[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.181' (ECDSA) to the list of known hosts. 2020/07/30 06:10:35 fuzzer started 2020/07/30 06:10:35 dialing manager at 10.128.0.105:44727 2020/07/30 06:10:35 syscalls: 3114 2020/07/30 06:10:35 code coverage: enabled 2020/07/30 06:10:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/30 06:10:35 extra coverage: extra coverage is not supported by the kernel 2020/07/30 06:10:35 setuid sandbox: enabled 2020/07/30 06:10:35 namespace sandbox: enabled 2020/07/30 06:10:35 Android sandbox: enabled 2020/07/30 06:10:35 fault injection: enabled 2020/07/30 06:10:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/30 06:10:35 net packet injection: enabled 2020/07/30 06:10:35 net device setup: enabled 2020/07/30 06:10:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/30 06:10:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/30 06:10:35 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.900792] random: crng init done [ 36.904401] random: 7 urandom warning(s) missed due to ratelimiting 06:12:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000040)={0x6, [[0x1, 0xfffffffc, 0x7f, 0x5, 0x4, 0x401, 0x3f, 0x3], [0x80, 0x2, 0x2, 0xfffff1da, 0x4, 0xc1800000, 0x6, 0x8], [0x2, 0x6, 0x7f, 0xffff, 0x6, 0xaba, 0x1, 0x3cd]], [], [{0x7, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x3, 0x1}, {0x9, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x800}, {0xdf, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x20, 0x1, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x0, 0xff, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x983d, 0x0, 0x0, 0x1, 0x1}, {0x53, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x9, 0xffffffff, 0x1}, {0x2, 0x51c, 0x0, 0x0, 0x0, 0x1}], [], 0x80000000}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000300)={0x0, &(0x7f00000002c0)="71406c21d32e74bb6f07d098e2f91e8a8c95d5c3a46f467b66ce725a5a264e8c1cab11d4312b628cd08915ec041bb0bb7b250585d5cf75cede2aa2f3598142", 0x3f}) syz_mount_image$ocfs2(&(0x7f0000000340)='ocfs2\x00', &(0x7f0000000380)='./file0\x00', 0xff, 0x6, &(0x7f00000016c0)=[{&(0x7f00000003c0)="b7", 0x1, 0x2}, {&(0x7f0000000400)="8bf739c823634c9abc3ec111e04faf35e4f07080d4f8d3bb", 0x18, 0xfd48}, {&(0x7f0000000440)="85486f38db2c6953340df187d7ee1bdeb067b6d92b36cd58ac8f02e38529e7386f6adf6571da6a7c93909dfce0190921e9f6f16321fcdf7eb2449daa66de359800b08b7f8b8ccd4e6dd19cc368e7469d5c899a68fbae1a6d0a19bf55b2539f237acfcb908348d4038b95a203220aaa", 