[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.555335] random: sshd: uninitialized urandom read (32 bytes read) [ 37.761195] kauditd_printk_skb: 10 callbacks suppressed [ 37.761203] audit: type=1400 audit(1579611539.501:35): avc: denied { map } for pid=7271 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.805388] random: sshd: uninitialized urandom read (32 bytes read) [ 38.555209] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. [ 44.033150] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/21 12:59:06 fuzzer started [ 44.248803] audit: type=1400 audit(1579611545.981:36): avc: denied { map } for pid=7280 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.756069] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/21 12:59:06 dialing manager at 10.128.0.105:46463 2020/01/21 12:59:07 syscalls: 2843 2020/01/21 12:59:07 code coverage: enabled 2020/01/21 12:59:07 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/21 12:59:07 extra coverage: extra coverage is not supported by the kernel 2020/01/21 12:59:07 setuid sandbox: enabled 2020/01/21 12:59:07 namespace sandbox: enabled 2020/01/21 12:59:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/21 12:59:07 fault injection: enabled 2020/01/21 12:59:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/21 12:59:07 net packet injection: enabled 2020/01/21 12:59:07 net device setup: enabled 2020/01/21 12:59:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/21 12:59:07 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.803790] random: crng init done 13:00:57 executing program 5: syz_open_dev$vcsa(0x0, 0x7, 0x40400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xa, @remote, 0x3}, 0x1c) inotify_init1(0xf8c24c97d4185fcf) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000096368fe07072b03003700000a0014000300450201070300001419001a00120003000e00010005000300000000000000", 0x36}], 0x1) r0 = socket(0x0, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$bt_hci(r0, &(0x7f00000005c0), 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x24}}, 0x20000060) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x5053bd33c3929998) prlimit64(0x0, 0xe, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000), 0xa) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r5, 0x0, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', 0x0, 0xfffffffffffffccf, 0x0) ftruncate(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) memfd_create(&(0x7f0000000300)='\x00', 0xa) 13:00:57 executing program 0: socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000), 0xa) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r4, &(0x7f0000000000), 0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@mcast2, 0x31, r5}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000000c0)) write$nbd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b710a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc34d22098fa5960ac203886dcdfbd5355459047b022d45136803a9e841e864010000bc7e87c10dfc8b2cf1fd84d6cd3e51ac9d7ec760979da5"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x2, @local, 'nr0\x00'}}, 0xfffffffffffffce9) r6 = socket$inet6(0xa, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x5d1, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r7, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x8}, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, 0x0, 0x0, 0x44000122, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000740)={@rand_addr="d4daee7889702912af21aaea3e0d4bf3", r8}, 0x14) ftruncate(0xffffffffffffffff, 0x0) bind$unix(r4, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 13:00:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x4d7, 0x0, 0x7, 0x7}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0xffffffffffffff73, 0x21, 0xfffd}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000300)=""/188) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x174) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) epoll_pwait(r4, &(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 13:00:57 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0xc0, 0xc, 0x8, 0x0, 0x0, 0x0, 0x223, 0x6, 0x0, 0x3, 0x0, 0xd7, 0xfffffffffffffc00, 0x0, 0x0, 0x2, 0x0, 0x7ff, 0x0, 0x0, 0x400, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x2010, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x100000000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000640)=0x1b0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) sendfile(r6, r7, 0x0, 0x10000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r9, 0x0) write$P9_RSTATu(r6, &(0x7f0000000200)={0x8f, 0x7d, 0x1, {{0x0, 0x7a, 0xfff, 0xfffffffffffffff7, {0x0, 0x1}, 0x0, 0x3, 0x1, 0x100000000, 0x0, '', 0x2, '$,', 0x39, '-&@,posix_acl_access)em1em0(ppp0[self#userlo,\x9fmd5sum$bdev', 0xc, 'keyringppp0$'}, 0x0, '', r8}}, 0x8f) getgid() getresgid(&(0x7f0000000480), 0x0, &(0x7f0000000580)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020000000100010000000000040090890000000010009400003e16002000020000000000"], 0x24, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r10 = eventfd2(0x1ff, 0x1) ppoll(&(0x7f00000001c0)=[{r2, 0x1004}, {r1, 0x84d9ebaaff6c62c3}, {r10, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240), 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r12, &(0x7f0000000340)=ANY=[], 0xff0e) close(r12) splice(r11, 0x0, r12, 0x0, 0x100000000, 0x0) fsetxattr$trusted_overlay_redirect(r11, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 13:00:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x4046015, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(0x0, 0x0, 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, &(0x7f0000000740)=""/384, 0x180) close(r0) fcntl$setstatus(r0, 0x4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') 13:00:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000140)={0x3}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)={'U+'}, 0x28, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xa4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x200000000000ff) getresgid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) clone(0x28000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f0000000400)={0x1f, 0x0, @any, 0x5, 0x8}, 0xe) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) getrlimit(0x0, &(0x7f0000000340)) r7 = semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(r7, &(0x7f0000000080)=[{0x0, 0x80}, {0x0, 0x0, 0x1400}], 0x2) semop(r7, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) [ 155.447227] audit: type=1400 audit(1579611657.181:37): avc: denied { map } for pid=7280 comm="syz-fuzzer" path="/root/syzkaller-shm089518519" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 155.497494] audit: type=1400 audit(1579611657.201:38): avc: denied { map } for pid=7297 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.880895] IPVS: ftp: loaded support on port[0] = 21 [ 156.681938] IPVS: ftp: loaded support on port[0] = 21 [ 156.692736] chnl_net:caif_netlink_parms(): no params data found [ 156.748191] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.755165] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.762842] device bridge_slave_0 entered promiscuous mode [ 156.770429] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.776930] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.784470] device bridge_slave_1 entered promiscuous mode [ 156.784819] IPVS: ftp: loaded support on port[0] = 21 [ 156.806659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.821301] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.848779] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.856536] team0: Port device team_slave_0 added [ 156.874342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.881473] team0: Port device team_slave_1 added [ 156.913969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.920299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.946601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.959468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.965863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.991560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.003814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.011126] chnl_net:caif_netlink_parms(): no params data found [ 157.019353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.061345] IPVS: ftp: loaded support on port[0] = 21 [ 157.081870] device hsr_slave_0 entered promiscuous mode [ 157.120420] device hsr_slave_1 entered promiscuous mode [ 157.189582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.230989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.259973] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.266497] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.274381] device bridge_slave_0 entered promiscuous mode [ 157.280921] chnl_net:caif_netlink_parms(): no params data found [ 157.289057] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.295507] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.302508] device bridge_slave_1 entered promiscuous mode [ 157.329899] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.352866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.388414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.389251] IPVS: ftp: loaded support on port[0] = 21 [ 157.397744] team0: Port device team_slave_0 added [ 157.420235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.427376] team0: Port device team_slave_1 added [ 157.492641] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.499024] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.506566] device bridge_slave_0 entered promiscuous mode [ 157.523521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.529793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.556066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.568164] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.575780] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.582868] device bridge_slave_1 entered promiscuous mode [ 157.599175] chnl_net:caif_netlink_parms(): no params data found [ 157.608761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.615197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.640647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.651616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.683152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.693506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.704822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.782160] device hsr_slave_0 entered promiscuous mode [ 157.820321] device hsr_slave_1 entered promiscuous mode [ 157.884801] IPVS: ftp: loaded support on port[0] = 21 [ 157.893566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.902348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.915269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.923373] team0: Port device team_slave_0 added [ 157.928683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.941849] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.948340] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.955671] device bridge_slave_0 entered promiscuous mode [ 157.962123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.969208] team0: Port device team_slave_1 added [ 157.982164] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.988582] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.996490] device bridge_slave_1 entered promiscuous mode [ 158.038787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.049777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.088481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.094894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.121214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.134798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.141305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.166742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.183451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.219179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.233515] chnl_net:caif_netlink_parms(): no params data found [ 158.243911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.251124] team0: Port device team_slave_0 added [ 158.274188] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.281510] team0: Port device team_slave_1 added [ 158.333365] device hsr_slave_0 entered promiscuous mode [ 158.400478] device hsr_slave_1 entered promiscuous mode [ 158.446268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.457935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.504088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.510723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.536179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.549282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.555814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.581078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.601438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.640954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.675633] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.682503] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.689414] device bridge_slave_0 entered promiscuous mode [ 158.722102] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.728567] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.735784] device bridge_slave_1 entered promiscuous mode [ 158.812111] device hsr_slave_0 entered promiscuous mode [ 158.850344] device hsr_slave_1 entered promiscuous mode [ 158.890994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.898413] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.916304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.932494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.947691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.957917] chnl_net:caif_netlink_parms(): no params data found [ 158.977301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.984730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.017551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.032311] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.039646] team0: Port device team_slave_0 added [ 159.051114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.072728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.080758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.087877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.095327] team0: Port device team_slave_1 added [ 159.116915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.124157] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.163082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.171431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.177675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.203223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.218190] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.224890] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.232755] device bridge_slave_0 entered promiscuous mode [ 159.243634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.251431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.259062] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.265543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.272945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.285466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.293781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.300136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.326168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.336728] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.343368] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.350509] device bridge_slave_1 entered promiscuous mode [ 159.364066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.371780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.379231] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.385602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.395678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.408104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.424561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.434889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.442127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.456604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.465796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.479037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.494076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.501817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.509832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.517558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.528188] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.539828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.549766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.583464] device hsr_slave_0 entered promiscuous mode [ 159.620450] device hsr_slave_1 entered promiscuous mode [ 159.682309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.689234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.697768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.705747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.714967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.721937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.729178] team0: Port device team_slave_0 added [ 159.735316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.745469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.755022] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.761384] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.768104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.784395] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.791977] team0: Port device team_slave_1 added [ 159.809172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.817286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.826451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.834364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.850902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.858910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.865684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.891450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.911463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.917747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.945059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.955810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.963942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.974041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.987655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.994881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.002794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.011641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.019319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.028652] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.035019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.043379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.051093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.058574] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.064947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.071842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.078686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.086075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.093590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.105601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.121096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.127257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.138992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.146680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.156153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.162425] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.178577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.224067] device hsr_slave_0 entered promiscuous mode [ 160.260360] device hsr_slave_1 entered promiscuous mode [ 160.300427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.310625] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.323010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.332424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.340681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.355125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.363686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.371873] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.378314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.385507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.393435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.401464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.408696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.415943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.423608] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.430226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.436968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.447287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.473248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.480304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.488117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.498154] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.504544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.512680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.520577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.530540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.545205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.564238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.572263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.579714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.588410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.600320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.609677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.632234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.641890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.649565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.658426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.667052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.678332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.687542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.700945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.708344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.716486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.724182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.732652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.742396] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.748463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.757509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.783164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.793475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.806201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.816591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.825305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.832297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.840173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.849532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.867012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.879874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.887248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.896256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.904260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.915184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.921399] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.942768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.948854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.960637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.974967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.984801] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.000336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.008434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.016558] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.023018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.030569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.038369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.046078] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.052440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.059908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.069178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.077559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.093465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.104923] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.115729] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.124296] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.134946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.149899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.159094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.167373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.176924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.187178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.195138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.206791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.217149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.225120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.239377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.249021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.256332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.265427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.291740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.299483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.313383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.332875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.345468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.354206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.364292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.375359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.385017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.393097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.399904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.408234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.415369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.423221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.433595] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.439688] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.447462] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.459472] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.467333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.476184] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.483671] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.490605] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.498408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.507406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.519343] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.528797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.545533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.555086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.564425] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.570806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.577663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.584964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.592647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.600587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.608302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.616023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.624080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.631306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.638072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.649947] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.661056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.675633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.689009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.700371] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.706495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.715612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.723415] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.729761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.736733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.745920] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.757549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.768656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.781272] device