] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.988814][ T7957] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.996506][ T7957] device bridge_slave_0 entered promiscuous mode [ 277.008044][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.015217][ T7957] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.023027][ T7957] device bridge_slave_1 entered promiscuous mode [ 277.034771][ T7953] team0: Port device team_slave_0 added [ 277.054908][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.065162][ T7953] team0: Port device team_slave_1 added [ 277.071770][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.093628][ T7955] team0: Port device team_slave_0 added [ 277.101994][ T7955] team0: Port device team_slave_1 added [ 277.138202][ T7961] chnl_net:caif_netlink_parms(): no params data found [ 277.147581][ T7957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.180506][ T7969] chnl_net:caif_netlink_parms(): no params data found [ 277.191080][ T7957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.201730][ T7953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.209221][ T7953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.235646][ T7953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.246827][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.253868][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.279964][ T7955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.314885][ T7953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.322087][ T7953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.348280][ T7953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.359732][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.367078][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.393594][ T7955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.466548][ T7955] device hsr_slave_0 entered promiscuous mode [ 277.504604][ T7955] device hsr_slave_1 entered promiscuous mode [ 277.544374][ T7955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.552080][ T7955] Cannot create hsr debugfs directory [ 277.558676][ T7957] team0: Port device team_slave_0 added [ 277.567854][ T7947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.615933][ T7953] device hsr_slave_0 entered promiscuous mode [ 277.664588][ T7953] device hsr_slave_1 entered promiscuous mode [ 277.734396][ T7953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.741977][ T7953] Cannot create hsr debugfs directory [ 277.758162][ T7957] team0: Port device team_slave_1 added [ 277.774093][ T7969] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.781349][ T7969] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.789005][ T7969] device bridge_slave_0 entered promiscuous mode [ 277.814425][ T7969] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.821588][ T7969] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.829395][ T7969] device bridge_slave_1 entered promiscuous mode [ 277.843769][ T7957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.851249][ T7957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.877550][ T7957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.906944][ T7969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.918513][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.926317][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.944220][ T7957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.951919][ T7957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.977856][ T7957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.991729][ T7969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.001978][ T7947] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.012030][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.019427][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.027219][ T7961] device bridge_slave_0 entered promiscuous mode [ 278.036658][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.043985][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.051990][ T7961] device bridge_slave_1 entered promiscuous mode [ 278.088424][ T7969] team0: Port device team_slave_0 added [ 278.136341][ T7957] device hsr_slave_0 entered promiscuous mode [ 278.194712][ T7957] device hsr_slave_1 entered promiscuous mode [ 278.234427][ T7957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.242051][ T7957] Cannot create hsr debugfs directory [ 278.266930][ T7969] team0: Port device team_slave_1 added [ 278.275269][ T7961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.289279][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.298264][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.306745][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.313769][ T7985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.338792][ T7961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.357866][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.365824][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.374465][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.383026][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.390084][ T3125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.398411][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.418081][ T7969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.425834][ T7969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.451916][ T7969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.469349][ T7961] team0: Port device team_slave_0 added [ 278.477409][ T7961] team0: Port device team_slave_1 added [ 278.486001][ T7953] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.530644][ T7969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.537666][ T7969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.563806][ T7969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.626376][ T7969] device hsr_slave_0 entered promiscuous mode [ 278.664887][ T7969] device hsr_slave_1 entered promiscuous mode [ 278.714386][ T7969] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.721947][ T7969] Cannot create hsr debugfs directory [ 278.727752][ T7953] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.786223][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.803884][ T7953] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.868554][ T7961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.878309][ T7961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.907654][ T7961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.918852][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.929625][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.938334][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.951092][ T7953] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.006563][ T7955] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.047299][ T7961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.054416][ T7961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.080740][ T7961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.107612][ T7955] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.173456][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.182138][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.191006][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.199388][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.213685][ T7947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.224855][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.237699][ T7955] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.281816][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.290202][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.356938][ T7961] device hsr_slave_0 entered promiscuous mode [ 279.424684][ T7961] device hsr_slave_1 entered promiscuous mode [ 279.474444][ T7961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.482039][ T7961] Cannot create hsr debugfs directory [ 279.487760][ T7955] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.594700][ T7957] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.618949][ T7957] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.678072][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.685552][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.693915][ T7947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.721881][ T7957] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.765249][ T7957] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.856735][ T7969] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.907586][ T7969] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.956951][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.965563][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.974226][ T7969] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.037415][ T7969] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.114004][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.131157][ T7947] device veth0_vlan entered promiscuous mode [ 280.156462][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.167472][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.176326][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.184076][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.201164][ T7947] device veth1_vlan entered promiscuous mode [ 280.219683][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.228738][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.237012][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.245143][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.253071][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.266001][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.301692][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.310266][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.319583][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.326680][ T7985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.334646][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.343073][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.351601][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.360040][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.368547][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.375601][ T7985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.383836][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.401347][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.412988][ T7947] device veth0_macvtap entered promiscuous mode [ 280.435106][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.450542][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.458436][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.474140][ T7957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.497134][ T7947] device veth1_macvtap entered promiscuous mode [ 280.504203][ T7961] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.546823][ T7961] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.585717][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.593579][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.604161][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.612635][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.619675][ T7966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.627775][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.636561][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.645051][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.652097][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.659993][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.668872][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.677773][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.687596][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.710744][ T7947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.723618][ T7947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.735171][ T7961] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.796747][ T7961] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.837341][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.848200][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.856966][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.866664][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.875797][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.884885][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.893693][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.902935][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.911606][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.921473][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.929686][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.938493][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.969269][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.980487][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.989420][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.997605][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.005880][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.014205][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.022937][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.036788][ T7957] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.050176][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.070144][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.078946][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.088183][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.095413][ T3125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.103131][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.111737][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.121204][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.135893][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.146226][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.155874][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.162906][ T3125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.200683][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.209863][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.218775][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.227113][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.244063][ T7969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.269464][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.279709][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.289867][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.299301][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.308378][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.317033][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.332803][ T7969] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.351428][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.361873][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.371424][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.379123][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.387369][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.395155][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.402805][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.411470][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.419970][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.427017][ T3125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.436927][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.444724][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.462628][ T7957] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.473323][ T7957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.498545][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.512225][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.521312][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.530065][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.538298][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.546758][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.555533][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.562553][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.571148][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.592655][ T7961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.616457][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.624002][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.633190][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.641330][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.649121][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.663859][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.688445][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.697995][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.707162][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.716245][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.725261][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.733948][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.742668][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.751554][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.770285][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.780607][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.797859][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.805850][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.819593][ T7961] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.833213][ T7957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.847891][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.859356][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.868793][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.877738][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.886404][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.894830][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.903502][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.911903][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.930942][ T7953] device veth0_vlan entered promiscuous mode [ 