0x6f}, {&(0x7f00000004c0)="27e1f119daaff22be984e49f7cef4dafa4349a169b408cf5720e3aac1ad3bf002e44ccfb46c0185d27ff1fd1986379393a72727467ce0e92d2fd689af776d86ddf1e16dd58722c88ca6238791ac9997515f898701f8b81fa0d919685c5cd5d674f1e112d631dd286a478aecb13d1552376eb4353a3c4ebc4fba2bed7c9946e3ffae4c5c8291d0d32d6df7cdc286a8fbf4a133ef1e9e6d32704940dff8637c3ff2a1d13fdb0bde94079e497aa04a0be3c25d435695eb31c8d871274f0cd974f8b3b37d57048485ae74f5390e311770b7c45eb0b41e15f4cc47ec3531575ca283f44cf2614422bbe5238e75f51c3", 0xed, 0x80}, {&(0x7f00000005c0)="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", 0x1000, 0x6}, {&(0x7f00000015c0)="cad8a91d2aa3c81731156f706a9b0754cead26b3edfea0ee8a3515d8f7e19dcf6f37665daf60a50716d201740f7fbca124dadd03146a2b89dbc31c406f5ddb184e1f83e07b4e67e20345c314c87cb2110b58dfa149dc2e7e5c09dd84248e435475a3a2997d4488b09cc750ab7966b9eb2b3fe6c16aed7cefb6d0ba641d04931fcac94a415a9917aaa0e36d86a422760fe35e16c15c6d33e8c43a86fa9ab85650fc097570c262d11472a3c625e0d4e329c0f77554382c5ab2af6894f74cdd060affb49a20a0d36a1aa030f670f00fe9684b1779c02e9646e3ad2dbfde1d1520d5fae24c4319bdacae1b84c61a6da06379266d8254d635407951", 0xf9, 0x10000}], 0x2800, &(0x7f0000001780)='(,),\x00') r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001800)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000018c0)={'syztnl1\x00', &(0x7f0000001840)={'syztnl1\x00', 0x0, 0x29, 0x40, 0x4, 0x9, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x700, 0x9, 0xffff}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001a00)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0x94, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x24000004}, 0x800) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = dup3(0xffffffffffffffff, r1, 0x80000) bind$vsock_dgram(r4, &(0x7f0000001a40)={0x28, 0x0, 0xffffffff, @local}, 0x10) r5 = creat(&(0x7f0000001a80)='./file0/file0\x00', 0x4c) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000001ac0)="6ca26c05c609cec2cd4e43a6837f9d0de8c1c5986abf571bf2c0ad01830518659614b469c9d0fea4c8614ae07efe59a497b9e7f84e1f015249e751876572a9f617975c4fc4f646f85ac2bfd6308072762391b7971793396372f7618a2d342b12") r6 = add_key$fscrypt_provisioning(&(0x7f0000001b40)='fscrypt-provisioning\x00', &(0x7f0000001b80)={'syz', 0x0}, &(0x7f0000001bc0)={0x0, 0x0, "5566c75f42ec1049935897595e525f8d2356b3a6fd320609334d4a53d2715d96e64d716beda53f93ec9b5cb098efeae9c6b88604a9e8faf4c068367115f32fbe37f007b206c517c52ace5761413ffd8dbe09fb738685327c400de9f822f0ec26e531e18c5cb7782d93b7cf623e707d61477e3cde97a622e0948e336f2acd5c91e300c986dd9ceaa10ebe466972dce475e00155bc20eecc93527a294f1a204bd0e9306eb2bdccf002f2e31d023fe91bfacec5ff33f86e9eb01e2face47ea59546ea6e4ca2440279d32fe80b79ce9c0df8aa9155ba3f0348551c349281da576b"}, 0xe7, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001cc0)={r6, 0x1a, 0x1000}, 