veth0_vlan entered promiscuous mode [ 161.794655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.804402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.812026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.822063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.832497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.844074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.853578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.862084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.871136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.878857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.887031] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.893431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.900463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.908190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.916441] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.922936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.929929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.937065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.945479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.956461] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.965561] device veth1_vlan entered promiscuous mode [ 161.971560] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.978694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.987072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.995572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.008579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.017671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.026262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.034872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.042950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.052239] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.061451] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.068450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.079995] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.088501] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.102730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.113079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.121166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.128495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.140717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.148621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.156985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.166084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.174193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.184042] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.191248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.198552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.210827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.220658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.228215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.235896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.246234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.254383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.262183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.269777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.279203] device veth0_vlan entered promiscuous mode [ 162.287535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.301223] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.308275] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.316584] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.328961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.337605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.347206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.354159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.364013] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.372076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.382176] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.393555] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.405762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.413748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.421889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.429257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.437656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.444777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.453855] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.459914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.468004] device veth0_vlan entered promiscuous mode [ 162.474810] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.484379] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.494107] device veth1_vlan entered promiscuous mode [ 162.499862] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.511246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.518706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.528870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.537720] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.545186] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.563949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.574289] device veth1_vlan entered promiscuous mode [ 162.580875] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.589095] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.621091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.628372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.636902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.644064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.650869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.658610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.672385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.681543] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.688592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.705880] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.719702] device veth0_macvtap entered promiscuous mode [ 162.726249] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.733736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.744077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.751308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.757991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.769286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.779710] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.794843] device veth1_macvtap entered promiscuous mode [ 162.801475] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.808094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.821848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.829562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.843128] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.853872] device veth0_macvtap entered promiscuous mode [ 162.859957] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.871894] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.878958] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.886768] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.903241] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.913663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.925126] device veth0_macvtap entered promiscuous mode [ 162.931832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.938558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.947050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.956681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.966316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.974467] device veth1_macvtap entered promiscuous mode [ 162.980920] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.991567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.998970] device veth1_macvtap entered promiscuous mode [ 163.005550] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.021374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.029977] device veth0_vlan entered promiscuous mode [ 163.050716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.057880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.068261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.078859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.086221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.093582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.101006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.108462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.116669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.124790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.133477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.145469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.161962] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.177420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.187229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.198303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.210522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.217464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.225608] device veth1_vlan entered promiscuous mode [ 163.233185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.246502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.254657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.262501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.272786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.283157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.294506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.301602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.311530] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.329299] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.337025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.349351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.360141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.369882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.380345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.387323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.395824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.404123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.412345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.420442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.428363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.436559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.444741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.455587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.466133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.473415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.489583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.500824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.509959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.521244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.531422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.538672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.547674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.555999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.564523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.572488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.613218] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.628243] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.638380] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.645773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.657927] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.667517] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.670692] hrtimer: interrupt took 145922 ns [ 163.675607] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.686883] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.694060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.702286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.709256] audit: type=1400 audit(1579611665.441:39): avc: denied { create } for pid=7447 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.734494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.747332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.767516] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.774543] audit: type=1400 audit(1579611665.441:40): avc: denied { write } for pid=7447 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.783469] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.816900] device veth0_vlan entered promiscuous mode [ 163.836537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.845206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.851449] audit: type=1400 audit(1579611665.441:41): avc: denied { read } for pid=7447 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.869600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.908941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.924775] device veth0_macvtap entered promiscuous mode [ 163.932806] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.940402] device veth0_vlan entered promiscuous mode [ 163.947696] audit: type=1804 audit(1579611665.681:42): pid=7459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir852229128/syzkaller.YFt0KX/0/bus" dev="sda1" ino=16526 res=1 [ 163.954306] device veth1_vlan entered promiscuous mode [ 163.983016] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.989705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.999261] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.012073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.019025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.033135] device veth1_macvtap entered promiscuous mode [ 164.039120] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.072209] device veth1_vlan entered promiscuous mode [ 164.086137] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.099322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.125080] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.128086] audit: type=1804 audit(1579611665.741:43): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir852229128/syzkaller.YFt0KX/0/file0" dev="sda1" ino=16527 res=1 [ 164.155985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 13:01:05 executing program 5: syz_open_dev$vcsa(0x0, 0x7, 0x40400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xa, @remote, 0x3}, 0x1c) inotify_init1(0xf8c24c97d4185fcf) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000096368fe07072b03003700000a0014000300450201070300001419001a00120003000e00010005000300000000000000", 0x36}], 0x1) r0 = socket(0x0, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$bt_hci(r0, &(0x7f00000005c0), 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x24}}, 0x20000060) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x5053bd33c3929998) prlimit64(0x0, 0xe, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000), 0xa) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r5, 0x0, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', 0x0, 0xfffffffffffffccf, 0x0) ftruncate(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) memfd_create(&(0x7f0000000300)='\x00', 0xa) [ 164.213531] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.261329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.308398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.318265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.337014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.344939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.351009] audit: type=1800 audit(1579611665.741:44): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16527 res=0 [ 164.363172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.392244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.444363] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.467975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.496651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.527303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.549402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.595197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.607254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.651375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.663661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.700881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.715567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.721383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 13:01:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x4046015, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(0x0, 0x0, 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, &(0x7f0000000740)=""/384, 0x180) close(r0) fcntl$setstatus(r0, 0x4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') [ 164.744497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.779153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.786268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7462 comm=syz-executor.1 [ 164.821931] audit: type=1804 audit(1579611666.561:45): pid=7466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir852229128/syzkaller.YFt0KX/0/bus" dev="sda1" ino=16526 res=1 [ 164.849205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.865181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.867052] audit: type=1804 audit(1579611666.601:46): pid=7459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir852229128/syzkaller.YFt0KX/0/bus" dev="sda1" ino=16526 res=1 [ 164.908295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:01:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 164.938554] syz-executor.1 (7459) used greatest stack depth: 23632 bytes left [ 164.951537] audit: type=1800 audit(1579611666.651:47): pid=7466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16527 res=0 [ 164.957847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.023421] device veth0_macvtap entered promiscuous mode [ 165.023868] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.025708] device veth1_macvtap entered promiscuous mode [ 165.026137] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.028814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.045649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.047926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.048093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.048131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.048137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.048141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.048146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.048150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.048155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.048158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.048829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.048906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.074604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.074610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.074616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.074620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.074626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.074629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.075608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.075623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.077773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.077777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.077782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.077785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.077790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.077793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.077797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.077800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.078844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.078869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.114558] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.151123] device veth0_macvtap entered promiscuous mode [ 165.153830] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.175951] device veth1_macvtap entered promiscuous mode [ 165.180807] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.204524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.218586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.551479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.558749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b98378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379eacc58bf69fcde318ead4825aa1b6a832d0000cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d336d93236051fadfb4b95d02c0bda7ce38dabb79801007a77f8df8d46099b1f58e068af6afbbc19db161c6d08e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f09336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800e6eb17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1daf89ce553f9f3c7b3cc2cfc882d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec835db56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @ioapic={0x0, 0x0, 0x100, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xf8}]}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x45) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000280)="f466b94409000066b80040000066ba000000000f3066b9800000c00f326635000800000f30b8a3008ec01d95000f01c2f2a76740b8bc008ec0ba4200b0fcee", 0x3f}], 0x1, 0x8, &(0x7f0000000340)=[@cr0={0x0, 0x20000003}], 0x1) 13:01:07 executing program 5: syz_open_dev$vcsa(0x0, 0x7, 0x40400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xa, @remote, 0x3}, 0x1c) inotify_init1(0xf8c24c97d4185fcf) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000096368fe07072b03003700000a0014000300450201070300001419001a00120003000e00010005000300000000000000", 0x36}], 0x1) r0 = socket(0x0, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$bt_hci(r0, &(0x7f00000005c0), 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x24}}, 0x20000060) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x5053bd33c3929998) prlimit64(0x0, 0xe, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000), 0xa) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r5, 0x0, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', 0x0, 0xfffffffffffffccf, 0x0) ftruncate(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) memfd_create(&(0x7f0000000300)='\x00', 0xa) [ 165.622326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:01:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7fff, 0x2, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000580)="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", 0x58c, 0x101}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) accept4$inet6(r0, 0x0, 0x0, 0x1400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', r1}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r6, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r6, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x0, 'caif0\x00', {0x1}, 0x8}) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x80000) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200400c0}, 0x800) ioctl$BLKRRPART(r8, 0x125f, 0x0) [ 165.674339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.707703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.733937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.792897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.849107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.854737] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 165.894295] FAT-fs (loop3): Filesystem has been set read-only [ 165.898909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.914643] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 165.942627] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 165.956348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.017259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.017644] audit: type=1400 audit(1579611667.751:48): avc: denied { create } for pid=7506 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x80000) utimensat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x100) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000100)={0x80000001, 0x0, 0x1002, 0x6, 0xff, 0x4, 0x7, 0x1}) bind$alg(r5, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000001f80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000011c0)="bc", 0xffffffffffffff7d}], 0x1}], 0x1, 0x0) [ 166.074299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.113503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.172758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.186986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.197497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.213025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.224659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.237993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.249626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.264164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.275962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.291563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.307211] device batadv0 entered promiscuous mode [ 166.328866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.354274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.395870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.417017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.431486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.445629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.456058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.469840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.484764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.494344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.532311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.554659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.565323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.588912] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 13:01:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000228bd7800fbdbdf2504000000240004000500030006000000e4ff02000200000005000300050000000500031000003294a1d6a43f8180534633779669bbbf5dd5da5730e29d5fbcea4b621f2070ea872fadf515668d7d4fa934acf983630ec0cabfe7d5ec09734f482234"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r3, 0x8, 0x0, 0x8000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x80000) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) stat(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, r8, 0x0) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) stat(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, r12, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) setreuid(0x0, r10) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r15) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000400)={0x200, 0xfffffffffffffffe, 0x5, [{{0x5, 0x2, 0x9, 0x7, 0x0, 0x4f9, {0x6, 0x8080000000000, 0x100, 0x7, 0xfffffffffffffffc, 0x100000001, 0x4, 0xb9e, 0x20, 0x0, 0x7, r6, r7, 0x1, 0xc9}}, {0x1, 0x132, 0x0, 0x7f}}, {{0x2, 0x2, 0x400, 0x7, 0x9, 0xfff, {0x6, 0x439, 0x200, 0x0, 0x7f, 0x0, 0x80000001, 0xfff, 0xcdf0, 0x401, 0xfffffd2c, r10, r13, 0x1, 0x101}}, {0x5, 0x400, 0xd, 0xb0, 'NLBL_CIPSOv4\x00'}}, {{0x6, 0x3, 0xfffffffffffff000, 0x2, 0x6, 0x10001, {0x1, 0x3d, 0x1f, 0x7fffffff, 0xd1c, 0x1, 0x10001, 0x1ff, 0x9, 0x40, 0x7ff, r15, 0xee01, 0x1, 0x7}}, {0x3, 0x1, 0x12, 0x1, ':.cgroup\\\\trusted$'}}]}, 0x200) r16 = open(&(0x7f0000000200)='./file0\x00', 0x6b814fd20e863d85, 0x0) write(r16, &(0x7f0000000600)='4', 0x1) 13:01:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7fff, 0x2, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000580)="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", 0x58c, 0x101}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) accept4$inet6(r0, 0x0, 0x0, 0x1400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', r1}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r6, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r6, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x0, 'caif0\x00', {0x1}, 0x8}) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x80000) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200400c0}, 0x800) ioctl$BLKRRPART(r8, 