281.942321][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.951926][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.961178][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.969747][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.976819][ T3125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.985827][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.002635][ T7953] device veth1_vlan entered promiscuous mode [ 282.034379][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.043741][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.054503][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.062731][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.074213][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.090514][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.099402][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.115700][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.123628][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.137072][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.146238][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.155697][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.165473][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.178094][ T7955] device veth0_vlan entered promiscuous mode [ 282.199581][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.215149][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.234997][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.243782][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:37:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) [ 282.254034][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.256754][ T8011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.261829][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.277913][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.286778][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.309572][ T7961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.327357][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.349939][ T7955] device veth1_vlan entered promiscuous mode [ 282.363063][ T7969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.371475][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.379745][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.388453][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.402950][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.417195][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.447270][ T7953] device veth0_macvtap entered promiscuous mode [ 282.483880][ T7953] device veth1_macvtap entered promiscuous mode [ 282.494059][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.505694][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.514174][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.522774][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.531469][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.541002][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.549091][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.573404][ T7953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.586316][ T7953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:37:01 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time_for_children\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) [ 282.597876][ T7953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.609988][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.625079][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.633802][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.644196][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.669917][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.677530][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.686216][ T7955] device veth0_macvtap entered promiscuous mode [ 282.693625][ T7957] device veth0_vlan entered promiscuous mode [ 282.708027][ T7953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.719230][ T7953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.730660][ T7953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.742477][ T7955] device veth1_macvtap entered promiscuous mode [ 282.759961][ T7961] 8021q: adding VLAN 0 to HW filter on device batadv0 11:37:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/75, 0x4b}], 0x1) tkill(r0, 0x1000000000016) [ 282.774452][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.782682][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.792634][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.801678][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.832923][ T7957] device veth1_vlan entered promiscuous mode [ 282.848983][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.862008][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.879134][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.918406][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.930846][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.943561][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.955147][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.966370][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.987192][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.000032][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.008696][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.020380][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.028754][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.038886][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.046830][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.060620][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.071318][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.081497][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.091957][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.102805][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.110551][ T7969] device veth0_vlan entered promiscuous mode [ 283.131274][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.141720][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.158003][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.166833][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.186285][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.196498][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.207113][ T7957] device veth0_macvtap entered promiscuous mode [ 283.219705][ T7969] device veth1_vlan entered promiscuous mode [ 283.238904][ T7957] device veth1_macvtap entered promiscuous mode [ 283.270190][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.278849][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.287074][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.295660][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.307225][ T7961] device veth0_vlan entered promiscuous mode [ 283.318141][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.334008][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.349877][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.361438][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.371535][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.382202][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.392216][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.402771][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.414005][ T7957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.435340][ T7961] device veth1_vlan entered promiscuous mode [ 283.442041][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.452826][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.463304][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.474446][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.484328][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.494783][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.506037][ T7957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.515490][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.523859][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.533714][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.542647][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.551626][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.567321][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.576084][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.608854][ T7969] device veth0_macvtap entered promiscuous mode [ 283.637633][ T7969] device veth1_macvtap entered promiscuous mode [ 283.676992][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.692992][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.701615][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.709755][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.718333][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:37:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/75, 0x4b}], 0x1) tkill(r0, 0x1000000000016) [ 283.729501][ T7961] device veth0_macvtap entered promiscuous mode [ 