0x0, &(0x7f0000001d00)="4b92ee5dec7f8fe3a93bb400a154979579c8b2df3827c69695c2", &(0x7f0000001d40)=""/4096) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000002d40)={{0x1, 0x0, @descriptor="7a3a45de4b130a60"}}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000002e00)={0x9, &(0x7f0000002d80)=[{0x8, 0x1, 0x7, 0x9}, {0x4, 0x7f, 0x20, 0xfff}, {0xe07, 0x81, 0x9, 0x7ff}, {0x7, 0xfa, 0x4e}, {0x81, 0x7, 0x0, 0x5}, {0x3fd, 0x0, 0x0, 0x1}, {0xbfca, 0xe9, 0x81}, {0x94, 0x0, 0x7, 0x1}, {0xff, 0x0, 0x3f, 0x6}]}, 0x10) r7 = syz_open_dev$audion(&(0x7f0000002e40)='/dev/audio#\x00', 0x100000000, 0x1) bind$rxrpc(r7, &(0x7f0000002e80)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x24) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 06:12:55 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xc041, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x150, 0x150, 0xffffffff, 0x150, 0x150, 0x2c8, 0x2c8, 0xffffffff, 0x2c8, 0x2c8, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xa, @rand_addr=0x64010100, @private=0xa010100, @gre_key=0x5, @port=0x4e22}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x68, @icmp_id=0x67}}}}, {{@ip={@rand_addr=0x64010100, @multicast1, 0xffffff00, 0xff, 'ip6gre0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x5b}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @dev={0xac, 0x14, 0x14, 0x33}, @gre_key=0xc0f, @port=0x4e24}}}}, {{@ip={@multicast1, @multicast2, 0xff000000, 0xffffff00, 'tunl0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x11, 0x1, 0x65}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port=0x4e22, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='uid_map\x00') r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000006c0)={0x6}, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000700)={0x0, 0x92, "1162bd946b64082caa1096b0768add4e08304a60f840bf61e339347a243f693543b128a2a928d4e7d982f0ae0586ab819012c13220f13a8fd30e9fd5d06fa23d00a81ab7afe30492b571764dd72903f97f6dd19c5f78200a973e6076410649562eaa7b747843e1e6ea850514a017df63148fb31722932d8bd6fa3f5be49b7ccedbd237cd345dcbb6fbf811daef8c8240ca37"}, &(0x7f00000007c0)=0x9a) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000800)={r3, 0x1000, "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"}, &(0x7f0000001840)=0x1008) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x80010, r1, 0xd2000) r4 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001880)='/dev/dlm-control\x00', 0x480000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x7c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @remote}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5b80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x200008c0}, 0xc0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000001a40)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x200, 