0x125f, 0x0) [ 166.604038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.624467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.645468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:01:08 executing program 5: syz_open_dev$vcsa(0x0, 0x7, 0x40400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xa, @remote, 0x3}, 0x1c) inotify_init1(0xf8c24c97d4185fcf) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000096368fe07072b03003700000a0014000300450201070300001419001a00120003000e00010005000300000000000000", 0x36}], 0x1) r0 = socket(0x0, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$bt_hci(r0, &(0x7f00000005c0), 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x24}}, 0x20000060) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x5053bd33c3929998) prlimit64(0x0, 0xe, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000), 0xa) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r5, 0x0, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', 0x0, 0xfffffffffffffccf, 0x0) ftruncate(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) memfd_create(&(0x7f0000000300)='\x00', 0xa) 13:01:08 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xfffffffffffffff9, 0x100000000, 0x1, 0x6, 0x4, 0x5, 0xfffffffffffff001, 0xfb2f}, &(0x7f0000000200)={0x0, 0x9, 0x3, 0x401, 0x1, 0x20, 0x6, 0xffffffff00000001}, &(0x7f0000000240)={0x2, 0x6, 0x5, 0x8e1, 0x4, 0x7ff, 0x5, 0xc8}, &(0x7f0000000340)={r0, r1+30000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x159, 0x40000022, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x4ffe0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x10001, 0x1800, 0x0, 0x0, 0x0, 0x21, 0x401, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x7b05, 0x0, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000240)) 13:01:09 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x521102, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000400)=""/244, 0xf4}], 0x2, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/123, 0x7b}], 0x3}}, {{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2}, 0x4}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000d80)=""/157, 0x9d}], 0x1}, 0x6}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1a8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x42, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000340)="a7a527696863ebb3c88720893beb8b113f1eede479fcf043b11c463207c7c5a4ac418a9029449e720323c91c09b528fc8c13bd1e3c28e476bc9dc14c0a2457342cbc", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffffe, 0x3e}) ioctl$SNDCTL_DSP_STEREO(r7, 0xc0045003, &(0x7f0000000040)) 13:01:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000040)=0x1) 13:01:09 executing program 0: getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x4004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000100)=0x3a) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000300000000000000000903000000008e1504aef0279d6efc4c76785c5a0090a732b637b728780093d0810c77eaf7e61623518d9968a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b897d40fd587c4f08000000000000005363b167a5b1028dbc346710ad473536"], 0x0, 0x7c, 0x0, 0xfffffffc}, 0x20) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x80000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0xc, &(0x7f0000000140), 0x171) r8 = dup2(r5, r7) r9 = dup3(r8, r6, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000001540)={0x9, @pix={0x3f, 0x12e, 0x4f424752, 0x4, 0x80, 0x7, 0x3, 0x8, 0x1, 0x0, 0x0, 0x6}}) r10 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r11 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r12 = dup2(r11, r10) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x1000, 0x1000007, 0xffff}, &(0x7f00000005c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r14}, 0xffffff65) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r13, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r8, 0x0, 0xd, &(0x7f00000001c0)='cgroup.procs\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000740)='{keyring\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r4, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00', r14}, 0x30) r15 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x10001, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r15, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) 13:01:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7379375a50c6312f667a30c972b314b504e74f398c0efa05048f621c204a385605d5e579a90bb328922e96988d5f9293639c33e3f6a00c1d4ca84d6d989b6512e41119e800ee377f5571625807006d000002"], 0x10098) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 13:01:09 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x40c02, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 168.149501] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.232759] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:01:10 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x521102, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000400)=""/244, 0xf4}], 0x2, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/123, 0x7b}], 0x3}}, {{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2}, 0x4}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000d80)=""/157, 0x9d}], 0x1}, 0x6}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1a8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x42, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000340)="a7a527696863ebb3c88720893beb8b113f1eede479fcf043b11c463207c7c5a4ac418a9029449e720323c91c09b528fc8c13bd1e3c28e476bc9dc14c0a2457342cbc", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffffe, 0x3e}) ioctl$SNDCTL_DSP_STEREO(r7, 0xc0045003, &(0x7f0000000040)) [ 168.377145] Unknown ioctl -1054845647 13:01:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x80000) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000240)=0x56a) r3 = getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x99, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="432b5a87d4947800e718d84207b613504936ea026911", 0x16, 0x5}, {&(0x7f0000000180)="0c596e4a91fdbae11bf1ee851c5284dad6ef00aa58ece0d364da93474a7ef9f705bf1f42295807f565395d8d865016197d48bd01c0b8bfad1fcac5fc", 0x3c, 0x5}], 0x204010, &(0x7f00000002c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@minixdf='minixdf'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8001}}, {@journal_async_commit='journal_async_commit'}], [{@obj_type={'obj_type', 0x3d, 'htcp\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\x1d&:.vboxnet0keyringppp0wlan0'}}, {@smackfshat={'smackfshat', 0x3d, 'htcp\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r3}}, {@subj_user={'subj_user', 0x3d, 'em1/keyringtrustedposix_acl_access^trustedppp0'}}]}) recvfrom(r1, &(0x7f0000000100)=""/103, 0xffffffffffffffb2, 0x120, 0x0, 0x0) [ 168.532947] overlayfs: filesystem on './file0' not supported as upperdir [ 168.570860] Unknown ioctl -1054845647 13:01:10 executing program 2: r0 = getpid() prlimit64(r0, 0x1f4b30a9afd0aca1, &(0x7f0000000280)={0x9, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x12000, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x68, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_SEQ={0x10, 0xa, "32c90a4d2f14439ff24f8a0e"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "014257d34ac1476f14cc7d087f"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "81ea2d1e8f"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "30e24570f034641648bb6c286f"}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008000}, 0x24008091) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 168.718011] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:01:10 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000f04, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000034400000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000000000000001ed00000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab42402", 0x67}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) 13:01:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r3 = dup(r2) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="3b01000000000002c2040000000001030000000000000000"], 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$input_event(r4, &(0x7f0000000340)={{}, 0x14, 0x5, 0x9}, 0x18) write(r5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r5, 0x12, 0x0, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000001c0)=[0x5, 0x2, 0xffe0, 0x8000, 0x400], &(0x7f0000000240)=[0x9, 0x8, 0x3], &(0x7f0000000280)=[0x100], &(0x7f00000002c0)=[0x81]}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x68, 0x10, 0x705, 0x0, 0xfffffffe, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="829caead018b2e47d697e8c2cb2c4ae3"}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}]]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x0) [ 168.893773] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors 13:01:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r3, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r4, 0x6}, 0x8) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r6, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockname$packet(r5, &(0x7f0000000000), &(0x7f0000000040)=0x33) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) [ 168.963981] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 168.979662] XFS (loop4): SB sanity check failed [ 168.980887] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 168.990474] XFS (loop4): Metadata corruption detected at xfs_sb_read_verify+0x327/0x3b0, xfs_sb block 0xffffffffffffffff 13:01:10 executing program 1: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)=0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x121240, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)={0x0, @adiantum}) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x2, &(0x7f0000000580)=[{&(0x7f00000001c0)="25bca274769e6a2e2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x3fe}, {&(0x7f0000000540)="169f0d09b037a94e2067af342b28dd7ee8dd7c53ec0b8f2c73777382a95ca6f3c920598e19a602598722f1bd36d6154f8624", 0x32, 0x9}], 0x2000008, &(0x7f00000004c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}, {@resuid={'resuid', 0x3d, r0}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x100, 0x3, 0x4, "fbc01a53b77f96fac7cd2b496cda95f6", "1d49df4f3474594a15a70d4907b5d8a61c35ea7615c8da1ff25019504f3b62023c4a4b302b267fe98e368341f531b618145c89d3087eb45d0ab05a2db5b56269ca5880936baf5594e5d994307fb374fc2c83e7c3a7dddb949bf7391d85af5da9598525673fd42e9d4c7a3f4f6c38655128d4dc8cfcc2ab22671028809d70e5b0961f99f868845f0405a55cb4cc2d71957f2ad23d0b6c15091b6571aee7181efe13b30f191136477ac9853d8a74ecc11d50e3d1833650196232caaecba4ca70c242468430ee2e5e5e364daf84b6f4022ed46e37b5c388a8071ccf04dd85facc8ee70535c2d3026e1f6085be"}, 0x100, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 169.029528] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 169.098320] XFS (loop4): Unmount and run xfs_repair [ 169.115427] XFS (loop4): First 64 bytes of corrupted metadata buffer: [ 169.132433] ffff888092597000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 13:01:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="f98d675800000000"], 0x20}}, 0x0) [ 169.159351] device batadv0 entered promiscuous mode 13:01:10 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_tables_matches\x00') write$P9_RSTAT(r1, &(0x7f0000000080)={0x51, 0x7d, 0x2, {0x0, 0x4a, 0x8001, 0x7ff, {0x40, 0x2, 0x7}, 0x40000000, 0x401, 0x3661, 0x4, 0x8, 'hfsplus\x00', 0x4, 'eth0', 0xb, 'cgroupppp1-'}}, 0x51) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYRES32]) [ 169.184265] ffff888092597010: 00 00 00 00 00 03 44 00 00 00 00 00 00 00 00 00 ......D......... [ 169.216066] EXT4-fs (loop1): unable to read superblock 13:01:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000500)=""/4096) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/65, 0x20000258) [ 169.262054] ffff888092597020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 169.278280] ffff888092597030: 00 00 00 00 00 00 00 01 ed 00 00 00 00 00 0d 88 ................ [ 169.289394] XFS (loop4): SB validate failed with error -117. 13:01:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x1c, &(0x7f0000000000), 0x20a1562f) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0xa0400, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f000000010000100000000000000000000000000000000000000000000000300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000080000000000000000000000000000000000000000ff01000000000000000008000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001cd12cd66f2510d51ead7a48612d5d7c4fe425199362239ebf4f0ac8a8e9e7bfe6a3c71d712fd12db576d50e026e809e0e068d892f4ae3eb98ddfb691f65dfe078e74d4f263ea5680c8cdbfc4eed73c25333c00df7313145897f4f8eef753d615342d9ba936beb94322d5d6337631d8b3f127498cc25fb5a0ce3db32eed1f19521d784c0fedddf8b4f6f53af1b1e04db0efc2f5fe05b6287380340d4f6b26668911a61b0e6eb9d80f1235232c984c7"], 0xf0}}, 0x0) fstat(r5, &(0x7f0000000540)) lstat(&(0x7f0000000180)='./bus\x00', 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0}}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040888, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, 0x0) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r6, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) dup3(r3, 0xffffffffffffffff, 0x80000) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x416400, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff8) ftruncate(r8, 0x7fff) sendfile(r1, r8, 0x0, 0x8040fffffffd) [ 169.320860] hfsplus: unable to parse mount options 13:01:11 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000001c0)=0x80, 0x6ebdf2c05a4b30b8) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'team_slave_1\x00', 0x5b92}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:auditd_log_t:s0\x00', 0x22) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r5 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0xff, 0x7f, 0x0, 0x81, 0x0, 0x7ff, 0x80000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0xc0a, 0x2, 0x7ff, 0x3, 0x724, 0x2630, 0x5a3f}, r3, 0x5, r1, 0xa) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) [ 169.401124] kauditd_printk_skb: 1 callbacks suppressed [ 169.401133] audit: type=1804 audit(1579611671.141:50): pid=7693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir165757562/syzkaller.A76ljY/3/file0" dev="sda1" ino=16578 res=1 13:01:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}, 0x3fffff}], 0x1, 0x40000161, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) tee(r3, r5, 0x0, 0x4) r6 = accept4(r4, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$SNDRV_PCM_IOCTL_FORWARD(r7, 0x40084149, &(0x7f00000000c0)=0x1) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:01:11 executing program 2: getpid() syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc01456b8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/232, 0xe8}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x40, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x40}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000beeda1af88f4a38f200", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000c00990000000000000000000800010000000000"], 0x28}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfd}, 0x14}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) [ 169.614414] audit: type=1400 audit(1579611671.201:51): avc: denied { map } for pid=7701 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29664 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 13:01:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xfffe, 0x522, 0x0, 0x3, 0x5}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x9, 0x3, 0x53, 0x10000, 0x1000}, &(0x7f0000000400)=0x14) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000300)) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x0, 0x8bff}, {0xfffffffd, 0xba1e}]}, 0x14, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r7, 0x709}, 0x14}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r11 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r11, 0xd, 0x0) shmctl$IPC_STAT(r11, 0x2, &(0x7f00000002c0)=""/58) r12 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000080), 0xc5) 13:01:11 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000700)={'nat\x00', 0x0, 0x4, 0xd, [], 0x4, &(0x7f0000000680)=[{}, {}, {}, {}], &(0x7f00000006c0)=""/13}, &(0x7f0000000780)=0x78) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x2eb9098e) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0xdb, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000007c0)=0xe8) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="3b35d55b95728593c9b9f1a69bed717cd63de758bfca2d19d8785636393628df7982eb7a771b2af89166c787141cef6b899dec3ab53eb92a5942cce36cc88d3115cc", 0x42}, {&(0x7f00000001c0)="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", 0xfc, 0x10000}, {&(0x7f0000000300)="127e75086a0687be9f316aba3a21c18d93230b6f273296a391729fe75b8535fd25dbfca7437dd993f30b6b0c0039eb1bb8d02d524f1d95005baa79ce209c", 0x3e}, {&(0x7f0000000380)="121e6f4533a5eb5fa7ffce2cae05bfd76091117ed4b5c9f746c826f6e6cce0a19085fe2f660351dd2628b19cfe8a715ce955af52052d9ce188863da30c197279f4b93b96eae6", 0x46}], 0x400, &(0x7f00000005c0)={[{@ignore_local_fs='ignore_local_fs'}, {@noquota='noquota'}], [{@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<', r4}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@measure='measure'}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:11 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x521102, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000500)=""/95) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xa2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000007c0)=""/88, 0x58}, 0xfffffffd}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0xfffffe01}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000a40)=""/202, 0xca}, {&(0x7f0000000940)=""/123, 0x7b}, {&(0x7f00000002c0)=""/10, 0xa}], 0x3}, 0x5}, {{&(0x7f0000002e40)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000006c0)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6c, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capget(&(0x7f00000000c0)={0x19980330, r5}, &(0x7f0000000100)={0x1, 0x8, 0x5, 0x2, 0x7fffffff, 0x3}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x84) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x0, 0xc4, &(0x7f0000000400)=""/196}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x20020, 0x0, 0x0}) 13:01:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000080)=0x5, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x40, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffe, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) [ 169.942673] device batadv0 entered promiscuous mode 13:01:11 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0xae) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x20) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) [ 170.104003] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 170.147818] gfs2: invalid mount option: dont_appraise 13:01:11 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x521102, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000500)=""/95) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xa2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000007c0)=""/88, 0x58}, 0xfffffffd}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0xfffffe01}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000a40)=""/202, 0xca}, {&(0x7f0000000940)=""/123, 0x7b}, {&(0x7f00000002c0)=""/10, 0xa}], 0x3}, 0x5}, {{&(0x7f0000002e40)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000006c0)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6c, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capget(&(0x7f00000000c0)={0x19980330, r5}, &(0x7f0000000100)={0x1, 0x8, 0x5, 0x2, 0x7fffffff, 0x3}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x84) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x0, 0xc4, &(0x7f0000000400)=""/196}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x20020, 0x0, 0x0}) 13:01:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xfffe, 0x522, 0x0, 0x3, 0x5}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x9, 0x3, 0x53, 0x10000, 0x1000}, &(0x7f0000000400)=0x14) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000300)) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x0, 0x8bff}, {0xfffffffd, 0xba1e}]}, 0x14, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r7, 0x709}, 0x14}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r11 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r11, 0xd, 0x0) shmctl$IPC_STAT(r11, 0x2, &(0x7f00000002c0)=""/58) r12 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000080), 0xc5) 13:01:11 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0xae) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x20) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) [ 170.210763] gfs2: can't parse mount arguments 13:01:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000080)=0x5, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x40, &(0x7f000005ffe4)={0xa, 0x4e23, 0xfffffffe, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) 13:01:12 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x250040, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x202, 0x90}]) 13:01:12 executing program 5: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000080)) open$dir(0x0, 0x8000000000006000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x2800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000040)=0x1) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:01:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x9, @capture={0x1000, 0x1, {0x2, 0x4}, 0xfffffeff, 0xffffffff}}) 13:01:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xfffe, 0x522, 0x0, 0x3, 0x5}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x9, 0x3, 0x53, 0x10000, 0x1000}, &(0x7f0000000400)=0x14) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000300)) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x0, 0x8bff}, {0xfffffffd, 0xba1e}]}, 0x14, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r7, 0x709}, 0x14}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r11 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r11, 0xd, 0x0) shmctl$IPC_STAT(r11, 0x2, &(0x7f00000002c0)=""/58) r12 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000080), 0xc5) [ 170.609868] Dev loop3: unable to read RDB block 1 [ 170.622747] loop2: p1 p2 p3 < > p4 [ 170.622747] p2: [ 170.636906] loop3: unable to read partition table [ 170.645164] loop2: partition table partially beyond EOD, truncated 13:01:12 executing program 4: getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x7f01, 0x0, 0x0, {}, [{0x38, 0x1, @m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}}}}]}, 0x4c}}, 0x0) 13:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffde8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000006f0000000008000a000f0000002cb8d5a59054a1ef4fd1b6bf6e54f2ee08a0abc6cbdf5aa44bd79fc777d5455ea592df8f689339b2b83c26bf8afec434b2f3960f3f01daa819783dc7a855757d1bad08f61a7acd5c7660bdd37a5de1"], 0x28}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x7f, @rand_addr="cf4f994a41ca1e1ab60ef7d139cebbf9", 0xb3}, {0xa, 0x4e23, 0x1, @empty, 0x40}, 0x70cb, [0x7, 0x5, 0x101, 0x5, 0x10000, 0x2, 0x400, 0x7]}, 0x5c) migrate_pages(0x0, 0x7, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x1) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r10, 0xc2604111, &(0x7f0000000480)={0x5347, [[0x7fffffff, 0x20, 0xbe, 0x8001, 0x9, 0x4072, 0xb05, 0x3], [0x4, 0x101, 0xcada, 0xffff, 0x8, 0x5, 0x200, 0x3ff], [0x9, 0xfffffeff, 0x3, 0x2, 0x6, 0x0, 0xffff, 0x3fffc]], [], [{0x4, 0xff, 0x0, 0x0, 0x1}, {0xf842, 0xcc, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x3, 0x1, 0x1, 0x1}, {0x93, 0x6, 0x0, 0x1}, {0x40, 0x8001, 0x0, 0x1, 0x1}, {0x1ff, 0x10001}, {0x20, 0x2, 0x1, 0x1, 0x1}, {0x4, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0xffff, 0x9, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1, 0x1}, {0x101, 0x549, 0x1, 0x1, 0x0, 0x1}], [], 0x101}) accept4$inet6(r9, 0x0, 0x0, 0x80000) ioctl$VIDIOC_PREPARE_BUF(r9, 0xc058565d, &(0x7f00000000c0)={0xbc18, 0x3, 0x4, 0x1000, 0x7, {0x0, 0x2710}, {0x2, 0x8, 0x40, 0x7f, 0x6, 0x1e, "5ba8476a"}, 0x8, 0x3, @offset=0xffffff56, 0x7fff, 0x0, r8}) setsockopt$ax25_int(r11, 0x101, 0x9, &(0x7f0000000000)=0x7, 0x4) 13:01:12 executing program 5: socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3af84f831ead9c09}, 0x1201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000300), 0x80000) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000006c00020063626328616573290000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080100007ad475a2476b8039671e2a3d0c4cc66b867020322fba98fc2823473a53b7f9b2ae00000081cb592da39cc63717fed3568bbfd66b7a6f6f77ee6b04c09c211b3d08e1f483806e16cd578831e6fbf69189be210f1f8aa011cee5500e139c7cbd319b646ee9a234761c9e6fa717610ffec0f363350cb5b12be68450116d06cc07021c1f059c3a25724f3bfdd3ac79229469306aa3ecf0cf3a8a05c36b239bfb104bfe1183596a75920c5833956917164791891ceb7281317b0bd6b8d5cc17f16d6a718d32af49eb3ca3b5deef4c441f27bb17d21a87bef8f65b4d77677bf16f1bc2c27d"], 0x15c}}, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x2) pipe(0x0) [ 170.645938] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 170.657570] loop3: partition table beyond EOD, truncated [ 170.681487] loop2: p1 start 10 is beyond EOD, truncated [ 170.687023] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 170.700877] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 170.723171] loop2: p3 start 225 is beyond EOD, truncated [ 170.736971] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 170.768590] bond0: Enslaving veth1_to_hsr as an active interface with an up link [ 170.780590] loop2: p5 start 10 is beyond EOD, truncated [ 170.801695] Dev loop3: unable to read RDB block 1 [ 170.806680] loop3: unable to read partition table [ 170.816550] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 170.823398] loop3: partition table beyond EOD, truncated 13:01:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xfffe, 0x522, 0x0, 0x3, 0x5}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x9, 0x3, 0x53, 0x10000, 0x1000}, &(0x7f0000000400)=0x14) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000300)) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x0, 0x8bff}, {0xfffffffd, 0xba1e}]}, 0x14, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r7, 0x709}, 0x14}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r11 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r11, 0xd, 0x0) shmctl$IPC_STAT(r11, 0x2, &(0x7f00000002c0)=""/58) r12 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000080), 0xc5) 13:01:12 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000640)={0x1, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1000002a, 0x0, 0x5, 0x9, 0x0, 0x0, 0x200000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x27f, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000600)={0x38, 0x2, 0x1, 0x1d, 0x3, 0x0, 0x20000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$get_persistent(0x16, 0x0, r7) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r7) r8 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x57464ad3d6fd49fc) recvmmsg(r8, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/93, 0x5d}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x1, 0x42, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 170.864133] devpts: called with bogus options [ 170.875356] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:01:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockname$netrom(r1, &(0x7f0000000280)={{0x3, @bcast}, [@null, @bcast, @bcast, @rose, @default, @rose, @null, @rose]}, &(0x7f0000000000)=0x48) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:01:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@remote, 0x36}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180), 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet(0x11, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9b02e6d4404d0861, &(0x7f0000000300), 0x4) sendmsg(r7, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) sendto$unix(r6, 0x0, 0xfffffffffffffe48, 0x800, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r8, r9, 0x0, 0x12000) 13:01:12 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x14f0fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000000000)={r12}, 0x10) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r13, 0x84, 0x0, &(0x7f0000000000)={r15}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000680)={r12, 0x4, 0x2, 0x4, 0x81, 0x400, 0x8, 0x4, {r15, @in={{0x2, 0x4e24, @empty}}, 0x9, 0x4, 0x9, 0x6d, 0x200}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000000340)=r16, 