283.743853][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.756525][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.766411][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.777166][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.787216][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.810563][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.823311][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.833921][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.845754][ T7969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.862040][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.870777][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.882927][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.898305][ T7961] device veth1_macvtap entered promiscuous mode [ 283.907200][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.919074][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.929091][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.939513][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.949366][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.960297][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.970176][ T7969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.980717][ T7969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.991779][ T7969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.020739][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.038769][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.048122][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.070374][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.087013][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.104574][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.115237][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.125371][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.135968][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.145798][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.156516][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.166502][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.176931][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.188056][ T7961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.207551][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.216609][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.228537][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.239622][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.249517][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.260600][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.270472][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.281128][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.291030][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.301475][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.311933][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.322606][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.333616][ T7961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.347530][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.357149][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:37:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/82, 0x52}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 11:37:03 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000200)='ceph\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001540)=',ppp0!+-]\x00', &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="1a0fbea80fb0b9a82abc3700d5d28cbd"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x600080d0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:37:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/82, 0x52}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 11:37:03 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) readv(r0, &(0x7f0000002a80)=[{&(0x7f0000001400)=""/87, 0x57}], 0x1) [ 284.671860][ T8134] IPVS: ftp: loaded support on port[0] = 21 11:37:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "84f83fbfc3f0cc59ff79d4fe92e2236c"}, 0x11, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x118, 0x118, 0x0, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'amanda\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 284.864853][ T8157] IPVS: ftp: loaded support on port[0] = 21 11:37:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000514ff4), 0x4c) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 284.962267][ T8166] Cannot find add_set index 0 as target [ 284.973207][ T8169] Cannot find add_set index 0 as target [ 285.154406][ T7] tipc: TX() has been purged, node left! 11:37:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000180)=0x4) dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:37:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @empty}, {0x0, @random='\x00\x00\x00\x00\\\x00'}, 0x0, {0x2, 0x0, @remote}}) socket$inet(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:37:04 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000200)='ceph\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001540)=',ppp0!+-]\x00', &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="1a0fbea80fb0b9a82abc3700d5d28cbd"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x600080d0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:37:04 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000200)='ceph\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001540)=',ppp0!+-]\x00', &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="1a0fbea80fb0b9a82abc3700d5d28cbd"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x600080d0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:37:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 11:37:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x90}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 285.495511][ T8209] IPVS: ftp: loaded support on port[0] = 21 [ 285.519392][ T8210] IPVS: ftp: loaded support on port[0] = 21 [ 285.526848][ T8214] ptrace attach of "/root/syz-executor.3"[7957] was attempted by ""[8214] 11:37:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) close(r0) 11:37:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:37:04 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 11:37:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x3d3fe) io_setup(0x5, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) fallocate(r4, 0x10, 0x0, 0x7ffe) [ 285.944097][ T8234] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8234] 11:37:05 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000240)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setsig(0x4203, r5, 0xffff, &(0x7f0000000100)={0x20, 0xff, 0x9}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:37:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @empty}, {0x0, @random='\x00\x00\x00\x00\\\x00'}, 0x0, {0x2, 0x0, @remote}}) socket$inet(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 286.270112][ T8254] ptrace attach of "/root/syz-executor.3"[7957] was attempted by ""[8254] 11:37:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @empty}, {0x0, @random='\x00\x00\x00\x00\\\x00'}, 0x0, {0x2, 0x0, @remote}}) socket$inet(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:37:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x3, &(0x7f0000000040)=[0x7fff, 0x80000000, 0x0], 0x0, 0x20, 0x3, 0x0, &(0x7f0000000100)=[0x5, 0x0, 0x401], &(0x7f0000000140)=[0x1]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r4, 0x1, &(0x7f00000000c0)=[0x2a], &(0x7f0000000100)=[0x2, 0x7f, 0x73, 0x8, 0x5], 0x5, 0x2, 0x9, &(0x7f0000000140)=[0x80000000, 0xe4], &(0x7f0000000200)=[0x7a59, 0x774f, 0xfffffffb]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02", @ANYRESHEX=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000200507b46a562f9a7c72405", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08863065f94a34c35a208badb95cc3e1f8a9ad2d26336bb11c4f4cccecdfc5a3d3c5082af95f8902006ce6dee7b77f1cd96361103ea9880a1f8d729f435640b551e12bf3c7ede87ef6b6b47fef681cf2dc7052a54e1bcbc0e60c827540599574397af18d941f566be380da6aff41784dbb8324298f32dc0bea231213368b0cd2dc1a95e8461438fdf0329e4299eabc49f9a026885b545bb0e7f9e96a970c3250db", @ANYBLOB="080001", @ANYRES32], 0xc, 0x2) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480)=0x4, 0x7fff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x5e) [ 286.463188][ C0] hrtimer: interrupt took 25804 ns 11:37:05 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 11:37:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x3, &(0x7f0000000040)=[0x7fff, 0x80000000, 0x0], 0x0, 0x20, 0x3, 0x0, &(0x7f0000000100)=[0x5, 0x0, 0x401], &(0x7f0000000140)=[0x1]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r4, 0x1, &(0x7f00000000c0)=[0x2a], &(0x7f0000000100)=[0x2, 0x7f, 0x73, 0x8, 0x5], 0x5, 0x2, 0x9, &(0x7f0000000140)=[0x80000000, 0xe4], &(0x7f0000000200)=[0x7a59, 0x774f, 0xfffffffb]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02", @ANYRESHEX=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000200507b46a562f9a7c72405", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08863065f94a34c35a208badb95cc3e1f8a9ad2d26336bb11c4f4cccecdfc5a3d3c5082af95f8902006ce6dee7b77f1cd96361103ea9880a1f8d729f435640b551e12bf3c7ede87ef6b6b47fef681cf2dc7052a54e1bcbc0e60c827540599574397af18d941f566be380da6aff41784dbb8324298f32dc0bea231213368b0cd2dc1a95e8461438fdf0329e4299eabc49f9a026885b545bb0e7f9e96a970c3250db", @ANYBLOB="080001", @ANYRES32], 