0x0) getsockname$inet(r7, &(0x7f0000001ac0)={0x2, 0x0, @local}, &(0x7f0000001b00)=0x10) getsockname$inet(r0, &(0x7f0000001b40)={0x2, 0x0, @multicast2}, &(0x7f0000001b80)=0x10) 06:12:55 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x9, 0x4, 0x1610}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x218, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000d880}, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x4e23, @private=0xa010102}}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x448000, 0x0) dup2(r0, r2) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000002c0)=0x1ff, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000300)={0x2, 0xff}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) pread64(0xffffffffffffffff, &(0x7f00000003c0)=""/196, 0xc4, 0x100000000) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000004c0)={[], 0x401, 0xfffd, 0x0, 0x0, 0x6, 0x2, 0x10000, [], 0x4}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket(0x25, 0x80000, 0x4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000680)=@gcm_256={{0x303}, "32ad88c80080fc7b", "888c4c55a01daf06188003809a2a28c0a452ca81d9807ef6e1d991bb230b3497", "19bd78cc", "487436c9106510c0"}, 0x38) prctl$PR_SET_ENDIAN(0x14, 0x2) 06:12:55 executing program 2: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000040)={0xbb8, 0x1, 0x5, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [{{0x254, 0x1, {{0x3, 0x1}, 0x1, 0x8, 0x772, 0x20, 0xa, 'syz0\x00', "e5233653444802e18efc480069d20f0fcbece900be940adf0ef0d5eff28c76fb", "d75b27866ba41f80d2c31563c5e8261482b36f3b0708a7ed2f2b2dc9550a10b8", [{0x1, 0x0, {0x2, 0x3}}, {0x5, 0x4, {0x1, 0x5687}}, {0x0, 0xd9e, {0x0, 0x521}}, {0xe5, 0x7, {0x2, 0xfffff738}}, {0x3381, 0x9, {0x0, 0x6}}, {0xc54, 0xfffd, {0x2, 0x3}}, {0x6, 0x81, {0x1, 0xffff}}, {0x50, 0x2, {0x3, 0x1}}, {0x86b2, 0x18, {0x2, 0xfffff8c9}}, {0x8001, 0x8, {0x3, 0x3}}, {0x8, 0x2, {0x2, 0x5}}, {0x6, 0x0, {0x3, 0x6}}, {0x7fff, 0x3, {0x1, 0x1}}, {0x9, 0x7, {0x1, 0x1}}, {0x7, 0x0, {0x2, 0x101}}, {0x9b8, 0x0, {0x2, 0x40}}, {0xff, 0x7, {0x2, 0x5}}, {0x1, 0x7, {0x1, 0xcb85}}, {0xfffd, 0x3, {0x1, 0xffffffe1}}, {0x0, 0x7, {0x3, 0x845}}, {0x8a, 0x35d}, {0xfc01, 0x2, {0x3, 0x800}}, {0x44, 0x4, {0x1, 0x9}}, {0x3, 0x6, {0x1, 0x1}}, {0x0, 0x9, {0x3, 0x10000}}, {0x1000, 0x800, {0x3, 0x1f}}, {0x1ff, 0x3ff, {0x2}}, {0x3, 0x2158, {0x1, 0x3}}, {0x5, 0xfff, {0x2, 0x5}}, {0x8001, 0x6, {0x2, 0x7f}}, {0x40, 0x9, {0x0, 0x7fff}}, {0x298, 0x6, {0x1, 0x6f1}}, {0x8001, 0x2, {0x2, 0x7f}}, {0x1, 0x29b1, {0x2, 0x200}}, {0x5, 0x7, {0x0, 0xffff0001}}, {0x53db, 0x800, {0x2, 0x5}}, {0x1, 0x3f, {0x3, 0x3}}, {0x6f63, 0x401, {0x2, 0x99}}, {0x9, 