0x4) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', r17}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf250b00000005002e000100000008000600", @ANYRES32=r18, @ANYBLOB="b1d8846d257fd60fb2808023ee83e1e8c4f0ea931700000000000000ffa8d7668190c69f7c6279b9ccc3bcf6877aa4c94ff11148b9bd760de31e0fee1286388d9877393a1b5633f7f59cf5e4dbe482b7de206aeace7099739ef5fc14c742a639679a6a2bdbfae7bfb3f8dc4ad8a350e8cb4bdaba6323972979efb0da698b9b83cc39f3a30a5a3d640d37089ba4baa8a858b7edd8e30e338017360600004bade18bbcd84217603ae9882d4f016100a3a68fb193c90f8bcc2f00"], 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x4000000) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 171.139751] device batadv0 entered promiscuous mode [ 171.192958] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:01:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x1010c0, 0x0) accept4$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80000) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x7, 0x40, 0x8, 0x0, 0x3, 0x40, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5dda, 0x4, @perf_config_ext={0x10000, 0x480000000000000}, 0x4010, 0x6, 0x140, 0x8, 0x1, 0xd, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) write(r4, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x980000, 0x4, 0x5, r0, 0x0, &(0x7f00000000c0)={0xa20aeb, 0x401, [], @ptr=0x100}}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x12, [@rand_addr]}]}}}]}, 0x3c}}, 0x0) 13:01:13 executing program 4: mkdir(0x0, 0xf257ed32702e7d04) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000000)={0x9, "bc4997c9b59d96b444057615778ecc281f40db3faaef4b81058748301b62a624", 0xef2f30fbbcaf732b}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4c94, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 171.260204] audit: type=1800 audit(1579611672.991:52): pid=7860 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16553 res=0 [ 171.367608] audit: type=1804 audit(1579611673.001:53): pid=7860 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir852229128/syzkaller.YFt0KX/11/file0" dev="sda1" ino=16553 res=1 [ 171.472903] loop2: p1 p2 p3 < > p4 [ 171.472903] p2: [ 171.481517] audit: type=1800 audit(1579611673.021:54): pid=7857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 [ 171.489221] loop2: partition table partially beyond EOD, truncated [ 171.536993] audit: type=1400 audit(1579611673.061:55): avc: denied { ioctl } for pid=7853 comm="syz-executor.5" path="socket:[31148]" dev="sockfs" ino=31148 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 171.574208] audit: type=1400 audit(1579611673.301:56): avc: denied { ioctl } for pid=7853 comm="syz-executor.5" path="socket:[31182]" dev="sockfs" ino=31182 ioctlcmd=0x5828 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.606465] loop2: p1 start 10 is beyond EOD, truncated [ 171.624695] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 171.647735] loop2: p3 start 225 is beyond EOD, truncated [ 171.656487] loop2: p4 size 3657465856 extends beyond EOD, truncated 13:01:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x51}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7, 0x6, 0x0, 0x0, 0x4}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x1) open(0x0, 0x141046, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000008, 0x10811, r4, 0x0) 13:01:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x765b41, 0x20) open$dir(&(0x7f00000000c0)='./file0\x00', 0x311282, 0x130) write$9p(r0, &(0x7f0000000800)="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", 0x200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x121ff) unlink(&(0x7f0000000000)='./file0\x00') 13:01:13 executing program 0: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000540)='net/udplite\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r0 = socket$inet(0x2, 0x200000002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev, @empty, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}) r8 = dup(0xffffffffffffffff) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYRES32=r5, @ANYBLOB="08001000b89900000c000900", @ANYRES32=r7, @ANYBLOB="08f97b00b6168fcdb26fb9d1a455565284f854fce5c9253a8ad2c99087f1494ad8aee3a37020b79440e070f3cf19c0e2e7dccc4fc2171e463e0e899eeff102ff2d4eb057075b2aee5d6d71aa56407fd8617577b0a0398186e1a86f04b8a3f4420cda2ccf7ac945187cc74c2a86800705b7b95fa1df62bc67cb55a759fbbc91f1bfcf15e78d3d8a0f15fe2869492166f775bfb732b4e9de", @ANYRES32=r9], 0x5}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev, @remote}, &(0x7f0000000280)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f00000001c0)) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @xdp={0x2c, 0x23b67a77341c1cb8}, @llc={0x1a, 0x29, 0x2, 0x8, 0x1, 0x81}, @ethernet={0x7, @remote}, 0x7b3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0xd29b, 0x4}) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001}]]}}}]}, 0x38}}, 0x0) 13:01:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x7, 0x1, 0x4, 0x4000, 0x8, {0x77359400}, {0x0, 0x0, 0x40, 0x2, 0x7, 0x8, "ef5941d3"}, 0x2e, 0x4, @fd=r4, 0xbba4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x2, 0x3}, 0x3}}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000140)={0x7b}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:01:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$inet(0x10, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r7, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff0800003326f6000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001030080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000006000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b67c0000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f00201152497303008000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000597000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000000100000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000040)={@broadcast, @empty, @empty}, 0xc) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000b80)={"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"}) connect$netrom(r8, &(0x7f0000000180)={{0x3, @default, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 171.673940] loop2: p5 start 10 is beyond EOD, truncated [ 171.679489] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 171.701057] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x0000007a (sector = 1) [ 171.717470] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:01:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x600042, 0x120) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="b1"], 0x1) r5 = accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r6, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000000)={r9}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e24, 0x613c, @mcast1}}, 0x7fffffff, 0x8, 0x1, 0x7ff, 0x3, 0x0, 0x3}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000002c0)={r10, 0x6b3, 0x9, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x9546) 13:01:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockname$netrom(r1, &(0x7f0000000280)={{0x3, @bcast}, [@null, @bcast, @bcast, @rose, @default, @rose, @null, @rose]}, &(0x7f0000000000)=0x48) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 172.002239] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000058 data 0xffffff14 [ 172.029677] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000062 data 0xffffff1c [ 172.048764] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000049 data 0xffffff80 [ 172.058474] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000034 data 0xffffff64 [ 172.062784] selinux_nlmsg_perm: 25 callbacks suppressed [ 172.062793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.094425] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008c data 0xffffff6c [ 172.122749] device batadv0 entered promiscuous mode [ 172.126877] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000006f data 0xffffff84 [ 172.139239] device batadv0 entered promiscuous mode 13:01:13 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0xa4, 0x0, 0x2, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4e082}, 0x480e0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) sched_setscheduler(r0, 0xe15adb84f6c2144, &(0x7f00000000c0)=0x100) [ 172.147668] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000001b data 0xffffff5c [ 172.158583] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000000e data 0xfffffff4 [ 172.158670] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.175752] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000006a data 0xffffff0c [ 172.189656] kvm [7895]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000078 data 0xffffff7c 13:01:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x51}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7, 0x6, 0x0, 0x0, 0x4}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x1) open(0x0, 0x141046, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000008, 0x10811, r4, 0x0) [ 172.244850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.263063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.327797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 13:01:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000109976aacd3537074a002d0104000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000900010069706970000000001400020005000500000000000800140000000000"], 0x44}}, 0x0) [ 172.384699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.453257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.485972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.499846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 [ 172.512271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39184 sclass=netlink_route_socket pig=7945 comm=syz-executor.0 [ 172.526271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7922 comm=syz-executor.2 13:01:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x80, 0x7f}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:01:14 executing program 5: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x10000000000d6}}}, 0x60) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x2, 0x90, &(0x7f0000fed000/0x13000)=nil, 0x7829}) 13:01:14 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x100008, 0x10000}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x0, 0x0, 0x7fff) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb07}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', r6}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)=0x20010000) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000240)={@rand_addr, @broadcast}, &(0x7f0000000280)=0xc) recvmsg(r2, &(0x7f0000002e00)={&(0x7f00000018c0)=@can, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/245, 0xf5}, {&(0x7f0000002a40)=""/142, 0x8e}, {&(0x7f0000002b00)=""/14, 0xe}, {&(0x7f0000002b40)=""/38, 0x26}, {&(0x7f0000002b80)=""/221, 0xdd}, {&(0x7f0000002c80)=""/187, 0xbb}], 0x7, &(0x7f0000002dc0)=""/64, 0x40}, 0x2) getpeername$packet(r1, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002e80)=0x14) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)=0x20010000) accept4$packet(r8, &(0x7f0000002ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002f00)=0x14, 0x800) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb07, 0x67a43}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x50}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb07}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x50}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r16, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb07}, [@IFLA_LINKINFO={0x1c, 0x12, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, [@IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 172.654645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.695876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.711398] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 13:01:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000300)=""/169) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, 0x2}, 0x10) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) [ 172.736702] EXT4-fs (loop5): unsupported descriptor size 0 [ 172.765888] device gretap0 entered promiscuous mode [ 172.775698] device macsec1 entered promiscuous mode [ 172.798154] device gretap0 left promiscuous mode 13:01:14 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f79ff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:01:14 executing program 0: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)={0x0, 0x8, 0x5, &(0x7f0000000000)=0x7a8}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/55, 0x37}], 0x3, 0x80000001) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r0, 0x11, 0x401, 0x10000) sendfile(r0, r3, 0x0, 0x12000) pipe(0x0) [ 172.830691] audit: type=1400 audit(1579611674.561:57): avc: denied { associate } for pid=7964 comm="syz-executor.2" name="bus" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 172.866909] device gretap0 entered promiscuous mode [ 172.906899] device gretap0 left promiscuous mode 13:01:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400001, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x7, 0x4) [ 172.934018] overlayfs: filesystem on './file0' not supported as upperdir [ 172.964822] audit: type=1804 audit(1579611674.691:58): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir165757562/syzkaller.A76ljY/9/bus/bus" dev="sda1" ino=16553 res=1 [ 173.008119] device gretap0 entered promiscuous mode [ 173.026744] device macsec1 entered promiscuous mode 13:01:14 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2040020, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) [ 173.039731] audit: type=1800 audit(1579611674.701:59): pid=7983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16581 res=0 13:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44080}, 0x40000) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000300)=0x9) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) write$P9_RREADDIR(r4, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x1000000000, 0x0, 0x2}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) creat(&(0x7f0000000080)='./file0\x00', 0x6d) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000500)={'system_u:object_r:dpkg_exec_t:s0', 0x20, 'system_u:object_r:dmesg_exec_t:s0', 0x20, 0x9, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 173.094593] device gretap0 left promiscuous mode 13:01:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, r3, 0x101, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000001680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000001600)={0x48, r3, 0x4, 0x70bd26, 0x9a, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000016c0)={0x0, 0x240e}, &(0x7f0000001700)=0x8) futex(&(0x7f00000017c0), 0x81, 0x2, &(0x7f0000001800)={0x0, 0x1c9c380}, &(0x7f0000001840), 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000001740)=@assoc_value={r9, 0x7fff}, &(0x7f0000001780)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x22a}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0xf}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 173.153462] device gretap0 entered promiscuous mode [ 173.176194] device macsec1 entered promiscuous mode 13:01:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0x1, 0x9, 0x3ff}) chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) 13:01:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 173.278713] proc: unrecognized mount option "trans=fd" or missing value [ 173.294512] device gretap0 entered promiscuous mode 13:01:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44080}, 0x40000) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000300)=0x9) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) write$P9_RREADDIR(r4, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x1000000000, 0x0, 0x2}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) creat(&(0x7f0000000080)='./file0\x00', 0x6d) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000500)={'system_u:object_r:dpkg_exec_t:s0', 0x20, 'system_u:object_r:dmesg_exec_t:s0', 0x20, 0x9, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 173.346174] proc: unrecognized mount option "trans=fd" or missing value 13:01:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1, &(0x7f00000007c0)=""/132, 0x84}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r5 = creat(&(0x7f0000000100)='./bus\x00', 0x20) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x84, 0x400480) r6 = socket(0x8, 0x1a6273f2b2e289f7, 0x0) close(r6) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:01:15 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}}, r2, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r3, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r6, 0x800454d2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x202, &(0x7f0000002b40)=ANY=[@ANYBLOB="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", @ANYRES32=r20, @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r23}) socketpair(0x0, 0x0, 0x0, 0x0) 13:01:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000000c0)={0x8, &(0x7f0000000180)=[{@fixed}, {}, {@fixed}, {@none}, {@none}, {}, {@fixed}, {@fixed}]}) 13:01:15 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000080)={0x2}) semget$private(0x0, 0x403, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r1, 0x0) 13:01:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44080}, 0x40000) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000300)=0x9) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) write$P9_RREADDIR(r4, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x1000000000, 0x0, 0x2}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) creat(&(0x7f0000000080)='./file0\x00', 0x6d) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000500)={'system_u:object_r:dpkg_exec_t:s0', 0x20, 'system_u:object_r:dmesg_exec_t:s0', 0x20, 0x9, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 13:01:15 executing program 2: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000001600)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 13:01:15 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xb5c1c40fa015545c}, 0xc, 0x0}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0xaaaaaaaaaaaacba, 0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:01:15 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x8, 0x1, 0x20, 0x20, 0x16, @remote}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0xff, 0x7ff}, 0x10) 13:01:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/185, 0xb9}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000340)) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000b80)=""/191) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:01:15 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000340)=0x8, 0x4) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@local}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000480)={0x3c}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @broadcast}}, [0x0, 0x7, 0x0, 0x6, 0x4, 0xff, 0x9, 0x0, 0x80, 0x3, 0xffff, 0xeef, 0x4, 0x0, 0x9]}, &(0x7f0000000300)=0x100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@v3={0x3000000, [{0x5, 0x8}, {0x5, 0x101}]}, 0x18, 0x0) 13:01:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x14, 0x6, 0x60, &(0x7f00000003c0)="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"}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="000083683d3400001c0012000c00010062726964676500000c0002000800270000000000"], 0x3c}}, 0x0) 13:01:16 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64], @ANYRESHEX, @ANYRESOCT, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC], @ANYBLOB="a683029b6b5f1563a867604938f3a0031ee6bcd1926bd26a065f4cdd3d602147b35323c2eaa09ee2622cbf8c92ff03051cf8b25a285995afd30846674a72b79e345099b0257486af96aedbec9cbc78b207a602f9a8c3fdf41d", @ANYRESHEX=0x0, @ANYRES64], @ANYRES16=0x0, @ANYRES64=0x0], @ANYBLOB="94a93273c2c4786fff4a0f68b3c8ad8fd28b6a484524fa7f24d90cc5ba8db657f66f1704ca55f4da2b3b78a48fef117d2a0c98c3b4db77fe71d52ae0bc7f6eee938de0e524ac8162f0a0bf2cd49bba4083bb82bbbac138119afd884c743bec38f726fc67405bfb55811c6dcccd13c63940b53daad1c93ebd6c02bc91bdb5fa1be7c2e38c3f11e9ba92df397ff656f629dba2eae022a67b94dfbc2f5b25d197678578115b58bf2fede8bd964b9a3dfe1da96cae6461f750465aa6ae56f9dcd2386fe200d014a8abcb33afc03b40cb18c567038fb7165c646deeadc46052d3", @ANYRES64=0x0, @ANYRES32], @ANYPTR]], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000100)=0x3f) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:01:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="71c5501bc6ebed664fbf6575638b9c21116c151d4be0763dd609a6956c284ab53788fdcf765574f068c4373cda1438c6dee82d716c18fb81bd96a87e4af8a98bc9a7f7e9ea2a68637f13f2f500a0a25aed2f22f030922ddeaa555a6650614ba58d6ff7316d4d582bc83c2cc2f53d945fa374f2df2db759bfbead", 0x7a, 0x4000c041, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x30000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='chow\x00\x00m\x00']) 13:01:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f00000004c0)="36660f381ed70f01c266b9800000c00f326635000800000f30650f0fb776a48a650f01c37171b8070000000f23d80f21f86635400000b00f23f83ef20f79c5f20f78f10e5ab8920b8ed866b93506000066b80000010066ba000000000f30", 0x5e}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:01:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x14, 0x6, 0x60, &(0x7f00000003c0)="cc9f0363309c060e36f46e8741e69ea5f4e60323620eaa30b3c3296592c4717c27e524f689dc51a14a4d98b7138692fa75c26e401288cd7ee071a0ab2c1cd26cac09e60c6c9a49bf16091d4dd2d5e32e14feca03d00aed8ea910b595d1d2da0188bb9b445f9ac9d49f4fe9a2eb5188db206e15d0f7b95ab56d34cfaf89996c0637a178e5383ac06c393d5ae7c1af21484cc48e81dbb3275dd6c089e6617caa0e8aadee92cd9c9c9826f49ac6dad0f23da2ce0d04603ebbdef943ca370c58bf4e1b6d9fb421cd1054a2893166da926ad228a20e11deab0e3e6cb9f723e21ffcb2787ddb115e426d09ed5d20e1cfc16bba9d1fd332c8a4e6adc570447712a00be0182b92091e5b84fedae349924fbb3071e8cef41305a6a61a4c99091c5ff015dcbf6b8293e0571bcf0721f991d4452de947878d1724ddbd9ac45e7a9205a51735024db9d2e10e3b98c79d9647ee9ff65462b7d00eea0861f32e20da90fa9af054f2db7ffbebff3e7be8bae4a3413dc3758a02fbd557755f89662fa7a30027818adcb516494a9949593711836905518b1deaaee84439b8822d80d336f9ac111093a61253d251d4fc7ccb6f14b687c10b8fe413b021f1e3974df8f3226f47899a5df5ac2835cb3152f091ca617674a74acafb4cc7ed3e952159d9cb8ddb3382d5568e487f9a9fb71cfb43a91916a148a258f209b8ca7317a05dd6c078aa2816097c2986dbe04fce24a168799a7d3a36f8233df2e7c50702bb3965320621ef955101b1f1b5788fde3b2c5e272f3b3aea937a7178d003096ab6fa5268ed76c8103bb837784fbd61c74fa1b3cd0a9d3d2323f9cb19b44df2bfb0d728c108ae0435ccc2f3661b00aaf01697e89ca71b769840e53af5fee10a9530f13f111f7768b2baea5aaef884b1a816aad7fee6ba299221f74d4af629d1171829cad8bcb086d7be3827d1ba54df827799379d2109cf903f2591701624dd3f62a68d8105e68862c3944a805710bcbbb7369de2950ec1d065bacc0b7d20ef25e7bf24617aea10e0ae816c73310027fe025a9734b24f8a54ca221b1dca5b4ec715f2bbcc8f7a934c572c05e19c856610afc6527086537a1a53ac4a378b3b1f0aad1de432b1a7d6f9851391dda7089317575ec39799e0b45a6879a3bf0394249d1ca7e5554a125a379d0bf74c892f457774a4577349bd3834cbd8d80aab186147741512f7441c3d48043b245d22d2a977bd8bbb7253586935a7b590e77a20a7510b6231f1b8070c8c750050bd89de382565381338a3f4bc969c0172e8c61d626f42db085191ec6041c82444061dd7370cafdfc6611fab507c2c21f0f7dfa45c4076a5ba122e1ba3c0e43200106c01231bbb4b61722446244bd74d964655af851b451e6545859635425a4170e354c7b9387f1ed1a8cb7f3c9cfe992f54b86ab8aa2c832ece2d5e609be771"}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="000083683d3400001c0012000c00010062726964676500000c0002000800270000000000"], 0x3c}}, 0x0) [ 174.694871] FAT-fs (loop3): Unrecognized mount option "chow" or missing value [ 174.750490] FAT-fs (loop3): Unrecognized mount option "chow" or missing value 13:01:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'bond0\x00', {0x4}, 0x9}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x590481, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000200)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r4, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) accept4$inet6(r4, 0x0, 0x0, 0xc00) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f00000000c0)=0x1) dup3(r1, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) 13:01:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x6, 0xa, 0x20, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) setsockopt$inet6_buf(r1, 0x29, 0x7d, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 174.922846] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 13:01:16 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6483762f6d643000"], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f84b5072424"], &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='cifs\x00', 0x2100000, &(0x7f00000001c0)='/dev/md0\x00') [ 174.973555] BTRFS error (device loop5): superblock checksum mismatch [ 175.045493] BTRFS error (device loop5): open_ctree failed 13:01:16 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) stat(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r5, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) write$P9_RSTATu(r1, &(0x7f00000004c0)={0x64, 0x7d, 0x2, {{0x0, 0x4b, 0x1, 0x3, {0x5c1a0cfd12911ae6, 0x1}, 0x0, 0x8, 0x2, 0x8, 0x4, 'nat\x00', 0x5, '(bdev', 0xb, 'nodeveth0[\x00', 0x4, 'nat\x00'}, 0x4, 'nat\x00', r3, r4, r7}}, 0x64) listen(r0, 0x7) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000000"], 0x8, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0x15, 0x34363248, 0x0, 0x3, 0x0, @stepwise={{0x0, 0x2}, {0x1cb63325, 0x7}, {0x8}}}) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'nat\x00', 0x0, 0xfffffffe, 0x0, [], 0x2, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000180)=0xffffffffffffff6f) close(r9) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 13:01:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)={0x3}) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000020301040000000000000000000000060853e73c16070000000000000002"], 0x24}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x12000) 13:01:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 175.576065] kauditd_printk_skb: 2 callbacks suppressed [ 175.576073] audit: type=1800 audit(1579611677.311:62): pid=8145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16616 res=0 [ 175.609952] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.631061] audit: type=1804 audit(1579611677.351:63): pid=8145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir019763655/syzkaller.nRIXRU/18/file0" dev="sda1" ino=16616 res=1 13:01:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000001a00)=""/148, 0x94}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000001b40)=""/141, 0x8d}, {&(0x7f0000001c00)=""/145, 0x91}], 0x8, &(0x7f0000002800)=""/54, 0x36}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000000c0)=""/33) openat$cgroup_ro(r4, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000000c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000100)=0x40, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 175.735148] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:01:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x40, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x1, 0xfb, 0x0, 'queue0\x00', 0xcd}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200, 0x0) bind$packet(r3, 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x29) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @descriptor="0e74c7fd2329abdd"}}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000340)=0x80000001) dup3(r2, r0, 0x0) 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x5}, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040054}, 0x20000000) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r4, 0xaa24b39694f48f74) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket(0x3, 0x2, 0x0) 13:01:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0x2f2, "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"}, &(0x7f0000000040)=0x2fa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000240)={0x10201, 0x1, 0x10000, 0x2000, &(0x7f0000014000/0x2000)=nil}) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) setsockopt$inet_mreq(r7, 0x0, 0x24, &(0x7f0000000280)={@multicast1, @local}, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r8, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000180)={r8, &(0x7f00000000c0)=""/171}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:01:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a250000b0020000778901000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/192]) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x80000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80001, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '],\xc1\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="171848dde905ab4433a6dc934542f51d"}]}, 0x40}, 0x1, 0x0, 0x0, 