0xc, 0x2) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480)=0x4, 0x7fff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x5e) [ 286.684230][ T8278] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8278] [ 286.977187][ T8289] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8289] 11:37:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x3, &(0x7f0000000040)=[0x7fff, 0x80000000, 0x0], 0x0, 0x20, 0x3, 0x0, &(0x7f0000000100)=[0x5, 0x0, 0x401], &(0x7f0000000140)=[0x1]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r4, 0x1, &(0x7f00000000c0)=[0x2a], &(0x7f0000000100)=[0x2, 0x7f, 0x73, 0x8, 0x5], 0x5, 0x2, 0x9, &(0x7f0000000140)=[0x80000000, 0xe4], &(0x7f0000000200)=[0x7a59, 0x774f, 0xfffffffb]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02", @ANYRESHEX=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000200507b46a562f9a7c72405", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08863065f94a34c35a208badb95cc3e1f8a9ad2d26336bb11c4f4cccecdfc5a3d3c5082af95f8902006ce6dee7b77f1cd96361103ea9880a1f8d729f435640b551e12bf3c7ede87ef6b6b47fef681cf2dc7052a54e1bcbc0e60c827540599574397af18d941f566be380da6aff41784dbb8324298f32dc0bea231213368b0cd2dc1a95e8461438fdf0329e4299eabc49f9a026885b545bb0e7f9e96a970c3250db", @ANYBLOB="080001", @ANYRES32], 0xc, 0x2) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480)=0x4, 0x7fff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x5e) 11:37:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:07 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:07 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 288.617501][ T8309] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8309] 11:37:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x3, &(0x7f0000000040)=[0x7fff, 0x80000000, 0x0], 0x0, 0x20, 0x3, 0x0, &(0x7f0000000100)=[0x5, 0x0, 0x401], &(0x7f0000000140)=[0x1]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r4, 0x1, &(0x7f00000000c0)=[0x2a], &(0x7f0000000100)=[0x2, 0x7f, 0x73, 0x8, 0x5], 0x5, 0x2, 0x9, &(0x7f0000000140)=[0x80000000, 0xe4], &(0x7f0000000200)=[0x7a59, 0x774f, 0xfffffffb]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02", @ANYRESHEX=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000200507b46a562f9a7c72405", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08863065f94a34c35a208badb95cc3e1f8a9ad2d26336bb11c4f4cccecdfc5a3d3c5082af95f8902006ce6dee7b77f1cd96361103ea9880a1f8d729f435640b551e12bf3c7ede87ef6b6b47fef681cf2dc7052a54e1bcbc0e60c827540599574397af18d941f566be380da6aff41784dbb8324298f32dc0bea231213368b0cd2dc1a95e8461438fdf0329e4299eabc49f9a026885b545bb0e7f9e96a970c3250db", @ANYBLOB="080001", @ANYRES32], 0xc, 0x2) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480)=0x4, 0x7fff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x5e) 11:37:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r4, 0x3, &(0x7f0000000040)=[0x7fff, 0x80000000, 0x0], 0x0, 0x20, 0x3, 0x0, &(0x7f0000000100)=[0x5, 0x0, 0x401], &(0x7f0000000140)=[0x1]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r4, 0x1, &(0x7f00000000c0)=[0x2a], &(0x7f0000000100)=[0x2, 0x7f, 0x73, 0x8, 0x5], 0x5, 0x2, 0x9, &(0x7f0000000140)=[0x80000000, 0xe4], &(0x7f0000000200)=[0x7a59, 0x774f, 0xfffffffb]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02", @ANYRESHEX=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000200507b46a562f9a7c72405", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08863065f94a34c35a208badb95cc3e1f8a9ad2d26336bb11c4f4cccecdfc5a3d3c5082af95f8902006ce6dee7b77f1cd96361103ea9880a1f8d729f435640b551e12bf3c7ede87ef6b6b47fef681cf2dc7052a54e1bcbc0e60c827540599574397af18d941f566be380da6aff41784dbb8324298f32dc0bea231213368b0cd2dc1a95e8461438fdf0329e4299eabc49f9a026885b545bb0e7f9e96a970c3250db", @ANYBLOB="080001", @ANYRES32], 0xc, 0x2) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480)=0x4, 0x7fff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x5e) 11:37:08 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x20021, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x940c1, 0x0) 11:37:08 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 11:37:08 executing program 2: 11:37:08 executing program 1: [ 289.330564][ T8333] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8333] [ 289.367352][ T8335] ptrace attach of "/root/syz-executor.0"[7947] was attempted by ""[8335] 11:37:08 executing program 3: 11:37:08 executing program 4: 11:37:08 executing program 0: 11:37:08 executing program 2: 11:37:08 executing program 3: 11:37:08 executing program 4: 11:37:08 executing program 1: 11:37:08 executing program 3: 11:37:09 executing program 5: 11:37:09 executing program 0: 11:37:09 executing program 2: 11:37:09 executing program 4: 11:37:09 executing program 1: 11:37:09 executing program 3: 11:37:09 executing program 4: 11:37:09 executing program 1: 11:37:09 executing program 3: 11:37:09 executing program 0: 11:37:09 executing program 2: 11:37:09 executing program 5: 11:37:09 executing program 1: 11:37:09 executing program 2: 11:37:09 executing program 3: 11:37:09 executing program 0: 11:37:09 executing program 4: 11:37:09 executing program 5: 11:37:09 executing program 1: 11:37:09 executing program 2: 11:37:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 11:37:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 11:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket(0x11, 0xa, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000540)="560aad355add9d24167f9757f3e88a8598c617f99465b50232f31282701a0f556e4f1a3a4583bd8e3872083bd1811f3de798685eb3e96f0bcb24b5c7a297dd0345cddf04560bc58aa825ba112e031efc2ddc22a2894d565670c72b52f549e3947d47d4575a6ba6a37a50dca0cc4a301d7b6c57648e0375887d", 0x79}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket(0x11, 0xa, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000540)="560aad355add9d24167f9757f3e88a8598c617f99465b50232f31282701a0f556e4f1a3a4583bd8e3872083bd1811f3de798685eb3e96f0bcb24b5c7a297dd0345cddf04560bc58aa825ba112e031efc2ddc22a2894d565670c72b52f549e3947d47d4575a6ba6a37a50dca0cc4a301d7b6c57648e0375887d275b53cc4ad3ebef1e146305b4691a12e786fbd7f6cd854525e855de1ad40546cfde7e40c49496f587d8f1e780e850c8af4fe8542ebc13075fc78ca0bcbdc2bc1f350d6653dcce69478074f9e0952beafd2a04a22acefde223cbca2abd03356dfd94a641e3682107847fa286694701e7", 0xe9}], 0x1, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:10 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 11:37:10 executing program 3: 11:37:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/82, 0x52}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 291.037786][ T8411] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 291.060007][ T8413] device vxlan0 entered promiscuous mode 11:37:10 executing program 5: 11:37:10 executing program 3: 11:37:10 executing program 5: 11:37:10 executing program 3: 11:37:10 executing program 0: 11:37:10 executing program 1: 11:37:10 executing program 4: 11:37:10 executing program 1: 11:37:10 executing program 5: 11:37:10 executing program 2: 11:37:10 executing program 3: 11:37:10 executing program 4: 11:37:10 executing program 0: 11:37:11 executing program 2: 11:37:11 executing program 1: 11:37:11 executing program 5: 11:37:11 executing program 4: 11:37:11 executing program 3: 11:37:11 executing program 0: 11:37:11 executing program 2: 11:37:11 executing program 4: 11:37:11 executing program 1: 11:37:11 executing program 3: 11:37:11 executing program 0: 11:37:11 executing program 5: 11:37:11 executing program 2: 11:37:11 executing program 1: 11:37:11 executing program 4: 11:37:11 executing program 3: 11:37:11 executing program 0: 11:37:11 executing program 5: 11:37:11 executing program 2: 11:37:12 executing program 4: 11:37:12 executing program 3: 11:37:12 executing program 1: 11:37:12 executing program 0: 11:37:12 executing program 5: 11:37:12 executing program 2: 11:37:12 executing program 4: 11:37:12 executing program 3: 11:37:12 executing program 1: 11:37:12 executing program 0: 11:37:12 executing program 5: 11:37:12 executing program 4: r0 = gettid() ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 11:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) 11:37:12 executing program 3: 11:37:12 executing program 0: 11:37:12 executing program 1: 11:37:12 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:37:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x8, 0x10001, 0x9, 0x84000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000bc0)={{0x3, 0x1, 0x7, 0x3, 0xe12e}, 0x8, 0x2}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002840)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000f00000005002e0000000800080003005720f68efee9efd5dc6756907b737dfd47a2c0cf8a7c70d1d65eac1bee989bf89e35406066d3c0adccbc70d63fa6f00a2b442e6512025eceb7965a2c3967071878eea9e21c2ce4f17de2bd371d7ef744e163508887b526ffe7d31110be3f459d0941e803ed0b8dac90a80c2fd32ad429af853db70f56c6aa5b4d2609f8f616acf71f53b569d0d3f19d9259d7bc6203eaa5374c2e8be901d141c2a39f0b042000ffd8176d304c767d", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@rand_addr="558c2e46953a8ef2692c457a4482af7f", @in=@dev, 