0x8, {0x0, 0x8}}, {0x2, 0xfffd, {0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x40}, 0x2, 0x7f, 0x37, 0x3, 0x1b, 'syz1\x00', "8bc077d521c7e9133a26dfa05b93e3c0cfa7f7685c8180b5ff155300d72d6e5b", "dacc4fb2d180aeb6382a4574e0ca21a0515f688b04be287ce482205f7c79f7db", [{0x379, 0x81, {0x3}}, {0x2, 0x8, {0x2, 0xfffffffe}}, {0x6, 0x6, {0x2, 0xc}}, {0x400, 0x20, {0x3, 0x3}}, {0x7, 0x8001, {0x1, 0x6}}, {0x81, 0x8, {0x0, 0x2}}, {0x0, 0x8d7, {0x2, 0x8}}, {0x0, 0x3, {0x1, 0x4}}, {0x200, 0x800, {0x2, 0x6fb}}, {0x6, 0x37, {0x3, 0x4}}, {0x2, 0x815, {0x3, 0x6}}, {0xddf, 0x5, {0x2, 0x758000}}, {0xfffa, 0xe62, {0x3, 0x2}}, {0x4, 0x6, {0x0, 0x4}}, {0x3, 0x3f, {0x0, 0xfffffffb}}, {0x3, 0xff, {0x3, 0x6}}, {0x7, 0xc076, {0x3, 0x2}}, {0x4, 0x7, {0x2, 0x1ff}}, {0x1, 0x1000, {0x2, 0xfff}}, {0x9, 0x400, {0x3, 0x1d3}}, {0x4, 0x7, {0x2, 0x8}}, {0x7f, 0x7, {0x2, 0x729}}, {0x9, 0x5, {0x2, 0x1}}, {0x6, 0x1ff, {0x2, 0x10001}}, {0x7, 0x5, {0x3, 0x6}}, {0xce4, 0x2, {0x1, 0x7}}, {0x9, 0x4, {0x0, 0xc0773c44}}, {0xe002, 0x3, {0x0, 0x7}}, {0x2, 0x4, {0x0, 0x7}}, {0x2, 0x5, {0x0, 0x1f}}, {0x2, 0x7, {0x2, 0x1}}, {0xdba, 0x5, {0x3, 0x101}}, {0x2, 0x3f, {0x2, 0x101}}, {0x2, 0x7, {0x2, 0x62000000}}, {0xf5d, 0x1ff, {0x0, 0x9}}, {0x235, 0x8, {0x1, 0xb1}}, {0x8000, 0x1, {0x0, 0x8}}, {0x9, 0x1f, {0x2, 0x82e1}}, {0xde11, 0x3, {0x2, 0x5}}, {0x4, 0x200, {0x1, 0x65b7a7b1}}]}}}, {{0x254, 0x1, {{0x3}, 0x20, 0x1f, 0x3, 0x52, 0xf, 'syz1\x00', "94aedd19898272ed456cc18be7f2f3fccf3c79a9ab00c8a00c07414f41b7db87", "ec45e5705e8567f300529055f9b3576a80976fb73e0ec0664eea23abc2a6ec4d", [{0x400, 0x4, {0x2, 0x1}}, {0x7, 0x7, {0x0, 0x1}}, {0x8, 0x3ff, {0x2, 0x2}}, {0x9, 0x1, {0x1, 0xd0}}, {0xfffd, 0x3, {0x1, 0x6}}, {0xf3, 0xffc1, {0x2, 0x40}}, {0x3, 0x7, {0x2, 0x4}}, {0x271, 0x4, {0x2}}, {0x81, 0x8, {0x1, 0x1}}, {0x5, 0x5, {0x1, 0xdda}}, {0x3, 0x0, {0x0, 0x8}}, {0x401, 0x3f, {0x0, 0x1f}}, {0x6, 0x35, {0x0, 0x1}}, {0x9, 0x0, {0x1, 0x40}}, {0x40, 0xfff, {0x0, 0x101}}, {0x6, 0x7, {0x3, 0x6}}, {0x8, 0xfff, {0x0, 0x5}}, {0x7, 0x0, {0x1, 0xa8}}, {0x401, 0x6, {0x2, 0xc47}}, {0x200, 0x9, {0x1, 0xd2}}, {0x48c, 0x1f, {0x0, 0xff}}, {0x608, 0x6, {0x2, 0x80000001}}, {0xfffd, 0x6, {0x0, 0x8}}, {0x7f, 0x4, {0x2, 0x800}}, {0x3ff, 0x2, {0x0, 0x101}}, {0x6, 0x2, {0x0, 0x6}}, {0x6, 0x2, {0x0, 0x1ff}}, {0x9, 0x6, {0x1, 0x7}}, {0xb41, 0x7, {0x2, 0xbc6e}}, {0x7, 0x3, {0x0, 0x1}}, {0x7, 0x7d73, {0x3, 0xfffffff7}}, {0x9, 0xc7e3, {0x3, 0xc30d}}, {0x5, 0x1, {0x2, 0x6}}, {0x5, 0x5, {0x2, 0x9}}, {0x46b6, 0x7ff, {0x2, 0x8}}, {0x401, 0xfddf, {0x1, 0x8000}}, {0x7, 0x7, {0x2, 0x2}}, {0x0, 0x1, {0x3, 0x4b87}}, {0x2, 0x80, {0x2, 0xffff}}, {0xb3, 0x98c, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x872c2e7}, 0x5, 0x8, 0x8, 