0x840}, 0x20008080) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="100027bd7000fedbdf250600000008000c000300000008000400dbc48197060001005d00000014000500fe8000000000000000000000000000bb080002000500000008000700e000000208000800000000050800040002000000"], 0x3}}, 0xc000) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000227bd7000fcdbdf250300000014000500fe8000000000000000000000000000aa080007007f000001080001007369740008000800ac1414aa14000500fe88000000000000000000000000000105000100000000001300010040766d6e6574302c6370757365740000"], 0x70}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40045000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x23, 0x1, 'selfbdevwlan1selfvmnet0\'md5sum\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) ioctl$RTC_UIE_ON(r1, 0x7003) r5 = socket$inet_sctp(0x2, 0x3, 0x84) ftruncate(r5, 0x40) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000280)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'ip6_vti0\x00'}) setsockopt(0xffffffffffffffff, 0x9, 0xffffff81, &(0x7f0000000040)="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", 0xfb) 13:01:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000003c0)=0x4, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x80900, 0x0) r4 = gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000380)=r4) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "1eb44da014cce928", "0b8575dcb77535003c10b799813d65f2", "4ad90eb6", "7f2fa8f7cbb574f3"}, 0x28) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fstatfs(r2, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x103d80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) setfsuid(r6) syz_extract_tcp_res(&(0x7f0000000040), 0x2, 0x7) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100000206005b000002ff010000000000000000050000000001e000000100000000800000000000000000000000000000000a0001000000002e53468e987b7e4cc2155460095535393eb858c750340ea238f560e0b6aa77fc0d50636f0ace966558257d520c50fbebbc1e9e7a51e7ad1268cb747509c47921c19c807441af8ebc21bfa3fbcdf1a77a89ca8476eecf6bd65c30259b80be649c52fc3173", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:01:19 executing program 4: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc00000048", 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast1}, {0x7}, 0x22, {0x2, 0x4e23, @loopback}, 'caif0\x00'}) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) [ 177.730573] kvm: emulating exchange as write 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) 13:01:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xcb) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_open_procfs(0x0, 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX=0x0], 0x12) fallocate(r1, 0x3, 0x0, 0x8020003) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x80000) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x3f, 0xfff9, 0x39, 0x0, 0xfffe, 0x2, 0x4000, [], 0xc0000}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) lseek(r1, 0x0, 0x3) 13:01:19 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="455296", 0x3}, {0x0, 0x0, 0xffffffffffffff2c}]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000000c0)={0x7a, "1ddfbac35b5ed1632bfffc32a0ddc056e97b522a4064e9b8eaf2ff5ee6f211323f35eafdba348a3d2ff4be25d8e28589230c9790c58b4ef913aca27e86182deec64d237ea5b9fca0d6d0f31b45ae6987cb37e71422e53145f49a82ccdfa6cdcc5102571574fb2200a86330d5635b59f877d845f2fc4044e8819f0e08028ced89"}) 13:01:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x5}, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040054}, 0x20000000) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r4, 0xaa24b39694f48f74) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket(0x3, 0x2, 0x0) 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) 13:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x369, 0x7e25}, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r5, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(0x0, 0x0) stat(&(0x7f0000000440)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[], 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) 13:01:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f0000000040)="1a00000000000001", 0x8, 0xa}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='dos1xvloppy,\x00']) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="a8732228f685106836cfbe8fd94613f617db971945561c9ab94eef3ebfab193ae27a128daa31897332413e6016b707f343942947ef8f22590e8880f803afef3e3d52c1bea23c8c49e7c4af125d992d283f20fc3ad27f27864f196c38d996c0f30a568dc7c8bdfa824756fe135c622567627a29763c5175a40a198602799e80cb830a27d9313b1315b8ba1e6ebff98586ccacc7115a6124f4c6ede0a95296462591e899c529d8fb079459151b", 0xac, 0xc7}, {&(0x7f0000000280)="8cb38daf5b7d945837d8f963595f27320b95d95251d0f9d62b1434bece747778ee73042562bcdc8c559347e00006a1c023f592a433330dcbb44eef267bed6167029b9ecb7ebdc8b566e4499f9aa3617356d8e173b18c4432f758ed260fa0e5934c93903d523284f774823ba91bc608c688d208a19702d556b7a611030cf81a6f613327d7eea73c8e391b8e6ca34a31260a1ffa73e5136e8d956ca256c41a88cb026c2532a6bbb9aefa28e6875b84df475e5033dbc1891d950e79d4ea5a3fb42bcf50ff0d067e1e3f1809dfc0e5c111c99cf488250da32d9876109493ee17c0a9b1090b6bf3", 0xe5, 0x101}], 0x80250, &(0x7f0000000380)='\x00') 13:01:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x5}, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x6}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040054}, 0x20000000) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r4, 0xaa24b39694f48f74) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket(0x3, 0x2, 0x0) 13:01:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}, 0x400, 0xffffffffffffbfda, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:01:20 executing program 0: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x651d5ab5d514c246) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000017c0)=r1, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/13, @ANYRES16=r3, @ANYBLOB="000125bd7000fcdbdf25030000000500350080000000050035000700000008000b00070000000800390002000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES16=r7, @ANYRES64=r6, @ANYPTR64]], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10000000}, 0x10}, 0x78) ioctl$SIOCPNADDRESOURCE(r4, 0x89e0, &(0x7f0000000740)=0xfffffff8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000017c0)=r8, 0x4) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x4ffde, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0000003500010026bd7000fcdbdf250a0000001400790000000000000000000000ffffffffff04e184328f5a4c33011e479c05ed0c72ba8909a8f7f49e8e793717cac1c3a2f4c30f86e9b410b9cd5181f788155f7ee7f1ae7a7dc2d3d686cb6801471d69f0f84e0b25cd7fa93cbbe81dfdda8b90e2d143d1512f9785950c003b00030000000000000008002700ff01000008008b007f0000010000"], 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x40008914) r9 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x830}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0xf17) fchdir(r5) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) recvmmsg(r10, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/179, 0xb3}], 0x2, &(0x7f00000004c0)=""/142, 0x8e}, 0xffffffc7}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/90, 0x5a}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f0000000240)=""/14, 0xe}, {&(0x7f00000006c0)=""/24, 0x18}, {&(0x7f0000000980)=""/106, 0x6a}, {&(0x7f0000000a00)=""/147, 0x93}, {&(0x7f0000000ac0)=""/139, 0x8b}, {&(0x7f0000000700)=""/5, 0x5}, {&(0x7f0000000b80)=""/1, 0x1}], 0xa, &(0x7f0000000c80)=""/221, 0xdd}, 0xdc7e}, {{&(0x7f0000000d80)=@generic, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e00)=""/133, 0x85}, {&(0x7f0000000ec0)=""/64, 0xfffffffffffffdc3}, {&(0x7f0000000f00)=""/7, 0x7}], 0x3, &(0x7f0000000f80)=""/227, 0xe3}, 0x7}, {{&(0x7f0000001080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001100)=""/28, 0x1c}, {&(0x7f0000001140)=""/49, 0x31}, {&(0x7f0000001180)=""/21, 0x15}, {&(0x7f00000011c0)=""/138, 0x8a}], 0x4, &(0x7f00000012c0)=""/86, 0x56}, 0x4}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000001340)=""/28, 0x1c}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000001380)=""/68, 0x44}, {&(0x7f0000001400)=""/186, 0xba}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/226, 0xe2}, {&(0x7f00000015c0)=""/151, 0x97}, {&(0x7f0000001680)=""/154, 0x9a}, {&(0x7f0000001740)=""/111, 0x6f}], 0x9, &(0x7f00000048c0)=""/4096, 0x1000}, 0x69}], 0x5, 0x0, 0x0) 13:01:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x80000) ioctl$TIOCSIG(r1, 0x40045436, 0x27) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0xff, 0x1000}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x80000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000100)=0x1) [ 178.321077] FAT-fs (loop2): Unrecognized mount option "dos1xvloppy" or missing value 13:01:20 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f6669f1f649611f0366ad6cea3ddfc35b196c65302c6c6f7765726469723d2e2f66696c65312c"]) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) [ 178.411024] audit: type=1400 audit(1579611680.151:64): avc: denied { create } for pid=8238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 13:01:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 178.447202] audit: type=1400 audit(1579611680.181:65): avc: denied { setopt } for pid=8238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 178.499421] FAT-fs (loop2): Unrecognized mount option "dos1xvloppy" or missing value [ 178.577323] audit: type=1400 audit(1579611680.181:66): avc: denied { write } for pid=8238 comm="syz-executor.0" path="socket:[32977]" dev="sockfs" ino=32977 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 178.613523] audit: type=1400 audit(1579611680.351:67): avc: denied { read } for pid=8238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 178.660496] IPVS: ftp: loaded support on port[0] = 21 13:01:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, {0xa, 0x6, 0x9, 0x39, "b747f90442e41b0e40d44b45737dfd10d27183f2ef7283a585b22f49e7afd471ce84a20be20bab08aa753141fc92344c5025427c85e45a277a"}}, 0x45) wait4(0x0, 0x0, 0x0, 0x0) getpid() pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x24004) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x102}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 13:01:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 178.866379] overlayfs: missing 'workdir' [ 178.932881] audit: type=1400 audit(1579611680.671:68): avc: denied { setattr } for pid=8269 comm="syz-executor.2" path="socket:[33042]" dev="sockfs" ino=33042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a, 0xfffb}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x923, 0x0, 0x7987, 0xb88}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:01:21 executing program 1: syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x840, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x819, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x240400c5}, 0x24000010) connect$ax25(r1, 0x0, 0xfffffffffffffd85) 13:01:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) 13:01:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) sched_getparam(r3, &(0x7f0000000040)) [ 179.311162] *** Guest State *** [ 179.330764] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 179.379747] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 13:01:21 executing program 3: listen(0xffffffffffffffff, 0x200000003d) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x8042d0, 0x1a7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x6) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x7def) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 179.430507] CR3 = 0x0000000000002000 [ 179.453588] RSP = 0x0000000000000f80 RIP = 0x0000000000000029 13:01:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) [ 179.495704] RFLAGS=0x00000286 DR7 = 0x0000000000000400 13:01:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x8000400) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000340)=0x6e) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "6868fd35bd229ff6", "a00f9345d1bf34ad0612425e718b927a", "727d8352", "c609e8abb6f2da8e"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/2819], 0xb03) write$P9_RXATTRCREATE(r1, &(0x7f0000000240)={0x7, 0x21, 0x1}, 0x7) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000280)=""/156) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5a}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 13:01:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 179.574669] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 13:01:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0xc0002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000400)=0x10, 0x80800) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000001c0)=0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x1, 0x4, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x1f8) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) getrusage(0x0, &(0x7f0000000540)) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x8ed, 0x2, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) execve(&(0x7f0000000940)='./file0/f.le.\x00', &(0x7f0000000b40)=[&(0x7f0000000980)='\x00', &(0x7f00000009c0)='mime_type{\x00', 0x0, &(0x7f0000000a40)='system.posix_acl_access\x00', &(0x7f0000000ac0)='overlay\x00', &(0x7f0000000b00)='overlay\x00'], &(0x7f0000000c80)=[0x0, &(0x7f0000000bc0)='selinux\x00', &(0x7f0000000c00)='system.posix_acl_access\x00', &(0x7f0000000c40)='/dev/vsock\x00']) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 13:01:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) sched_getparam(r3, &(0x7f0000000040)) [ 179.622720] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 179.658599] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 13:01:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) [ 179.715483] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 179.780792] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 179.818457] Unknown ioctl -1054845647 [ 179.836274] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 179.912330] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 179.984462] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 180.031127] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 180.052850] *** Guest State *** [ 180.056188] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 180.074474] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 180.102792] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 180.114063] overlayfs: filesystem on './file0' not supported as upperdir [ 180.149990] Unknown ioctl -1054845647 [ 180.162243] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 180.176219] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 180.208406] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 180.218064] CR3 = 0x0000000000002000 [ 180.237304] Interruptibility = 00000001 ActivityState = 00000000 [ 180.247087] RSP = 0x0000000000000f80 RIP = 0x0000000000000029 [ 180.252778] *** Host State *** [ 180.259741] RIP = 0xffffffff8117a4e0 RSP = 0xffff888058e17998 [ 180.263584] RFLAGS=0x00000286 DR7 = 0x0000000000000400 [ 180.286105] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 180.296151] FSBase=00007f3d2e3f1700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 [ 180.304342] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 180.304352] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 180.304367] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 180.304380] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 180.304392] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 180.304406] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 180.304419] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 180.304429] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 180.304444] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 180.304453] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 180.304468] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 180.304476] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 180.304485] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 180.304492] Interruptibility = 00000001 ActivityState = 00000000 [ 180.304496] *** Host State *** [ 180.304505] RIP = 0xffffffff8117a4e0 RSP = 0xffff888044ee7998 [ 180.304521] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 180.304530] FSBase=00007f3d2e38d700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 180.304539] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 180.304550] CR0=0000000080050033 CR3=000000008dc40000 CR4=00000000001426e0 [ 180.304561] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 180.304571] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 180.304574] *** Control State *** [ 180.304581] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000ea [ 180.304586] EntryControls=0000d3ff ExitControls=002fefff [ 180.304596] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 180.304602] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 180.304608] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 180.304613] reason=80000021 qualification=0000000000000003 [ 180.304619] IDTVectoring: info=00000000 errcode=00000000 [ 180.304623] TSC Offset = 0xffffff9d140b3ffa [ 180.304630] EPT pointer = 0x000000008c80701e [ 180.304638] Virtual processor ID = 0x0002 [ 180.564736] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 180.573956] CR0=0000000080050033 CR3=000000008dc40000 CR4=00000000001426f0 [ 180.593503] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 [ 180.613798] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 180.619920] *** Control State *** [ 180.641772] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000ea [ 180.648509] EntryControls=0000d3ff ExitControls=002fefff [ 180.673102] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 180.693174] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 180.699883] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 180.717767] reason=80000021 qualification=0000000000000003 [ 180.730950] IDTVectoring: info=00000000 errcode=00000000 [ 180.743182] TSC Offset = 0xffffff9d7c716253 [ 180.752069] EPT pointer = 0x000000007183501e [ 180.762204] Virtual processor ID = 0x0001 13:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast2, 0x7}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}}, &(0x7f0000000100)=0x9c) 13:01:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) 13:01:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:22 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:01:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$getown(r4, 0x9) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000000c0)={0x94, 0x0, &(0x7f0000000600)}) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:01:22 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x80000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0x2, 0x0, [], {0x0, @reserved}}) r5 = socket(0x10, 0x803, 0xc0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r7, 0x801054db, &(0x7f00000000c0)=""/33) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9d, 0x1c6001, 0x1, 0xbe6, 0x7f}}, 0x50) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000120000000000000009646765000004000200000000000000224620a63b3ece2abcd6b20e97d5b63858ccb09ab6da0530362d2ce600b5d87ad07909ed81e6a876eba3bd00149035228c955b34abb05603df60836eee6f699110407005568b19a6b1e62666c78ea684b59611b48130e056d4aa87d79863ba1a93eee10eb7637c82ae197b332ca0818d8b634c1ebc3804977a079357b90e93eefb43e2673aa12aef3639e6efe924300b0a8576be4e99241c4139f3be687dff2813b44966d941895e0ae623a8669aec6d106911affd39f73250377a6e1acd8ca3a9c9d85e4d5174ee6f3d316609abd681050dcb0cbf5828b8638a78effa0b201d9e14c8edd144aafea2a293a21f4315278ee6e0088661602d38d3a43be53c2f"], 0x34}}, 0x0) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r6}, 0x10) 13:01:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}, 0x200, 0x0, 0x0, 0x0, 0x879, &(0x7f00000002c0)='veth0_to_bond\x00', 0x0, 0xfffffffffffffffc}) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mq_notify(r3, &(0x7f0000000480)={0x0, 0x19, 0x2, @tid=r0}) r4 = getpid() ptrace(0x10, r4) ptrace$getsig(0x5, r4, 0x7ffffb, 0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000100)=0x4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x8000, 0x0) accept4$nfc_llcp(r5, &(0x7f0000000340), &(0x7f00000001c0)=0x60, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r8, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:01:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) [ 181.278817] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) 13:01:23 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) getpeername(r0, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4040000) truncate(&(0x7f0000000140)='./bus\x00', 0x1000000000002) 13:01:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) 13:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) 13:01:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x677f34be}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/33) r2 = socket$kcm(0x2c, 0x3, 0x0) close(r2) recvmsg(r2, &(0x7f0000001500)={&(0x7f0000000f00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000f80)=""/220, 0xdc}, {&(0x7f0000001080)=""/190, 0xbe}, {&(0x7f0000001140)=""/130, 0x82}, {&(0x7f0000001200)=""/220, 0xdc}, {&(0x7f0000001300)=""/135, 0x87}, {&(0x7f00000013c0)=""/40, 0x28}], 0x6, &(0x7f0000001480)=""/66, 0x42}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r5, 0xc0096616, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xc0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0, &(0x7f0000000bc0)={0x6, 0xffffffff, 0x5, 0x80000000}, &(0x7f0000000c00)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r6, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r5, 0x10, &(0x7f0000000040)={&(0x7f0000000400)=""/227, 0xe3, r6}}, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000015c0)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x5, 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="14b20000040000030000000000000000"], &(0x7f0000000840)='syzkaller\x00', 0x5, 0xa, &(0x7f0000000880)=""/10, 0x41000, 0xb23b053f2adf3d86, [], r3, 0x12, r4, 0x8, &(0x7f0000001540)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001580)={0x2, 0xe, 0x7, 0x3}, 0x10, r6, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x3, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @call={0x85, 0x0, 0x0, 0x76}, @alu={0x7, 0x0, 0x3, 0x5, 0x1e, 0x1}], &(0x7f0000000040)='GPL\x00', 0x7, 0x5c, &(0x7f0000000080)=""/92, 0x40f00, 0x4, [], 0x0, 0xa, r1, 0x8, &(0x7f0000000100)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x7, 0x3}, 0x10, r6}, 0x78) 13:01:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="82681b31d3ec026e", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRES16, @ANYRES64=r0, @ANYRES64, @ANYPTR, @ANYRESHEX=r1], @ANYRESDEC, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r2, @ANYRES64, @ANYBLOB="6310e24de1f1ee4e8f848acf7f913f30bee82fe0adb35c1a50c9b5c1c466686e3c34db9ff7a93b6db574b353d118c2b898b5664bf23487b410cd35a9c82ad2bc9f596ca66e21e259f5ccf44c9fc68d036ebd47f8ece1fed4bd4512", @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRESHEX]]]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 13:01:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendfile(0xffffffffffffffff, r0, 0x0, 0x6f0a77bb) [ 181.689695] autofs4:pid:8406:autofs4_fill_super: called with bogus options 13:01:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) [ 181.736089] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.758666] autofs4:pid:8415:autofs4_fill_super: called with bogus options 13:01:23 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 181.944353] audit: type=1400 audit(1579611683.681:69): avc: denied { getattr } for pid=8428 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:01:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy]}}}]}, 0x4c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4024) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001900)={0x214, 0x0, 0x910, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x3}, {0x4}}, {0x8}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x24048810}, 0xc004) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x400001) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0200007f", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf25070000000a000900fd8d2d1d64a6000008003200170600000500330002000000080031000800000005002e0001000000050035002700000005002a0001000000"], 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x8000) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x1ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)=0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x0, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) 13:01:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5a707065295ce4697264f06802bb2ff16972587fae8abafdfc285daf3d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b2469723d2e2f66"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x80000) renameat(r0, &(0x7f00000002c0)='./file0/f.le./file0\x00', r1, &(0x7f0000000380)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') 13:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 182.102992] overlayfs: unrecognized mount option "Zppe)\äirdðh»/ñirX®Šºýü(]¯=./file0" or missing value [ 182.144040] overlayfs: unrecognized mount option "Zppe)\äirdðh»/ñirX®Šºýü(]¯=./file0" or missing value [ 182.480509] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 182.581828] syz-executor.3 (8423) used greatest stack depth: 23072 bytes left 13:01:24 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSTATu(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d0200007d0000000040010000", @ANYRES32=0x0], 0x11) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 13:01:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:24 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:24 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 183.290930] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:01:25 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:25 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) 13:01:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 183.548310] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x6f0a77bb) 13:01:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:25 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) 13:01:25 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 184.118604] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 187.014345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.021335] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.029445] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.036260] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.046152] device bridge_slave_1 left promiscuous mode [ 187.052287] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.092914] device bridge_slave_0 left promiscuous mode [ 187.098420] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.143279] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.150217] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.158039] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.165248] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.173091] device bridge_slave_1 left promiscuous mode [ 187.178542] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.220768] device bridge_slave_0 left promiscuous mode [ 187.226364] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.282231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.288965] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.296713] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.303609] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.311526] device bridge_slave_1 left promiscuous mode [ 187.317002] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.370973] device bridge_slave_0 left promiscuous mode [ 187.376471] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.422780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.429507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.438032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.444815] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.452633] device bridge_slave_1 left promiscuous mode [ 187.458076] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.510764] device bridge_slave_0 left promiscuous mode [ 187.516235] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.567499] device veth1_macvtap left promiscuous mode [ 187.573118] device veth0_macvtap left promiscuous mode [ 187.578452] device veth1_vlan left promiscuous mode [ 187.584018] device veth0_vlan left promiscuous mode [ 187.590743] device veth1_macvtap left promiscuous mode [ 187.596168] device veth0_macvtap left promiscuous mode [ 187.601830] device veth1_vlan left promiscuous mode [ 