0x4e23, 0x0, 0x4e20, 0x2, 0xa, 0x20, 0x80, 0x5c}, {0x7, 0x1c3, 0x7ff, 0x9d8, 0x8000, 0x1, 0x3, 0xbb}, {0x80, 0x5, 0x3, 0x6}, 0xffff8000, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@rand_addr="7d45b72707c8c1f1da1cef0d3b71f180", 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x4, 0x3, 0xff, 0x1, 0xe96f, 0x9d}}, 0xe8) 11:37:12 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 11:37:12 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x300000000000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r0) 11:37:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="16000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 11:37:13 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) [ 294.159767][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 294.159788][ T27] audit: type=1804 audit(1582112233.418:31): pid=8561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir975976475/syzkaller.ThO8pQ/23/file0" dev="sda1" ino=16631 res=1 11:37:13 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) [ 294.354005][ T27] audit: type=1804 audit(1582112233.418:32): pid=8564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir975976475/syzkaller.ThO8pQ/23/file0" dev="sda1" ino=16631 res=1 11:37:13 executing program 4: r0 = gettid() ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 11:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x1, 0x0, 0x9, 0x81]}) 11:37:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x8, 0x10001, 0x9, 0x84000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000bc0)={{0x3, 0x1, 0x7, 0x3, 0xe12e}, 0x8, 0x2}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002840)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000f00000005002e0000000800080003005720f68efee9efd5dc6756907b737dfd47a2c0cf8a7c70d1d65eac1bee989bf89e35406066d3c0adccbc70d63fa6f00a2b442e6512025eceb7965a2c3967071878eea9e21c2ce4f17de2bd371d7ef744e163508887b526ffe7d31110be3f459d0941e803ed0b8dac90a80c2fd32ad429af853db70f56c6aa5b4d2609f8f616acf71f53b569d0d3f19d9259d7bc6203eaa5374c2e8be901d141c2a39f0b042000ffd8176d304c767d", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@rand_addr="558c2e46953a8ef2692c457a4482af7f", @in=@dev, 0x4e23, 0x0, 0x4e20, 0x2, 0xa, 0x20, 0x80, 0x5c}, {0x7, 0x1c3, 0x7ff, 0x9d8, 0x8000, 0x1, 0x3, 0xbb}, {0x80, 0x5, 0x3, 0x6}, 0xffff8000, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@rand_addr="7d45b72707c8c1f1da1cef0d3b71f180", 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x4, 0x3, 0xff, 0x1, 0xe96f, 0x9d}}, 0xe8) 11:37:13 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:37:13 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x300000000000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 294.621149][ T8587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:37:14 executing program 2: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r3 = dup3(r0, r2, 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 294.998173][ T8606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:14 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x8, 0x10001, 0x9, 0x84000}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000bc0)={{0x3, 0x1, 0x7, 0x3, 0xe12e}, 0x8, 0x2}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@rand_addr="558c2e46953a8ef2692c457a4482af7f", @in=@dev, 0x4e23, 0x0, 0x4e20, 0x2, 0xa, 0x20, 0x80, 0x5c}, {0x7, 0x1c3, 0x7ff, 0x9d8, 0x8000, 0x1, 0x3, 0xbb}, {0x80, 0x5, 0x3, 0x6}, 0xffff8000, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@rand_addr="7d45b72707c8c1f1da1cef0d3b71f180", 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x4, 0x3, 0xff, 0x1, 0xe96f, 0x9d}}, 0xe8) 11:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:37:14 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x1) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x8, 0x10001, 0x9, 0x84000}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000bc0)={{0x3, 0x1, 0x7, 0x3, 0xe12e}, 0x8, 0x2}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@rand_addr="558c2e46953a8ef2692c457a4482af7f", @in=@dev, 0x4e23, 0x0, 0x4e20, 0x2, 0xa, 0x20, 0x80, 0x5c}, {0x7, 0x1c3, 0x7ff, 0x9d8, 0x8000, 0x1, 0x3, 0xbb}, {0x80, 0x5, 0x3, 0x6}, 0xffff8000, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@rand_addr="7d45b72707c8c1f1da1cef0d3b71f180", 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x4, 0x3, 0xff, 0x1, 0xe96f, 0x9d}}, 0xe8) 11:37:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x400) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) get_robust_list(r2, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) getpgrp(r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgget$private(0x0, 0x120) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='c\x82\xba\xf1\xdar\x8a\xb0\x90\xe6\x93\x06 \x1c\x16\xd0\x9f\x9a\xef[T\v', 0xffffffffffffffff}, 0xffffffffffffffe2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000100)={0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) fcntl$getown(r1, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') unshare(0x40000000) 11:37:15 executing program 4: r0 = gettid() ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 11:37:15 executing program 3: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, [0x8000, 0x9, 0x100, 0x401, 0x2, 0x3ff, 0x9, 0xb943, 0x9, 0x8, 0x5, 0x0, 0x101, 0xfff, 0x4]}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000017c0)={{{@in, @in6=@empty}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000200)={0xffff, 0x2, 0x10000}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8000) dup(r4) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x25c802, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10f400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40106436, &(0x7f0000000180)={r9, 0xb1d}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:37:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:15 executing program 5: r0 = gettid() ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) [ 296.789968][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 297.304647][ T593] tipc: TX() has been purged, node left! 11:37:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x400) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) get_robust_list(r2, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) getpgrp(r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgget$private(0x0, 0x120) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='c\x82\xba\xf1\xdar\x8a\xb0\x90\xe6\x93\x06 \x1c\x16\xd0\x9f\x9a\xef[T\v', 0xffffffffffffffff}, 0xffffffffffffffe2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000100)={0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) fcntl$getown(r1, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') unshare(0x40000000) 11:37:16 executing program 3: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, [0x8000, 0x9, 0x100, 0x401, 0x2, 0x3ff, 0x9, 0xb943, 0x9, 0x8, 0x5, 0x0, 0x101, 0xfff, 0x4]}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000017c0)={{{@in, @in6=@empty}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000200)={0xffff, 0x2, 0x10000}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8000) dup(r4) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x25c802, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10f400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40106436, &(0x7f0000000180)={r9, 0xb1d}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 297.728588][ T8679] IPVS: ftp: loaded support on port[0] = 21 11:37:17 executing program 4: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = dup(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:37:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:17 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x10000000240400c1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 11:37:17 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x109) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6"], 0x39) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket(0x40000000015, 0x5, 0x2) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:37:18 executing program 3: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, [0x8000, 0x9, 0x100, 0x401, 0x2, 0x3ff, 0x9, 0xb943, 0x9, 0x8, 0x5, 0x0, 0x101, 0xfff, 0x4]}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000017c0)={{{@in, @in6=@empty}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000200)={0xffff, 0x2, 0x10000}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8000) dup(r4) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x25c802, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10f400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40106436, &(0x7f0000000180)={r9, 0xb1d}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 298.700188][ T8701] x86/PAT: syz-executor.4:8701 map pfn RAM range req write-combining for [mem 0x9b2e4000-0x9b2e4fff], got write-back [ 298.819304][ T8701] x86/PAT: syz-executor.4:8701 map pfn RAM range req write-combining for [mem 0x99832000-0x99832fff], got write-back 