187.606966] device veth0_vlan left promiscuous mode [ 187.612399] device veth1_macvtap left promiscuous mode [ 187.617698] device veth0_macvtap left promiscuous mode [ 187.623192] device veth1_vlan left promiscuous mode [ 187.628294] device veth0_vlan left promiscuous mode [ 187.634278] device veth1_macvtap left promiscuous mode [ 187.639584] device veth0_macvtap left promiscuous mode [ 187.645219] device veth1_vlan left promiscuous mode [ 187.650888] device veth0_vlan left promiscuous mode [ 188.002848] device hsr_slave_1 left promiscuous mode [ 188.042607] bond0 (unregistering): Releasing backup interface veth1_to_hsr [ 188.082654] device hsr_slave_0 left promiscuous mode [ 188.128024] team0 (unregistering): Port device team_slave_1 removed [ 188.139051] team0 (unregistering): Port device team_slave_0 removed [ 188.148029] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 188.213419] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 188.291240] bond0 (unregistering): Released all slaves [ 188.581723] device hsr_slave_1 left promiscuous mode [ 188.622623] device hsr_slave_0 left promiscuous mode [ 188.669575] team0 (unregistering): Port device team_slave_1 removed [ 188.678639] team0 (unregistering): Port device team_slave_0 removed [ 188.687611] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 188.732999] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 188.801957] bond0 (unregistering): Released all slaves [ 188.835132] bond2 (unregistering): Released all slaves [ 188.845005] bond1 (unregistering): Released all slaves [ 188.914111] device hsr_slave_1 left promiscuous mode [ 188.952569] device hsr_slave_0 left promiscuous mode [ 188.998116] team0 (unregistering): Port device team_slave_1 removed [ 189.007749] team0 (unregistering): Port device team_slave_0 removed [ 189.016815] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 189.053367] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 189.120252] bond0 (unregistering): Released all slaves [ 189.292420] device hsr_slave_1 left promiscuous mode [ 189.332831] device hsr_slave_0 left promiscuous mode [ 189.390209] team0 (unregistering): Port device team_slave_1 removed [ 189.399178] team0 (unregistering): Port device team_slave_0 removed [ 189.410748] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 189.455833] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 189.528867] bond0 (unregistering): Released all slaves [ 194.071366] IPVS: ftp: loaded support on port[0] = 21 [ 194.927449] chnl_net:caif_netlink_parms(): no params data found [ 194.963765] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.971017] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.978052] device bridge_slave_0 entered promiscuous mode [ 194.985061] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.991813] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.998738] device bridge_slave_1 entered promiscuous mode [ 195.014908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.023978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.039634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.046897] team0: Port device team_slave_0 added [ 195.052647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.059732] team0: Port device team_slave_1 added [ 195.074384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.080712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.106233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.118101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.124449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.150297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.160850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.168501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.231964] device hsr_slave_0 entered promiscuous mode [ 195.300453] device hsr_slave_1 entered promiscuous mode [ 195.350704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.357874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.411939] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.418627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.425539] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.432314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.464315] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 195.470977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.479060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.487653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.496606] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.503298] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.513905] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.520143] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.528526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.537902] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.544325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.560521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.568202] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.574584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.582279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.590591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.604480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.614556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.624859] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.633924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.641817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.649193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.657254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.667730] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.677109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.683926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.694934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.759699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.769839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.806614] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.814024] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.821037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.829862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.838298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.845355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.854171] device veth0_vlan entered promiscuous mode [ 195.864542] device veth1_vlan entered promiscuous mode [ 195.870456] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.879009] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.890471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.900271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.907489] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.915532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.923984] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 195.932419] device veth0_macvtap entered promiscuous mode [ 195.940711] device veth1_macvtap entered promiscuous mode [ 195.948919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.958561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.967504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.977729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.987023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.997866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.008194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.015217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.024281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.032558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.043332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.053814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.063027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.073282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.083305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.091496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.098995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.106951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:01:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="616c6c6f6373697ab79839654c404723bae390c0f98d91653d366db205745ba9ba5d7aed086043a82850d5330f12c1c0b7bc8713f3edb15a3a406a5f9f39d9a327d6076040bee66fb2feca3736842635db9c598f3049d5ede5121a82c0fbf813f1f17318f1395b980d90455ee0b3275b47280f23ca698824bca5df3448658f330ec51a8a77102635ed565e410a8ab1a70e476ada602e2858e266ee4a0b2d0f5a200d49824d98787786b64497f8fd9cb4ba19d62960cc994096af7ec9adada2b9f6b824b4d3b59370066c5224a38b56f65cfc1443c210"]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) lseek(r2, 0x0, 0x0) 13:01:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) 13:01:39 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 197.422107] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:01:39 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:39 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe07000000000000000000a51a33cbbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056c2c12fe349513e151f0bdf530414fb60bf36228f2ed2ec47e73bb790238b950dcd3ab8b0c88266fd778f6fc10e4383a308934be087ce2237282554e1bb85591e581a5cdef291da7e4fdc473105940977910666020d0936dab258457c6948ce5d7dbaf7ac1f32d123419da7b32835a133dd47e5515d4dc59934"], 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f2800000000000000006ae4e4903e1e0905bf335c8cf873cc1c2783194a13a6a6092b7c8f1723bdf3c7cf667435381815794be824ac1837ad2abf9f33e0f8bb2c0f2ab14ff9bbe34d8c3deb0bca7dc4bab94a914d0637d526694b17e56bf3c1ff2a88fdbd551640980de06f91cd7ccc1ca47833741962a8e74dca9d2c7e3bfa356a9357dd65e9455e311e0d0f1e20227971dc0d91bff0770963aa2506fa0957a35ac447514810767c982b49f04628e5533ba7ee", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:01:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bb) 13:01:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x51}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getpid() gettid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x20000}}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x1) open(0x0, 0x141046, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r4, 0x0) 13:01:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r6, 0x0, 0x0, 0x80000) write$UHID_INPUT2(r6, &(0x7f00000019c0)={0xc, {0x1000, "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"}}, 0x1006) lseek(r5, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) vmsplice(r9, &(0x7f0000000240)=[{&(0x7f0000000100)="1be55034f0286b91da304b81f34be9da5e562c569b60620bb8977d3b406d5ec9128de497688b1571d5a6dfc6e27a8e6d9a7402e3b6ca0161ba0aa3371736012f13f4846c26cf81f331dd8af5b44e7ec3ab5820627d464763fd49149d276b23a8c68e54bc63dc9db655b68a77741655beaa79", 0x72}, {&(0x7f0000000180)="7ce2b501fa3ba7ae", 0x8}, {&(0x7f00000002c0)="1ac6baec21cd11ee907810cab7c993987ecbf99084147237f04b29d0140477b0126233796cce74d4d26d643f7a59545ed6f9503775ecceaa7a6e689c3f6e5ea42ae202f1f41d18d0cdda74677d86a1c39e6923ad70fefd9eca4c0a2aa4593634437cefdeb96d54055eab3cb3b6162e0a441ae2feb90dcddf22cc3b4cc545d822c6aef8c20bde439a8e56b19929bcd1e8e34488571d81c6e12cab77f23f521cde5c1924b5b182f8bec6cc3a249ff82033897dbdcc6efd1ba914025b580ed6869ca1ee842c11e2a674610eac52b768a6a8fcccf7f911a34cf7dfba054780", 0xdd}, {&(0x7f0000000580)="c0069e1cdf4117566577ca37d2d32bfd84cdcc3e915c8ccc725f3c00a0d7b550a6088a35ce33f0fb801a6cb6982b6ec41d7159b479b661d9564411734d9e2228b0c184f40a26564d8c290f06f092994f85d214fa04f45134fd3b0037398c94c9d0fde3f31da07e541184e730ecbf53915f98e4813a7434640f1be635e357ce4fdd4d07fe20f329", 0x87}], 0x4, 0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r10, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 13:01:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 198.264140] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.282660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.304090] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.311078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.331898] device bridge_slave_1 left promiscuous mode [ 198.337477] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.400818] device bridge_slave_0 left promiscuous mode [ 198.410246] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.463010] device veth1_macvtap left promiscuous mode [ 198.478580] device veth0_macvtap left promiscuous mode [ 198.483986] device veth1_vlan left promiscuous mode [ 198.499286] device veth0_vlan left promiscuous mode [ 198.645036] device hsr_slave_1 left promiscuous mode [ 198.703367] device hsr_slave_0 left promiscuous mode [ 198.778021] team0 (unregistering): Port device team_slave_1 removed [ 198.787073] team0 (unregistering): Port device team_slave_0 removed [ 198.796019] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 198.833328] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 198.896805] bond0 (unregistering): Released all slaves [ 200.730947] IPVS: ftp: loaded support on port[0] = 21 [ 201.541431] IPVS: ftp: loaded support on port[0] = 21 [ 201.542216] chnl_net:caif_netlink_parms(): no params data found [ 201.604453] IPVS: ftp: loaded support on port[0] = 21 [ 201.605310] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.616538] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.624131] device bridge_slave_0 entered promiscuous mode [ 201.631790] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.638160] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.645573] device bridge_slave_1 entered promiscuous mode [ 201.671829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.686644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.714194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.721740] team0: Port device team_slave_0 added [ 201.746970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.754420] team0: Port device team_slave_1 added [ 201.788637] IPVS: ftp: loaded support on port[0] = 21 [ 201.795357] chnl_net:caif_netlink_parms(): no params data found [ 201.806680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.813118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.838464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.872629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.878977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.904621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.917052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.932545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.012529] device hsr_slave_0 entered promiscuous mode [ 202.060423] device hsr_slave_1 entered promiscuous mode [ 202.122207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.134776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.145756] chnl_net:caif_netlink_parms(): no params data found [ 202.165722] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.174475] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.181607] device bridge_slave_0 entered promiscuous mode [ 202.200207] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.206670] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.214610] device bridge_slave_1 entered promiscuous mode [ 202.245399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.267348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.299197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.306397] team0: Port device team_slave_0 added [ 202.312651] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.319775] team0: Port device team_slave_1 added [ 202.327615] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.336496] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.343624] device bridge_slave_0 entered promiscuous mode [ 202.352406] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.358786] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.366339] device bridge_slave_1 entered promiscuous mode [ 202.392875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.443338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.451620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.457851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.483784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.496719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.503224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.529079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.559670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.572733] chnl_net:caif_netlink_parms(): no params data found [ 202.587555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.601058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.608269] team0: Port device team_slave_0 added [ 202.663704] device hsr_slave_0 entered promiscuous mode [ 202.700347] device hsr_slave_1 entered promiscuous mode [ 202.765288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.775097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.782205] team0: Port device team_slave_1 added [ 202.801695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.808960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.820191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.846445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.857624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.863941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.889720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.915899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.936286] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.943534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.951101] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.957475] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.965237] device bridge_slave_0 entered promiscuous mode [ 202.973183] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.979580] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.986835] device bridge_slave_1 entered promiscuous mode [ 203.062146] device hsr_slave_0 entered promiscuous mode [ 203.100445] device hsr_slave_1 entered promiscuous mode [ 203.165682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.173644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.186688] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.196966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.229386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.240985] team0: Port device team_slave_0 added [ 203.252246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.259708] team0: Port device team_slave_1 added [ 203.311273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.317542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.343847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.355112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.361833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.387043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.397622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.407628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.437865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.513724] device hsr_slave_0 entered promiscuous mode [ 203.570483] device hsr_slave_1 entered promiscuous mode [ 203.614833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.626044] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.632685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.643883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.659099] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.668099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.675876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.685716] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.692221] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.712534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.725117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.734344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.741990] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.748403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.772580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.786492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.793948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.813894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.822567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.830370] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.836872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.846231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.862865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.881697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.903783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.917237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.925950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.934080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.943909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.954604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.961213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.968875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.976739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.984828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.992569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.001630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.010924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.020788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.026982] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.035485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.043410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.050956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.057744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.076267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.084956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.093472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.101473] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.107910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.117529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.127002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.136184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.146472] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.153007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.159947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.167475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.175279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.184209] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.196152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.204927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.214210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.222011] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.228352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.237677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.252197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.263574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.271419] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.281217] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.289867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.299043] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.305844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.314658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.321674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.329469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.343600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.351080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.364310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.372549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.381041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.387866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.396259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.404599] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.410971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.417886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.425925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.433646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.443755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.453187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.462404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.470428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.479071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.487188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.494965] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.501389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.508632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.516957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.526743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.536603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.543911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.551868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.558690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.566406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.575933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.585317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.594598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.601880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.610744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.618295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.627545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.634728] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.647425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.656998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.667727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.678644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.687015] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.693416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.700968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.709194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.724306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.733398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.743159] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.751394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.759584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.767501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.775719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.783559] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.789914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.797258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.806239] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.814721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.822567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.829308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.836787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.846661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.860306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.867524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.880798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.891191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.898492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.911100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.919160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.927596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.943569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.953122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.960926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.968372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.977431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.985355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.995686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.002301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.014450] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.023852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.033981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.046757] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.056454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.066765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.079170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.092130] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.105057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.113703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.126358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.134820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.143453] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.151766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.161955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.170281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.177020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.188980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.197181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.208873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.216040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.227094] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.249438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.266929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.277079] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.290827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.299405] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.307863] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.314940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.325615] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.334190] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.341787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.349266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.359675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.366627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.375614] device veth0_vlan entered promiscuous mode [ 205.389415] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.397605] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.407398] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.414081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.421670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.430731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.440930] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.450515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.457860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.478500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.486025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.493363] device veth0_vlan entered promiscuous mode [ 205.502093] device veth1_vlan entered promiscuous mode [ 205.507980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.533236] device veth1_vlan entered promiscuous mode [ 205.539385] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.549196] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.563959] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.577914] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.595585] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.615021] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.623996] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.632169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.645996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.653994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.662330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.669453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.677370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.685364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.694905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.705449] device veth0_macvtap entered promiscuous mode [ 205.716203] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.731273] device veth1_macvtap entered promiscuous mode [ 205.738072] device veth0_macvtap entered promiscuous mode [ 205.752965] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.766130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.774904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.786924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.797088] device veth1_macvtap entered promiscuous mode [ 205.814054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.823633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.839900] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.858784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.869569] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.883444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.893110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.905021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.915638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.924914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.934722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.945158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.952820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.965323] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.972956] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.979720] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.986486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.999903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.009048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.020129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.029377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.039399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.049669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.056946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.066756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.076403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.084413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.092323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.102277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.112547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.164404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.174233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.184528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.191616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.202779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.216155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.229315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.239271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.249058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.258513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.268923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.279241] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.286623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.293839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.302573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.313488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.321273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.328699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.336752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.344833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.352198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.362321] device veth0_vlan entered promiscuous mode [ 206.379876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.387941] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.395555] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.409204] device veth1_vlan entered promiscuous mode [ 206.417492] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.431454] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.442018] device veth0_vlan entered promiscuous mode [ 206.447986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.456493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.464258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.472829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.480075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.498543] device veth1_vlan entered promiscuous mode [ 206.504851] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.512730] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.522688] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.542036] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.567381] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.589511] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.598811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.615477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.628727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.645511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.657759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.673944] device veth0_macvtap entered promiscuous mode [ 206.681239] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.696118] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.707508] device veth0_macvtap entered promiscuous mode [ 206.714192] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.724463] device veth1_macvtap entered promiscuous mode [ 206.733022] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.756332] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.769669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.780205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.787967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.796405] device veth1_macvtap entered promiscuous mode [ 206.806130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.814774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.826259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.839213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.851560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.861464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.872529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.882497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.897776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.908524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.919133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.929389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.940887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.948167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.962367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.062065] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 207.084561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.092939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.102843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.113716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.123486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.133577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.143041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.153392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.163378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.173136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.184060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.191522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.200219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.209945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.219340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.229479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.238717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.248753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.258265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.268140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.277778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.287634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.297608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.304797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.316642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.326968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.339496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.349398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.363431] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 207.380823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.391263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.401006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.410795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.419909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.429677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.439372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.449188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.458330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.468087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.478118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.485440] batman_adv: batadv0: Interface activated: batadv_slave_1 13:01:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 207.508393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.517958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.232434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.239268] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.247136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.254438] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.268481] device bridge_slave_1 left promiscuous mode [ 208.280922] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.311424] device bridge_slave_0 left promiscuous mode [ 208.316976] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.383688] device veth1_macvtap left promiscuous mode [ 208.389074] device veth0_macvtap left promiscuous mode [ 208.395476] device veth1_vlan left promiscuous mode [ 208.400598] device veth0_vlan left promiscuous mode [ 208.561230] audit: type=1804 audit(1579611710.301:70): pid=8700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir356103147/syzkaller.mdiu7W/0/bus" dev="sda1" ino=16721 res=1 [ 208.763779] device hsr_slave_1 left promiscuous mode [ 208.815606] device hsr_slave_0 left promiscuous mode [ 208.874687] team0 (unregistering): Port device team_slave_1 removed [ 208.888098] team0 (unregistering): Port device team_slave_0 removed [ 208.899857] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.946602] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.014384] bond0 (unregistering): Released all slaves 13:01:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/33) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x5, 0x96, 0x2}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="8da4363ac0ed024c0a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001ff0ffff60000005f42485266535f4d", 0x48, 0x1}, {&(0x7f0000000240)="ecb2cc4dca92a08e0b9ebbf6aed4f9239d6e1c55c7425ff09a9ec054ca8019c79137dfebda49c3f28b0918e5b4413e90ef666c88076bd28b97d381016287239488d5a388e3d43a563c3093f412e4d0805e11ac4fc4670b477edb045ac9b87bdc3f1d5d01a9d77d2c08c02b615ec7ba5260b229888108a8b69cb53b1ff77a7d979d4cd88d87fe6c53096975e4af4d7806145fe3b8969c3426e7ed1f4e3b7035538a9d9c0d04489a39481d39698f6ba4e2c57c63996cf9f4a1f8c6cb076da2", 0xbe, 0x1}], 0x1040000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) 13:01:50 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x6698, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x56324a54, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0xa1bf184cfcb4c1fa, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001500)='/dev/fuse\x00', 0x0, 0x100, &(0x7f0000001540)={0x1, 0x1000, 0x3, 0x7}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000380)={0x8, {"e16e47248a84e4df3d742cb427464b2c2c95b43e6982454fd1f5d0aac364806cfe8d8c9757edbe62385378a4a4a291ff6ba4ac6fe3596f946924c55b8b802af54df72b8a920569d4e5ca7a72bc1488fad5039eef07760e0355fd127dd0ec2afe8a2bf357c168ac5210bd32a5b226866400baaca175a121af76c046c8f4cd48723709a92fedcc1e42083ad266b7a4ac04d35d8c4a4fcddc711163e22e63eff7de84d8939a2b4ac6c47636f7485d5c019ee3a59c8cd247fa3bcdc781aae12adad8ee25db18d35e963ea01c907a921cd9ec9b322b4363dcf88b6f3ae5da30622c308a347dd8d6accc0d38df3f4a9434b683e85748f92bfc0e797c900fe82906b86446b0e0279dddcb62aed71840a19f7c6f1f514475ed5f7e0868bf09afb1a2ebd6bc779bd5945f4e302b21a81a907e07d83560439ab79602a3cc8c2aa76f3b136b09961d506ff51ff121b8704fcd3b7e200588e998b2bc7aae55634591ea807ded711e900f1b2f898d68557ee7e33ea0e906a82ddac6526c6a58c87a6707c703ff7d784c2df9d248857c0adc521684ff230616465c78ff9afa1c17dcab614be103fdf33614f83fcd7be1fff62ed1864704ec0fb4d9c07310a2d30a62318b30191670d62dc90639ea907e7256e716563e3c8ede253d09cf64cf632fa7efdfb5e12bebe8b74dbaa75a4f1d5585938f26da39d922571ccc6fe019f19c6d84edca85c572bba1faf209402784db56ebe081a27be8ea25dea1e31520f82e0a1889acb2b813c00c0c042bb96257a2d00a4971a19f7eba04667a1bdaa370d66be5b7c15903041c85021aabb1b5daf1ddbf0cfee1d88a436495b0628f42279df07db66fa55f8e4dad741c969cb72281186dd836ada983265df991617f5a8239ff424c64ab9f77923f84c785b5a5bed16c1e0998c76ea329e830876966b1a9426567d340794c1b32a1d961e2d37fc4978a98c0e946b6069be23e8a07432278f37dc71bfc84d22fe06676416cc6205f06b0155711941ad11d77a26a28e86050c53b4bb55ec97545380e120a27126d0a36955e938bbab5887832061b97196bb30083e98386055f126dbc82669334564fe9e4cae0ee68686a0f477342ec440eef05863816bb5991a1c303f93c3721b53d89a99c3462994deb3e036fe8fdb6289d3c7d006c75a22bd3fb93db1247291283b021ff196e44425b4d15b1fe29252d46ead907c5c46227886a6b02737bc53d1a40dd921d32dec5b0d3c29ad49a9f04772c30c90fc30c6a201efcf159e091ab7c2b548fc0543ce100ba2df71bc9288132e878dc5a1d03d104c0795725a65a886a1a9233a351617ed504ca5395db9029e30a2975193dd6b8d597abfe6d1494ac77f7db6006bce68b7b5dba2dc9aed71fe8d96db8dc5b1011921d4a7174b2ad656a2d1751cfb482cf8c8c948712a4222e85e7e2f6aa748fb7a8be8c2a46e812fa6ba92e5570cb8bf26ec6467cf677350761b21b6ffafa05d83e97d84ead2c7dc38145ed9c8f54f7e76fc6010cc8a10785e5e4798852168d8435a28cbe17424cd47e23cf0d2747af7c4e2b18604af3601baef0350ec99e33b7fdfd4707ba3f51a9099dd6ba8968404a12ae490ce5899cbd6b2458663fcfebf285bcdfc6c68dfdf6a74736793bb0628b242485770d33830281e7110b511a5741fd85bc48a3cd7f03720fa784da3bf68d1569562abab4e882255a9748a248b1f0cc8278e7ea3193b3aafb7701abc7e659de32913d5fec6f17e5763927c4b15c5d1ebbe182b27e5495f055f87750a4c9b33b7b4ed1dbdb6457a8d094ea9248019d022e65f669e624e6c60f80a2dff02b95538bfc1731890a8aeee8704951f49ebad2d53d88e9bc97940d12c773808f15d6f6b53a4376958cce88bc90a3fb58ca3d207ed90b34da0f11bc7a430c140dcb15fc67a9a75530aeffd4020c53942ca6c1e90bad7ff47e49b00493ba16fc32079ec745708af4ff4d40af8fd5ec75e2f9e10e15a78644073eda4715c18dc9d81dd731892cc8c47cb69a322447a3efdedb3687b80098be364606b2a2e72b7a965cb38e1237bb72c8fac6ed4c176d493d637ff8806bcaa67ff202c203edb57b810d61c38f1d4c8289360bdfdbc586c5b8310778da24eb1df197eb433a06fa7b01935c184cb2fd4cdb00867d693153955375ce74b4d274773563ce713a03383cf3c7d6a2cc81fbd2fa0f07f0ef8499dfb6a8012dfe8a6a2bc6358182c9497606378019188d020636c0dc806e7bcaa4ce91a0a8f44127aef524fbf7fb9f0d60577e2857c9b405ebb0560994f89e71ee81a3c474d48992ef8f682b1aa903577c1e1f1e14883088a3f62a86ab622003b510010b4536a0941db771c2ce869c2b64416dca69a810216f274b8c24bfc19d14a3575c5379bd48430b105134bd02316eeb9e5b29619f194a8b1e51f5f7e8b0b1caad4e5ab0d61af1fac3710463c306a0d58987752d418d5153433d5e271b6a2c846673931ea356e3d97f7fdd52165500362843562cfe52311ea1f319d254455715d34391e2d59455caccde739625ee0c8e8be18a37cbdf8c2960b889290982a580ede393591ab46c2d65adb90368f13060c5108633be3ce9579ade1bf8bbf00e2862959ed4fa0fb4858a56ccd567f31a499744db234213028a5a7ba3c7908aa0a8591b2a852faa6ed1d43dcfa4784051deac3917ffd1a0c37899f31a03194da971bdd9f1eac5b871608dbf94bd2a93844426d801fb70e30bb3443f4a8a173f27bc0baaeae8811c564a375d489e03cdb1216e6d59ba22649e74ba102636ca55c59b915f44340f1e0dc9d5ce5688b1feade3d14c159f21610ef14804209338b07c83cf6b968ad4c7d258921d8573e9a83304a13da41d4b6c1a5f8f1ab20199ba44df125fca0f2c96106865a8a6bbb980c0ee7187d2a41990061dc592ccbfad923749f10ad90ba395850b1b637a8d16befd278e4fa722766736f563708d95c8eeb7e892cd896157a959daef852155feb66c10bcbeadea86f75c908611d33507ba886ebf66b990f5b78a38ee29ecddcac8c6946f30bdf7072a7c68e1dc2ebf2812200786ae66168a3ccc89ae1b75e34c9053e1f2d6f27eecccee323c0e2d0f88cf6115e5cecc42221fd92fae3b3bea987797a5e563749fed6dccad54cb56e60ff14f54e5e342e24c11f406a0d4b9298d4774e4b9a6e774bcb314384f8131768c670fafee1682b6343f187fb3168bbdbf9df1e94d3913a6ac44ef1de5b6dc4610fd4b8b61f5b762668f782ab1c4d8b43308a5e33a3cc1692877222eb95a9f8e6c6a4a6e3ccc38a8be0b8bca8fc9f58fc64d67c1d166371a99f4e9c848798b95f74342649a226e4b785941b67540c3a4eac925e02ce8f987b489c8fbce0858769b56cb3f534da1827fdcc2286ef9a7f8231349134f4a9e857081e0ebf07752f55f7049b3780389d8ab7357e2169ae097b15873e6170de1255274936668c91331d45bb9b67690abec8ea152798809e39502a318f95ac1f10e5525a934aa5102cb743920f0c10fe8a3495b3ea1eb236fcf2760cffc8efde31383108a8dfabad7d37737b831beab90ad2c2e14a2f7e33f5c0910ab3587f012f29a3ff25cbffea1a2fde75afd94382195c3028f267b2d55df14c21fbaf9baafdac60403323bd7faa20af8a337427e71d1883640f7fd10e2518c194e1cba526c5909cdfcd3cfb05d2e4042d0372c68f10ce26b4d7be6cdec743d2b47e4a23f3fb9b793b9d1d027425d5f2ea8383ff7f7261dc4f12ea374c312f65b453dc626f2ba1386fa88ba3ab9558b5b5c3a1d2855411af58dfb4e6b0469b45d97d7022026ff40e269bb53a430a985684105b3a06f39cfac4e82ec891f12e7406b7575247b32e3eb31d88b5c3fea4f8a11d85f1351e6c5e05d975d972ecc943acd90217f06efcec6c41f7d19e398e2476856aaf4136d504f9a39a96f9e2464cb18aa08b0297d7a1b6151b024f3c72c6b25910353323411736ea198fae93a19958c3f6008d70e028fb0e3f2d11464d16317059d3b9dfcecba0ba406f40188e97edd5ddd2af32e849c6e90792f866eb89bc93c333c09a099224cb0ea5a6d1dcc312b1e703f0e9d51d1883232c213fd7289b6a9d959a1a5482fbd6a95a8dc75650411e3750161209d40f3ab8843022f7d41c98109ffceb0c59f518952b0ca7fa2f21c2ea15543ee3604bed575d901fcacf6c131f9716b9f598198dffb16481a72ab496eeeac2823c398a71d8b4500ba69b380bfc316a7fb0ea613a0d2335562fe989e6122fd99c168a6cc4e0faf8d8e3ddded4593aa58b16326a8daba5eb095f1552d80648c1966e1e3b60203bca0727f1d818f3bb49cb81fcc95e95a94b9f56a44648052f462885abba819f29ac65d733a864e4e49ac216a41319b0762a13cc5a15fa502804e200d7648055fdec878bfa2b09c086ed7205d983f6574b88c907f64d0502c452fa3df8b7f0caf8cfd6b04262fbf5691d4d2a0e0f8046087a227c09143af63893368aa4c62f841904be66e083c5462e6d2e956de37f0bb6b958f49cb5d83d47658d87dc2732039afdf0bc1732949969362255a8480a5a3614e3f27f4db6371392a2232125269063e73a7491be48965e6d246e8b5c64b914e58f715aef047e5b6d0bb81082ecedb8b88e0be5bd3bc89773fb4b7f6a11bb9141941ebd4b5f065b9aa9893cce1fc7eeb0736fe335be121d4c6e9123066a38c22cf88b3eb93f6b3b7e680a350a52046997f09807b1dc494a4db2869b75205b121675b9741caa7cd55387ae82e61afb5ebfa83832ef80a9a16ed9e70a8b0f175fd022c43d74db94d32ec523cbeeaef8a677fb8fba5f6d3a45f7a41174e2d170698c61700916690c82ea0d76150c4ead675ec738bd796e0eb01861f22b5f068ed421834654c661a7f55155786c56eb12042da4e2a120890c0dd16f1fbca725e7ba7ccab3dec929989a530b4f7e2b7b267b75fc0c8de9db5bd12df7352f07de811e3b4d8ac5afe598ac6067086db604e8f937ed538df30fa46b467965ad292807fa50b2bd3da897511cd6675b876cb16f5bb10c638ad06af61d15903192cabdd12c7057ae247a14a8d49f88981ba4df1e88cdc383c33ab570c5bb2f526b7f078539cfc7da11edc3fc12d6544ce350661b53fb0a43885865d5125069ba191091c0d6680ecd9b1ae5c96b47dce8226aab3ae1570824ac566896deaea0b1ed1a84483445deafd602548c807e8d4fcbf6820b1cdf53a5187dfb5d975500b1892eccb4c77b1b215eb7d99603a2293966bbb5047b6bbd8d716e96e88567672efc52be369acd359b2fb6335d6f080f67d7ad622ea7812d1d26cace92b5e77d194efe717390adf1f520b8e013ff07a89bfb4e9bf785cca23e1e8af60405cb05d4ebecb1cb92423c8a1966305719f8de558cef3cb2f5eb1cc9efd24200874f3c0fa381b6f7843fa38ba141177e98cf48b166c95b21b866e4e96c6d00630608fe03e4706de404183f2e72d7a900ddd1634fe5486cb03dc7dbad975da66b701e11d3a7050c075ce809b79ee76ec17fcbd9a68828d8807149c7e1f3592cf315c9d8fffe8ca37d57e9e236edebc1a41536a8e5bc4f2eede024dde661a24b9eca330518c4fc4194219288d7b1b2eac0a11f038397941a1b647fa35e00df518b04ed9923c465d304d4ae2ffaf25cf36a075a9b230dab5b54be964cefea8cf089550319745ab91ddbab190136238fc7417cc35d92259d9bd8d257e6af7e9ec7902c5109d3fb01dd60291912f6f48022eb655b33622bd6fec5f93724ddbaa2723e28890", 0x1000}}, 0x1006) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="090700010006000000000300000003000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x3cb) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}, 0x1, 0x4ae010000000000}, 0x0) accept4(r0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x80, 0x81000) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20104}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x48, r3, 0x80a, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24020000}, 0x81) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0xff, 0x7ff}, 0x10) 13:01:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 209.071908] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:01:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000004000000ff02000000000000f8f90000000000001f00000000000000ff0f0000000000000900000000000000230000000000000004000000000000000600ed00000000000007000000000000000000000008"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "33b09646484c8f3a90c91311fd878129ae00"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:01:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 209.198838] audit: type=1804 audit(1579611710.931:71): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir356103147/syzkaller.mdiu7W/0/bus" dev="sda1" ino=16721 res=1 13:01:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(r6, 0x0, 0x0, 