11:37:18 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 11:37:18 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:18 executing program 5: r0 = gettid() ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:18 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:18 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2d, 0x0, 0xffffffffffffff9c}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x400000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:37:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 11:37:19 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 11:37:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) syz_open_pts(r0, 0x0) epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='children\x00') sendfile(r3, r4, &(0x7f0000000100)=0x4, 0x9) 11:37:19 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) [ 300.916337][ T593] tipc: TX() has been purged, node left! 11:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:21 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000100)=0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x280f40, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000100)=0x4d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @empty, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x9, 0x0, 0x100, 0x1, 0x140380}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYPTR], @ANYPTR], @ANYRES64, @ANYRESHEX=r1, @ANYPTR, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES64, @ANYRES64, @ANYRESOCT], @ANYRESOCT], 0x7, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:21 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:21 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:21 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, 0x0, 0x840, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) 11:37:21 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f"], 0x51) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:37:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 11:37:21 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) close(r0) 11:37:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 11:37:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x2761, 0x0) 11:37:22 executing program 5: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 11:37:22 executing program 3: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xd, 0x0, 0x40, 0x0, 0x220, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000380)=""/76}, 0x20) 11:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) 11:37:22 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) 11:37:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000010c0)=""/187, 0xbb}, {&(0x7f0000001180)=""/54, 0x36}], 0x3, &(0x7f0000002540)=[{&(0x7f0000002580)=""/4100, 0x1004}], 0x1, 0x0) 11:37:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@link_local, @empty]}) 11:37:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x29, 0x0, &(0x7f0000000100)) 11:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x1d, 0x0, &(0x7f0000000000)) 11:37:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x1e, 0x0, &(0x7f0000000000)) 11:37:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, 0x0, &(0x7f0000000000)) 11:37:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffffa6000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:37:23 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x118, 0x118, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @dev, [], [], 'vlan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast2, [], [], 'veth0_virt_wifi\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 11:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, &(0x7f0000000000)) 11:37:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_script(r0, 0x0, 0x0) 11:37:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x39, 0x0, &(0x7f0000000000)) [ 304.030764][ T8881] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 304.044932][ T8881] xt_CT: You must specify a L4 protocol and not use inversions on it [ 304.144870][ T8883] loop3: p1 p2 p3 p4 [ 304.151180][ T8883] loop3: partition table partially beyond EOD, truncated [ 304.203727][ T8883] loop3: p1 start 10 is beyond EOD, truncated [ 304.214415][ T8883] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 304.230175][ T8883] loop3: p3 start 225 is beyond EOD, truncated [ 304.240603][ T8883] loop3: p4 size 3657465856 extends beyond EOD, truncated 11:37:23 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) 11:37:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x33, 0x0, &(0x7f0000000000)) 11:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x11, 0x0, 0x0, &(0x7f0000000000)) 11:37:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_script(r0, 0x0, 0x0) 11:37:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 304.400284][ T8883] loop3: p1 p2 p3 p4 [ 304.405045][ T8883] loop3: partition table partially beyond EOD, truncated [ 304.416865][ T8883] loop3: p1 start 10 is beyond EOD, truncated [ 304.464391][ T8883] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 304.500393][ T8883] loop3: p3 start 225 is beyond EOD, truncated 11:37:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) [ 304.552072][ T8883] loop3: p4 size 3657465856 extends beyond EOD, truncated 11:37:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 11:37:23 executing program 3: 11:37:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) setgroups(0x1, &(0x7f0000000200)=[0x0]) 11:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x11, 0x0, 0x0, &(0x7f0000000000)) 11:37:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001fc0)=""/253, 0xfd}], 0x1}}], 0x3, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40f}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:37:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f00000000c0)=[@increfs={0x40046305}, @acquire_done={0x40046306}], 0x0, 0x0, 0x0}) [ 305.197907][ T8949] binder: 8946:8949 unknown command 0 [ 305.231493][ T8949] binder: 8946:8949 ioctl c0306201 20000480 returned -22 [ 305.279468][ T8954] binder: 8946:8954 unknown command 0 [ 305.312628][ T8954] binder: 8946:8954 ioctl c0306201 20000480 returned -22 11:37:24 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) 11:37:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x35, 0x0, &(0x7f0000000000)) 11:37:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x19, 0x0, &(0x7f0000000000)) 11:37:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x49, 0x0, &(0x7f0000000000)) 11:37:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x3a, 0x0, &(0x7f0000000000)) 11:37:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) write$uinput_user_dev(r3, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4000854}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x20000004) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 11:37:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xb, 0x0, &(0x7f0000000000)) 11:37:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x8, 0x0, &(0x7f0000000000)) 11:37:24 executing program 4: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a9"], 0x47) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 11:37:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x48, 0x0, &(0x7f0000000000)) [ 305.663269][ T8979] input: syz1 as /devices/virtual/input/input5 11:37:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040), 0x4) 11:37:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000000)) 11:37:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) close(r0) 11:37:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x48, 0x0, &(0x7f0000000000)) 11:37:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x17, 0x0, &(0x7f0000000000)) 11:37:25 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x90}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 306.566341][ T8984] input: syz1 as /devices/virtual/input/input6 11:37:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f88"], 0x3e) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 306.691876][ T9022] ptrace attach of "/root/syz-executor.5"[9021] was attempted by "/root/syz-executor.5"[9022] [ 307.361816][ T8979] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.368993][ T8979] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.602647][ T8979] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.733910][ T8979] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:37:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) write$uinput_user_dev(r3, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4000854}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x20000004) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 11:37:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f88466907"], 0x41) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 11:37:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x37, 0x0, &(0x7f0000000000)) 11:37:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 11:37:29 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) close(r0) 11:37:29 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930000000000000000320000000800178100000000"], 0x1c}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, 0x0) 11:37:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 310.359166][ T9046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:29 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffff85, 0x2, 0x0, 0x101, 0x5}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d93a8"], 0x5c) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d"], 0x5a) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:37:29 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4"], 0x4d) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 310.452360][ T9057] input: syz1 as /devices/virtual/input/input7 11:37:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x11, 0x67, 0x0, &(0x7f0000000000)) 11:37:30 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) close(r0) 11:37:30 executing program 4: [ 311.103257][ T27] audit: type=1800 audit(1582112250.358:33): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16709 res=0 [ 311.125132][ T9085] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x5, 0x0, &(0x7f0000000000)) 11:37:30 executing program 4: 11:37:30 executing program 5: 11:37:30 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffff85, 0x2, 0x0, 0x101, 0x5}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d93a8"], 0x5c) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d"], 0x5a) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:37:30 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$packet(0x11, 0x0, 0x300) close(r0) 11:37:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e0"], 0xc) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a9"], 0x47) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:37:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), 0x4) 11:37:30 executing program 5: 11:37:30 executing program 1: 11:37:31 executing program 3: 11:37:31 executing program 5: 11:37:31 executing program 1: 11:37:31 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:31 executing program 3: 11:37:31 executing program 5: 11:37:31 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffff85, 0x2, 0x0, 0x101, 0x5}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d93a8"], 0x5c) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d"], 0x5a) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:37:31 executing program 5: 11:37:31 executing program 1: 11:37:31 executing program 3: 11:37:31 executing program 4: 11:37:31 executing program 5: 11:37:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:32 executing program 1: 11:37:32 executing program 4: 11:37:32 executing program 3: 11:37:32 executing program 5: 11:37:32 executing program 3: 11:37:32 executing program 2: 11:37:32 executing program 1: 11:37:32 executing program 4: 11:37:32 executing program 5: 11:37:32 executing program 3: 11:37:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:32 executing program 4: 11:37:32 executing program 1: 11:37:32 executing program 5: 11:37:33 executing program 2: 11:37:33 executing program 3: 11:37:33 executing program 4: 11:37:33 executing program 1: 11:37:33 executing program 5: 11:37:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x36, 0x0, &(0x7f0000000000)) 11:37:33 executing program 4: 11:37:33 executing program 3: 11:37:33 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:33 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:33 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) close(r0) 11:37:33 executing program 1: 11:37:33 executing program 5: 11:37:33 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) close(r0) 11:37:33 executing program 5: 11:37:33 executing program 1: [ 314.729168][ T9227] ================================================================== [ 314.737337][ T9227] BUG: KCSAN: data-race in rq_qos_wait / rq_qos_wake_function [ 314.744786][ T9227] [ 314.747114][ T9227] write to 0xffff88821aaa9d90 of 8 bytes by interrupt on cpu 1: [ 314.754793][ T9227] rq_qos_wake_function+0x14d/0x180 [ 314.760004][ T9227] __wake_up_common+0x7b/0x180 [ 314.764778][ T9227] __wake_up_common_lock+0x77/0xb0 [ 314.769904][ T9227] __wake_up+0xe/0x10 [ 314.773893][ T9227] wbt_rqw_done+0x188/0x230 [ 314.778405][ T9227] __wbt_done+0x7f/0xc0 [ 314.782569][ T9227] wbt_done+0x15d/0x1b0 [ 314.786763][ T9227] __rq_qos_done+0x4a/0x80 [ 314.791204][ T9227] blk_mq_free_request+0x24c/0x360 [ 314.796340][ T9227] blk_mq_end_request+0x2e0/0x300 [ 314.801374][ T9227] end_cmd+0xa9/0x1a0 [ 314.805371][ T9227] null_complete_rq+0x22/0x30 [ 314.810059][ T9227] blk_done_softirq+0x1eb/0x250 [ 314.814937][ T9227] __do_softirq+0x115/0x33f [ 314.819457][ T9227] run_ksoftirqd+0x46/0x60 [ 314.823889][ T9227] smpboot_thread_fn+0x37d/0x4a0 [ 314.828833][ T9227] kthread+0x1d4/0x200 [ 314.832915][ T9227] ret_from_fork+0x1f/0x30 [ 314.837440][ T9227] [ 314.839777][ T9227] read to 0xffff88821aaa9d90 of 8 bytes by task 9227 on cpu 0: [ 314.847328][ T9227] rq_qos_wait+0x15c/0x320 [ 314.851756][ T9227] wbt_wait+0x161/0x260 [ 314.855919][ T9227] __rq_qos_throttle+0x47/0x70 [ 314.860701][ T9227] blk_mq_make_request+0x29c/0xf60 [ 314.865933][ T9227] generic_make_request+0x196/0x700 [ 314.871237][ T9227] submit_bio+0x96/0x3b0 [ 314.875518][ T9227] blk_next_bio+0x53/0x70 11:37:34 executing program 1: 11:37:34 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)=0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3e000000) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) socket$packet(0x11, 0x0, 0x300) close(r0) 11:37:34 executing program 1: 11:37:34 executing program 4: [ 314.879856][ T9227] __blkdev_issue_zero_pages+0x104/0x300 [ 314.885504][ T9227] blkdev_issue_zeroout+0x32d/0x360 [ 314.890715][ T9227] blkdev_common_ioctl+0x44f/0xeb0 [ 314.895838][ T9227] blkdev_ioctl+0x12e/0x400 [ 314.900378][ T9227] block_ioctl+0x95/0xc0 [ 314.904633][ T9227] ksys_ioctl+0x109/0x150 [ 314.908975][ T9227] __x64_sys_ioctl+0x4c/0x60 [ 314.913578][ T9227] do_syscall_64+0xcc/0x3a0 [ 314.918112][ T9227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.923997][ T9227] [ 314.926319][ T9227] Reported by Kernel Concurrency Sanitizer on: [ 314.932588][ T9227] CPU: 0 PID: 9227 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 314.941175][ T9227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.951236][ T9227] ================================================================== [ 314.959330][ T9227] Kernel panic - not syncing: panic_on_warn set ... [ 314.965931][ T9227] CPU: 0 PID: 9227 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 314.974514][ T9227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.984577][ T9227] Call Trace: [ 314.987879][ T9227] dump_stack+0x11d/0x181 [ 314.992221][ T9227] panic+0x210/0x640 [ 314.996127][ T9227] ? vprintk_func+0x8d/0x140 [ 315.000744][ T9227] kcsan_report.cold+0xc/0x1a [ 315.005438][ T9227] ? wbt_cleanup_cb+0x50/0x50 [ 315.010132][ T9227] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 315.015513][ T9227] ? wbt_cleanup_cb+0x50/0x50 [ 315.020199][ T9227] __tsan_read8+0xc6/0x100 [ 315.024758][ T9227] rq_qos_wait+0x15c/0x320 [ 315.029179][ T9227] ? __wbt_done+0xc0/0xc0 [ 315.033522][ T9227] ? bio_advance+0x1f1/0x270 [ 315.038128][ T9227] ? __write_once_size.constprop.0+0x20/0x20 [ 315.044119][ T9227] ? wbt_cleanup_cb+0x50/0x50 [ 315.048816][ T9227] wbt_wait+0x161/0x260 [ 315.052989][ T9227] ? wbt_cleanup+0x80/0x80 [ 315.057524][ T9227] __rq_qos_throttle+0x47/0x70 [ 315.062299][ T9227] blk_mq_make_request+0x29c/0xf60 [ 315.067425][ T9227] ? blk_queue_enter+0x532/0x570 [ 315.072389][ T9227] generic_make_request+0x196/0x700 [ 315.077603][ T9227] ? mempool_alloc+0xa0/0x270 [ 315.082290][ T9227] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 315.088207][ T9227] submit_bio+0x96/0x3b0 [ 315.092565][ T9227] ? bio_alloc_bioset+0x19e/0x3e0 [ 315.097618][ T9227] blk_next_bio+0x53/0x70 [ 315.101963][ T9227] __blkdev_issue_zero_pages+0x104/0x300 [ 315.107894][ T9227] blkdev_issue_zeroout+0x32d/0x360 [ 315.113127][ T9227] ? btrfs_sysfs_remove_space_info+0x83/0xb0 [ 315.119346][ T9227] blkdev_common_ioctl+0x44f/0xeb0 [ 315.124493][ T9227] blkdev_ioctl+0x12e/0x400 [ 315.129012][ T9227] block_ioctl+0x95/0xc0 [ 315.133258][ T9227] ? blkdev_fallocate+0x2f0/0x2f0 [ 315.138300][ T9227] ksys_ioctl+0x109/0x150 [ 315.142650][ T9227] __x64_sys_ioctl+0x4c/0x60 [ 315.147257][ T9227] do_syscall_64+0xcc/0x3a0 [ 315.151788][ T9227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.157704][ T9227] RIP: 0033:0x45c449 [ 315.161621][ T9227] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.181332][ T9227] RSP: 002b:00007f40c8f80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.189779][ T9227] RAX: ffffffffffffffda RBX: 00007f40c8f816d4 RCX: 000000000045c449 [ 315.197764][ T9227] RDX: 0000000020000080 RSI: 000000000000127f RDI: 0000000000000006 [ 315.205947][ T9227] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 315.213938][ T9227] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 315.221933][ T9227] R13: 000000000000022c R14: 00000000004c4120 R15: 000000000076bfcc [ 315.231464][ T9227] Kernel Offset: disabled [ 315.235797][ T9227] Rebooting in 86400 seconds..