0x80000) write$UHID_INPUT2(r6, &(0x7f00000019c0)={0xc, {0x1000, "19288512ecf328e7f80cbfc3463953fd26914575364650af9f333f4e7ebfb5111e8e5191a3bfde9cc2f41936c70e05ee5c044d17fb70d47b1a36e0bad63dac26389c830fa17bcc921c22127a0ac964b99cec3b88a4bc2a7914a17b9e24d93c44bbd6e1248623ddea174b250ab9b61a72633ec304a4d7916753d134b83ad8f0aac4b354e7da33d2c55ecb6a530288ae840fb161cd5d4addfbbba51968db0c7b5e4669409ab92b9d57c260a2985dcf5fe5ffb41998dc431dfaf50734c2abe41c4cd3adabac67974a9b32bd655846bc4bd0c71efe757ebde89efd5d9f52a525b922754e260e9c8c134684b69f3281fbc7fd77bb49d7c995a9b7262e93fcba3c69d168413ee463d5c12399a4ae7af4808043f6467d00fffd3272114341effaaf69c2a17a930d0151743a4d52c663831b15975c2ff3b2669453be2e1d8903cdb13ecb7aa40b6f5a98bf2265fae8b7529514e96fe5f03faf728e1f42bb0901374626098f5d557cff39499067ccdd32e850bac206c7d118a3fa9275428a6bc56d4433b345a13f88662a6f9d6f1a65bb356bf770743bfd9909becf739765c912ce2d97cae8eb101bac30e20c3602fde24103104c7ae78ad2ad8b055a7243c938c741d8a4312ea6256b812dff7facceb40a150d7e2f5f6d9a0a866f25359506d966341a4b3491f9dfbe79b53b35cee1f9c2b12b8ca0c17dbea8ffc152aafa5a88ba16aa0d015d99696d3cc565a034e11de3b64255e771e9b71a10db12d247a1ba8d314071027a7a036902a6a24e672afde0558053cd3e2f615cb54f809391f8eeffc66202003d2a41f578a2aee9d67602bf0808d9bb36f32e39d1350871dabf027d55402e12f4f8dc32d75a872b027e4f3a8b434c9ad5d28cc24fe9e9c3a71a5cf29e61d850575874d7829655695cc133d473338fb893b93af93aa68ad34fd43cf9e192300cf74b9f15d650eb96a9e0d3db33e734b72473b5d8d7a9f7aeb1a022bc7d47cc235c0c11f58a751ca6984e82eee1b33be3f5334bfcfce981d0b364098dfbc0d132834747cedc4ccef0a0e8086114b829fc965e562a9b7571e14e37bd053d1071f5e05c37ea465684b34c92b75819fcaac11bf575ad8a37bb6cd4f78c02ff021503931d514e64ab0dcf38a0e877d902078f00eff9c151a0a400edb9d0229a77f5a2f34ccbee6ffbd33632c379e9c7c4d9be4914f4d79f2fc8dd7cd3313e28d9701afa1b5704faf4cfac2055b482fd99377490f5f7d9644a6bcb6cf278fea34ee4c62ee2d4dd3789373b8a0a9e770735be08440abf092b41c572f2608ee4133ead33c30213d3b85d0b85bc0726d20eca0116fc37fa12a4f593a6a0ab1819013d76910da172ee216710c38be38972763f4d93f475af0b8800b8a7115ebcc72295f8dd237e99766c99589b366f9974856b350d301c51059d50e434bab2b736f9dea1150db10a870ca8ab73df3078c0158a8a5980b20ac2f0a0c9c87c8559f830be2ed9684061f7db89b6673b8802a10f7e3175702e27d7bd89e1a2d611061d9124369989e0ad73778cd573e1e67c824e2618b71fb2f5cbb0c2a5cd91bb7e9094d4c63658b281309c04cffcbe9ab6e7817ec1e103b13567df0cc6174edbe3e5c26e9bb1ef935efa800798d3f66ad2cd7ef71b23f68f3e8a2db81dc833780a65d90a35fc33850037abda2a9be9f51f97ecedfae427f23ce509c1cfe644bf847c123ddcf60fd96ad26d2b219624efe5a35d4ed84b649963c2d80a2bb7dee8d627d34f90a5eb694d32a1dd691468443330fab14d8b975d77d41cf66da86f72697b07b5772d58cf32275688e78e148e8eea1d2d95c588c28ae23003565d1301edf508e1ade76591a894380c466217ff733bab6ca2230db33d5de05c5a6acc4415fd62e0b1b5bcb7fc04248c7a818bdf731ad5bb21ccf8df0a49e8e86d24aa9eecba92c01bf813569d3b223576f2604813978c3e96e12cce600c685871a4f34a9cb6e9968155ff55ff9913ecdcfeb73752bce8cafe9ca0e954af9a2408858cc68d6d4574990e6fc17ead8500ef4f8bad61d129b3c97f11275c9f6773b7a76e1a3448715d07f5ff7ff637dad96eef3bf841811549b16ceb06b2cf1cd8f78d889dee89f14215062e39769b4b0f46b5c27c5fde5d9257d5b0ab727873664f5c75f728466ea8e5118eaa303031287b2aaf9645774508cc746452e2d61cea2f87392ca7902794bfa366fbb1ac4941c7e2419d7363355675a25c159c3094f0b358c1d3c695d0a44ac5a1a629a9f739f790da66b99a6897ede1d20dbd995408c0353442156cf977d02e7e036617f2945c4c55225f02441c1a9bab1d198ddcebfdf377ba414456ba18fe228dc53b951ebfac2cf6ecab341b0cf183272cbd23f48fb310bd54e4e01e64877c4e5dcb3c7097ea6c0948db935d2bb9c1648d2e6f2bce800a0a3df5a5efea21329358f9a3377076422502b5c6323f0ba735e6d544a1f0bccb1ede04f0b1faa100490132d6b4abedf85b6b6d800c650b956cc3a45369d7792dcce139e8938f8a5bb0e31d529e023952958e1533698c0d03cb8f3af1000ec0e9341257b422ffdb4dce254f013d8054761ecf05deffe0233ccabd89b774f9a5ca17c447b2c6fb610ca9483d0dfe051c9cf403c0471e30e122197a46a064e2670343e1c150e0c446b1043414223b96d4c3c22d339a8f3d59f009e5971b48f1704e421767e4f2037f2c53b25199234e15f2eaf5ecb1f8de25b15feba697ef898cf142f34f8ce5d0c8a87f2b504a9e761a9283d82a9f01eb5c67879845b4aa94418958c3da9baf563f0f5ea0af63e51d2fc81ea1ca343cd116ef929fc05115db64c1dfdbec4c48873e60a7cff9c220a0a8f41ddac6cfef4d9b8b55f99b57df3a38b385c8b0e1191bd5cd141949a542b863268f9d0becb212a0b2b74f4a910a46715486ddff723b5e8c8cf90269135ff04ab92ab628a1668feae2ff9d4128f8cb09f165a7c148f3050e5db3660998fd2abc222af522d90a9bac0c7e22bba45d5a7b13c53a72682c2fbe8b5349ac6e1c8f92fe48bb27ca1d54299993da51fe51c2cf016a5255c75932a454a2b52ed9e22b330dc1a54dbe59956095c88447424d7b0fe8b880c691fbbd7fccdb09e2e08f8063f2abdd5be77ac7a2d666197f590ad3aa5da7f0d1a16f2f6a5fce9e8ada10f7e964e85b08f7b64a015d29eb7c9a61d994e90963f7844d3af3a3b5cd35df11c1085aae8a100758390b658d64f2ee51d4b0664801bbe53376caeae821350ceec9a642fb605b0e0cd3dc3a5a42897473c3c36d648543fbd6d345330ab1f38201818896563ba432b14705c172cf460a031cbb69982fa6d99c089034e33274f6d4e6c4645dd228cdadff9b7a2157ba726f7757880463deb66895f65cf09c745aa697ad10a1da6edcf53932891b8d3aac7ddc78c610a0704ac9f8a1f8bee3dc8f7ea639eed1703055a87d6e6e122b6ca3d388f54ad2085813babaa10add06914648691803ec79c7e4c1dcdf984621a947c2f784a7d46c2e3bacc178a60b7a3cbaefdf966c8bdb8a61dec920734466bad3cb81452c7c503ffafb3577550f7b859fe976cb7fdff614ef6272ec538e5b6524689eb24a4dfd17f6d720e28a90deaf91656c66343e73a1bcd18fde51822ed5e0a13052fe05d6fc0b644ce23ada09a66f91a28be20e2eba80ccecc3d7d3ca02085d654267724287ecb9efa8ad906c9167aaac10d9445efe96263893e52d7f8953300d99492d0eb442e983ccb0946afcfd2bd39de7260f5090c80947aeab3a2e7fa018eb33eea14daa3b81c52c8c84a19a9dc896a37c3842d6d9b4dba195000bd45b88989e9692b8245bb6db22d51bc46acd8fab203ff4e263ae66c7202c99abefa1c37ddd3e5fe2f4147f6833e2f390c5d654f5cc62fb364b90d55a0b815d788d7dbfe001bee0a2e493821dc229733f9dfefe8e06d2c90e98905bcb40d957bed21bf85f83ffa6870face23ec75c713bf5a5cc905e27a9e492bd7af748a41038b9650fca0e25101411ec3cefadf00d08e6d78b953a590dceb35565a90c2656a40848258c954506b307bbc09078a508a914ca65c0f0f2824adf25c4553611835be33b5b1259daff44320df1227c06638c781dd64f95aa891cc115c6bd27f31ede70c0ef40016c6a0a26630d3d515f9fbc2f0028ae416e92d3fef1414238fbd28fa5b758312ed22311dedf6ae8bfd40af6dfbb1fecf571be606624f731fc798f8e34e12517af841eaa4bf8a5c2b7bca1f351864ed31fb8ad3bd72d460983c11c9f0ea14f1b056dd346ff4431cd19ef5decf734b6aeb172ef354a6202f12fee95161225f449610f2adcc8533166a9476b9d063c33fc4cfdc78a49ec8c7b85e905b9feec297365ca55e59053352102c2e0cb2798fb7c55e9af71f3da0cb03413aae0d4671db7118b9908c9e9cdbab887abf68d7f14a46c8c5af61679a7131fd30a2d12b27cb00dee09782200084fe614c114c050a18f50cc7bbb15c1eb42a5aadc432da96fd5546ca794810df8019731998e6f134cd24f3026ead71326e5101c61a81a95438f2084f67f8dee9aeed2a48d393a51c731758dd1b93817724f153f5e5e26ec54691903250049e9f1a7c666768cba077f0c3ebfd4ae73543f536ef2ea21936a7181c1c005577659f372950862b73cd637f2983eafaa20b31fd36319fa32487fcc5544432a1490013d24c64bb200e4a1d1148956f18d8b2e1b519243f25a3ecaba103babdfbb9ec854c05d7879ca9052e1f5d66100a17566ae41a25f3b6e48e779fd3b368b940576f8cfd9a75348ded3f62389da99329925b40d9310467e1186de98a4121469a3f8b86f70900fffd2de42dbd8b6d39c369cf750f4f64c7a79d01bafb461e18da852b19833b3b2c21bb83faa2f623a5ae9e6b60427eed5a2d795a0e11755e32ea597a49f8a18c675727f553482a3cfd6a55244d00055ff70749563210c75d103c6293aef5578cbd77bfd3bea13a220e7150fa6189ae544e64da9478079a9c9fb12819191b20daf1a21bc18b3f054930449b79b2b6e6898076e950866c5bb508e898a9cdfa76d0fdaed676cc2c602a491388732399e56dae6e109b98098a7013c8530f0d20e343644e08c9ed9c9e9e6b7e8e5d2d8817a18886cdf6ee763a9a700e5a633c731ff4c33a2ff952a6f2a6cd6f6076728bd6fbe656dd31c5733b4b66285ca8b5e54ffae4cba44832a956b9d5d552f743e58764a0decfb52a8a52e9b63ef6cbdfa13d4c27413754c719864d3d567b402e5acde93872a386f5035c86a0343b6a16f8cd2e46321eb3a0c6e714cf9a84dabc3729545d827ef3063228b1cf1d7ada22ae5c16ac0c11625b3ee8831e7c5b26ce09932bcf880ebd29056ba36a1f40e103e493473b4fa997c97b19f94a10e3967a1ad14b5c9b0644b3938e6d320f3e4a56ecffba1d25836c67ef3977588a5fcd9b11e05cc36c641d086c5ec03ee7a292ff99f14e394ed6016f83f6d567491c5835fc5f955caae520e6099cf415d10db5868e1e331555ea4d206251353c7b4057a96e02b3194b36f54d96e9a3ffcd8332c2e736f6fa2073ee7a5ad24414190a01c1ea14659ec177555bfd675263c26aaefd1b6d240da60cdf12809a6cf10c99dae5f5a4f420a5c8c7288a724f9d84b5f84db8dff26725a215cf82acffa0329f8c4357fd250f6ea0083df1e82dbeff260bc1c54819517b66aca0819f528528dcffe9621323be490dcc6da14d015d939764ba0934cf5d7b0bf9601f290152088aa12382c1fd64b4a9a7a93ed94cd3939b2d8"}}, 0x1006) lseek(r5, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) vmsplice(r9, &(0x7f0000000240)=[{&(0x7f0000000100)="1be55034f0286b91da304b81f34be9da5e562c569b60620bb8977d3b406d5ec9128de497688b1571d5a6dfc6e27a8e6d9a7402e3b6ca0161ba0aa3371736012f13f4846c26cf81f331dd8af5b44e7ec3ab5820627d464763fd49149d276b23a8c68e54bc63dc9db655b68a77741655beaa79", 0x72}, {&(0x7f0000000180)="7ce2b501fa3ba7ae", 0x8}, {&(0x7f00000002c0)="1ac6baec21cd11ee907810cab7c993987ecbf99084147237f04b29d0140477b0126233796cce74d4d26d643f7a59545ed6f9503775ecceaa7a6e689c3f6e5ea42ae202f1f41d18d0cdda74677d86a1c39e6923ad70fefd9eca4c0a2aa4593634437cefdeb96d54055eab3cb3b6162e0a441ae2feb90dcddf22cc3b4cc545d822c6aef8c20bde439a8e56b19929bcd1e8e34488571d81c6e12cab77f23f521cde5c1924b5b182f8bec6cc3a249ff82033897dbdcc6efd1ba914025b580ed6869ca1ee842c11e2a674610eac52b768a6a8fcccf7f911a34cf7dfba054780", 0xdd}, {&(0x7f0000000580)="c0069e1cdf4117566577ca37d2d32bfd84cdcc3e915c8ccc725f3c00a0d7b550a6088a35ce33f0fb801a6cb6982b6ec41d7159b479b661d9564411734d9e2228b0c184f40a26564d8c290f06f092994f85d214fa04f45134fd3b0037398c94c9d0fde3f31da07e541184e730ecbf53915f98e4813a7434640f1be635e357ce4fdd4d07fe20f329", 0x87}], 0x4, 0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r10, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) [ 209.447690] device batadv0 entered promiscuous mode 13:01:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:01:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 209.799512] audit: type=1804 audit(1579611711.531:72): pid=8742 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir356103147/syzkaller.mdiu7W/1/bus" dev="sda1" ino=16694 res=1 [ 212.571297] IPVS: ftp: loaded support on port[0] = 21 [ 213.370876] chnl_net:caif_netlink_parms(): no params data found [ 213.418228] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.425395] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.434233] device bridge_slave_0 entered promiscuous mode [ 213.442746] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.449158] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.456488] device bridge_slave_1 entered promiscuous mode [ 213.474983] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.484111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.500627] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.507805] team0: Port device team_slave_0 added [ 213.513798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.521156] team0: Port device team_slave_1 added [ 213.545011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.551375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.577342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.594720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.601044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.626373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.637048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.649455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.693130] device hsr_slave_0 entered promiscuous mode [ 213.740632] device hsr_slave_1 entered promiscuous mode [ 213.783597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.791025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.856644] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.863152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.869881] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.876279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.912575] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.918675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.929800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.938529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.946163] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.953239] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.965747] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.972100] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.980637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.988344] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.994765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.011319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.018990] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.025455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.041770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.049384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.059000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.073144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.087210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.097841] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.104025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.114370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.126663] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.136381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.143403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.161999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.233179] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.243857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.286540] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.294070] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.302230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.315664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.323191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.330088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.339400] device veth0_vlan entered promiscuous mode [ 214.349516] device veth1_vlan entered promiscuous mode [ 214.355660] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.362837] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.369863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.388890] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.399670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.406793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.414944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.424528] device veth0_macvtap entered promiscuous mode [ 214.431588] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.443591] device veth1_macvtap entered promiscuous mode [ 214.449620] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 214.460152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.469615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 214.478492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.488858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.498237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.508120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.517290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.527567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.536742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.546556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.556007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.565768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.575807] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.583440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.594802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.602630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.609687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.617457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.629610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.639961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.649500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.660301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.669424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.679264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.688484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.698494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.708184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.718256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.728861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 214.736167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.743837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.751872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.882040] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.888790] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.899026] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.906217] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.915210] device bridge_slave_1 left promiscuous mode [ 214.921009] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.961535] device bridge_slave_0 left promiscuous mode [ 214.967092] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.013332] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.020280] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.027936] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.034821] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.043471] device bridge_slave_1 left promiscuous mode [ 215.049133] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.090713] device bridge_slave_0 left promiscuous mode [ 215.096244] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.153301] device veth1_macvtap left promiscuous mode [ 215.158630] device veth0_macvtap left promiscuous mode [ 215.165479] device veth1_vlan left promiscuous mode [ 215.170734] device veth0_vlan left promiscuous mode [ 215.176137] device veth1_macvtap left promiscuous mode [ 215.181542] device veth0_macvtap left promiscuous mode [ 215.186857] device veth1_vlan left promiscuous mode [ 215.192278] device veth0_vlan left promiscuous mode [ 215.363847] device hsr_slave_1 left promiscuous mode [ 215.404633] device hsr_slave_0 left promiscuous mode [ 215.449605] team0 (unregistering): Port device team_slave_1 removed [ 215.461907] team0 (unregistering): Port device team_slave_0 removed [ 215.471333] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.518033] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.583197] bond0 (unregistering): Released all slaves [ 215.685478] device hsr_slave_1 left promiscuous mode [ 215.742946] device hsr_slave_0 left promiscuous mode [ 215.800541] team0 (unregistering): Port device team_slave_1 removed [ 215.810831] team0 (unregistering): Port device team_slave_0 removed [ 215.819972] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.874784] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.933775] bond0 (unregistering): Released all slaves [ 216.011029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.023280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.731426] IPVS: ftp: loaded support on port[0] = 21 [ 219.553724] chnl_net:caif_netlink_parms(): no params data found [ 219.590534] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.597037] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.604306] device bridge_slave_0 entered promiscuous mode [ 219.611959] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.618372] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.626202] device bridge_slave_1 entered promiscuous mode [ 219.641570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.650633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.667922] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.675234] team0: Port device team_slave_0 added [ 219.681331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.688329] team0: Port device team_slave_1 added [ 219.703935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.710279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.735644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.746600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.753641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.778945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.789454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.797190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.852122] device hsr_slave_0 entered promiscuous mode [ 219.890316] device hsr_slave_1 entered promiscuous mode [ 219.930682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.937815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.995201] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.001583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.008155] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.014608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.044927] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 220.052043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.060417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.068805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.077936] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.084826] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.095483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.101856] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.111080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.119202] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.125584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.141788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.149376] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.155834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.163699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.171986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.182867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.197290] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.207639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.218206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.224928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.233591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.241284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.253101] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.261707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.268469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.280627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.347986] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.358021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.399005] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.406901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.413718] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.424944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.432557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.439583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.448159] device veth0_vlan entered promiscuous mode [ 220.459243] device veth1_vlan entered promiscuous mode [ 220.465512] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.475199] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.487357] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.498235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.505832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.513854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.524023] device veth0_macvtap entered promiscuous mode [ 220.531104] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.539430] device veth1_macvtap entered promiscuous mode [ 220.548237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.555490] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.563843] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.573399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.583045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.593406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.602572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.612342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.621494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.632248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.642506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.652742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.664315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.671645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.681293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.689099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.699085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.708988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.718324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.728530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.738591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.748371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.757828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.767616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.777850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.785997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.797340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.805637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:02:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000004000000ff02000000000000f8f90000000000001f00000000000000ff0f0000000000000900000000000000230000000000000004000000000000000600ed00000000000007000000000000000000000008"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "33b09646484c8f3a90c91311fd878129ae00"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:02:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffe}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000004000000ff02000000000000f8f90000000000001f00000000000000ff0f0000000000000900000000000000230000000000000004000000000000000600ed00000000000007000000000000000000000008"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "33b09646484c8f3a90c91311fd878129ae00"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:02:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x240, 0x0, 0x80}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 13:02:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000340)={{{0xe}}, 0xe7, 0x3, &(0x7f0000000240)="cc66bd50499def2a3cfb173e2aeace17c2a5daa3ad51ea269a18b90e74604ce01cbfdcc6e80db694d32e7e22b5c40742486b6718a6eb859951b77829bf65e42f52ae8a25490bc12866ac189bc1c1dc3b79cd55935adf13fa020ebbbf1f3526645201c4f2abdc4612fc4684a2095fa9f9ac550eca7df44e78247eb65530dd1b3079ffc0943df6639623ba4b774a2b702d297ec4fd7688f651ee7a4e336c02281cfbf3589d84203f770b51091f8f3dd536e2bf9bd02e244a0eb22ecadd5d028e23a71bbe881b41f1fde0029f6894626024d026a423ef048922c261944b86ad777a0dd2f618418a13"}) io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="e06349a5ed253ba21ca1e5db19590ff909b1fb2d180c91fd601d0eb06e73222b10f9677d40d8ab4f2797f2f00aa75838fed01b0f752ea9467c5506a1af1953a66b3cdaf80e72a14fe687514a5dcb346da11e99211d2f7786440c1ec809", 0x202}]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7, 0x4000) writev(r2, &(0x7f0000000740)=[{&(0x7f00000003c0)="d76bb79ed3584cf9cd1093dedc936d80dbb5217981c89f50e63afe431c14e90e02c75fff", 0x24}, {&(0x7f0000000400)="c289759526d6912845cc270f9180816b900e26db6408b5de3b9bfaa1c32a7ab8740ad1a65988830f97b19356713f099f9f8124620cf14cd51dc57516db683e41aa618fe8e62910b7d07caa5cd7829dba781bef9489da9d452a6601696c7ae79abe52a3b41cbdd653aacc3f0f74bc594277853e2596392d84cbfded7b9148b42e77d9bd9e73542a124eaec502499dfe69eee022b6485850f6e32bfa8f8c2b08", 0x9f}, {&(0x7f00000004c0)="1e6f5efc8de3d6f19bbfb25a79ea096456a67d80", 0x14}, {&(0x7f0000000500)="8c0d67394aac1063bca3cb3f862cb956", 0x10}, {&(0x7f0000000640)="5b1c3b2bdd3412b379c1bd40c123dfb6a36bbbf9ef23b6459acba3940aaeeb75de1218c4f1d1f32b880645f56a7bc74c400dbe704450e07622a86611d8ba89918c4d1853509140f6c6437966dff8d10ab1baa0bb9b843da469780cdf1ab6534c5a1d6d20d162f29e0c17d8ccad86dbcf51897e348a6d99e607e695fa2708eb0f2f9577b2a2f741aba8c2f0f9c587107e8a55a4537f805e38fff0f24430af005221e4a3a7ffa381f663a7e21f5e6bf5a6bb8d581a0353c0b8f3eccd8764def8ef8a4c07d4639d3d109f3846d6ee95c1c148cd3f07c997d9cf0c5623ceea31a41f0e438138e5e145986e1f90cbd93987be79fdd1c3", 0xf4}, {&(0x7f0000000800)="8025417d08ab06defce2877d18128cd99ebe9723b1da9606ec45653cca68b26af5731591eb640c3191e46d4819fb7e475e615953bfd6fbabcb777e7aac2752f5c3522d2a34f9f49e8aaed558451ebbcaee4818c0a89beceda25123acf30655dd5d3453068fdca2789306f68ada09a68f7c19342c31b6856ef120b26a66eee1f6d07aa08458a862a855511a28ce1ac46bdc03", 0x92}, {&(0x7f00000008c0)="fcee67eb907c34393c178d68823aeb36c5ec97a2ff0cc13561a55bc341b5cf2ee02a51c47c9c9d18b1d14adb7ee6b779d0f2c166e6c52cf79b27b6cdaa3fc1eb4cd9f5d357c88eb235f385243ab0ef175399f29843e687b823b92c62a9aa9c4d35eb9b1099f5dd408a8995625644733b981848fb7ad23f4848549e28ba52c648059882704496b5f4f2d02a4cf2e9a972609f984f8943cf2aab8b69b24ec30b75165e9bbd", 0xa4}], 0x7) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x6, 0xc, 0x4, 0x10, 0x1ff, {}, {0x4, 0xc, 0x3, 0x6, 0x1, 0x1, "9bb6cb00"}, 0xfffffffb, 0x1, @fd, 0x7f, 0x0, r1}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x200, 0x0, 0x8e, &(0x7f0000ffc000/0x4000)=nil, 0x8000}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:02:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 222.872856] device batadv0 entered promiscuous mode 13:02:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) utime(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)={0x7, 0x7}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:02:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) 13:02:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 223.122557] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 223.131751] EXT4-fs (loop2): bad geometry: block count 21474837560 exceeds size of device (66048 blocks) [ 223.153057] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 223.164976] FAT-fs (loop0): Filesystem has been set read-only 13:02:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bb) [ 223.830933] NOHZ: local_softirq_pending 08 [ 224.222184] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.228965] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.238157] ================================================================== [ 224.245636] BUG: KASAN: null-ptr-deref in batadv_tvlv_container_ogm_append+0x172/0x480 [ 224.253677] Read of size 24 at addr (null) by task kworker/u4:3/33 [ 224.260844] [ 224.262461] CPU: 0 PID: 33 Comm: kworker/u4:3 Not tainted 4.14.166-syzkaller #0 [ 224.269974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.279335] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 224.286449] Call Trace: [ 224.289072] dump_stack+0x142/0x197 [ 224.292685] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 224.298427] kasan_report.cold+0x127/0x2af [ 224.302656] check_memory_region+0x123/0x190 [ 224.307141] memcpy+0x24/0x50 [ 224.310230] batadv_tvlv_container_ogm_append+0x172/0x480 [ 224.316970] batadv_iv_ogm_schedule+0xba0/0xe20 [ 224.321640] ? save_trace+0x290/0x290 [ 224.325422] ? perf_trace_lock+0x500/0x500 [ 224.329641] ? process_one_work+0x787/0x1600 [ 224.334048] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 224.340478] process_one_work+0x863/0x1600 [ 224.344743] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 224.349405] worker_thread+0x5d9/0x1050 [ 224.353388] kthread+0x319/0x430 [ 224.356766] ? process_one_work+0x1600/0x1600 [ 224.361245] ? kthread_create_on_node+0xd0/0xd0 [ 224.365902] ret_from_fork+0x24/0x30 [ 224.369777] ================================================================== [ 224.377117] Disabling lock debugging due to kernel taint [ 224.382622] Kernel panic - not syncing: panic_on_warn set ... [ 224.382622] [ 224.389977] CPU: 0 PID: 33 Comm: kworker/u4:3 Tainted: G B 4.14.166-syzkaller #0 [ 224.398619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.407970] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 224.415058] Call Trace: [ 224.417632] dump_stack+0x142/0x197 [ 224.421244] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 224.427200] panic+0x1f9/0x42d [ 224.430385] ? add_taint.cold+0x16/0x16 [ 224.434351] kasan_end_report+0x47/0x4f [ 224.438402] kasan_report.cold+0x130/0x2af [ 224.442622] check_memory_region+0x123/0x190 [ 224.447463] memcpy+0x24/0x50 [ 224.450556] batadv_tvlv_container_ogm_append+0x172/0x480 [ 224.456090] batadv_iv_ogm_schedule+0xba0/0xe20 [ 224.460762] ? save_trace+0x290/0x290 [ 224.465685] ? perf_trace_lock+0x500/0x500 [ 224.469913] ? process_one_work+0x787/0x1600 [ 224.474317] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 224.481139] process_one_work+0x863/0x1600 [ 224.485373] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 224.490032] worker_thread+0x5d9/0x1050 [ 224.493993] kthread+0x319/0x430 [ 224.497341] ? process_one_work+0x1600/0x1600 [ 224.501814] ? kthread_create_on_node+0xd0/0xd0 [ 224.506474] ret_from_fork+0x24/0x30 [ 224.511515] Kernel Offset: disabled [ 224.515136] Rebooting in 86400 seconds..