0x3, 0x19, 'syz1\x00', "cd1a7ff5c6aece57644ee8d7d8a51abc0142a6d9eff0dd02d76472a00bd520af", "7b327ff9a22271f6309be1aab72aeda22bddb05d0b8ba8d9e5cff42099004a36", [{0x101, 0x5, {0x1, 0x8}}, {0x0, 0x7ff, {0x1, 0x7}}, {0x6, 0x57b8, {0x1, 0xe1}}, {0x81, 0x9, {0x1, 0x2}}, {0x2, 0x7ff, {0x3, 0xfffffffb}}, {0x9, 0xf4, {0x2, 0xd24}}, {0x9a0, 0x0, {0x3, 0x5f}}, {0xfffe, 0x0, {0x0, 0xf9}}, {0x5, 0x1, {0x0, 0xfffffffa}}, {0x800, 0x9, {0x3, 0x3}}, {0x9f40, 0x1, {0x3, 0x80000000}}, {0x0, 0x1, {0x2, 0x4}}, {0x32, 0xff, {0x3}}, {0x40, 0xfff, {0x3, 0x9}}, {0x8000, 0x2, {0x3, 0x1}}, {0x1, 0x2, {0x1, 0xb12}}, {0x0, 0x4, {0x0, 0x54e}}, {0x8, 0x3f, {0x2, 0x921}}, {0x8000, 0x20, {0x2, 0x9}}, {0xba, 0x6, {0x2}}, {0x1ff, 0x40, {0x3, 0x3ff}}, {0x9, 0xffff, {0x0, 0x9}}, {0x8, 0x100, {0x1, 0x6}}, {0x4, 0x80, {0x2, 0x10000}}, {0xaefa, 0x6, {0x1}}, {0x8, 0xb, {0x3, 0x7}}, {0x3c, 0x1, {0x3, 0x3}}, {0x3f, 0x8000, {0x1, 0x8}}, {0x5, 0x200, {0x3, 0x4}}, {0x8c9, 0x1, {0x3, 0x5e}}, {0x0, 0x3bdd, {0x3, 0x8000}}, {0x1f, 0x9, {0x3, 0x7}}, {0x4, 0x5, {0x3, 0x1}}, {0x7, 0x3f, {0x2}}, {0x5, 0x1, {0x3, 0x6}}, {0x200, 0x1, {0x2, 0x5}}, {0x7fff, 0x8, {0x0, 0x4}}, {0x1, 0x5, {0x1, 0x8000}}, {0xfff7, 0x3000, {0x3, 0x9}}, {0x2, 0x3f, {0x0, 0x4}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x1, 0x20, 0xf87, 0x8, 0x15, 'syz0\x00', "e51ec9a72bade168312d9c15819ae44d2d08ea104162538e0751c7901b42cc0c", "38804ce1d7646d8c17370043dca758d509a479b302836974a9706babcd8d7099", [{0xffff, 0x6, {0x3, 0x16}}, {0x0, 0x5f5, {0x0, 0x5}}, {0xfc0, 0x79, {0x2, 0xd0}}, {0x2, 0x3, {0x0, 0x8}}, {0x401, 0x5, {0x1, 0xfffffffb}}, {0x400, 0x1f, {0x1, 0x1}}, {0x7fff, 0x7, {0x1, 0x7}}, {0x8157, 0x1, {0x0, 0x10001}}, {0x1451, 0xfff7, {0x2, 0x1}}, {0x0, 0x7f, {0x1, 0x9c8a53}}, {0x6971, 0x30, {0x1, 0x100}}, {0x7, 0x7, {0x3, 0x7}}, {0x0, 0x200, {0x0, 0x100}}, {0x2, 0x6, {0x2, 0xbca0}}, {0x733, 0x3, {0x1, 0x6}}, {0x3, 0x9, {0x3, 0x7}}, {0x4, 0x8, {0x0, 0x200}}, {0xad95, 0x4, {0x0, 0x1f}}, {0x7, 0x31, {0x0, 0x3f}}, {0x8001, 0x1b46, {0x3, 0x5}}, {0x401, 0x2c, {0x1, 0xfffffff7}}, {0x3ff, 0x7ff, {0x2, 0xe}}, {0xfff9, 0x101, {0x2, 0x5}}, {0x1, 0x3, {0x0, 0x8}}, {0x352, 0x0, {0x2, 0x6}}, {0x800, 0x800}, {0x9812, 0x8, {0x1, 0xcf}}, {0x1, 0x4, {0x1, 0x1f}}, {0x2, 0x1894, {0x1, 0x2}}, {0x5, 0x4, {0x2}}, {0x46, 0x101, {0x0, 0xfffffffe}}, {0xd8, 0x800, {0x1, 0x40}}, {0x2, 0x0, {0x1, 0x81}}, {0x400, 0x800, {0x1, 0x6}}, {0xfffe, 0xac2, {0x1, 0x3ff}}, {0x7, 0x6, {0x2, 0x7f}}, {0x40, 0x1, {0x3, 0x4}}, {0x401, 0x2d54, {0x3, 0x9}}, {0x401, 0x5, {0x1, 0xffff0000}}, {0x1, 0x8001, {0x3, 0x5}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000cc0)=0x6, 0x8) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000d00)={0x28, 0x26, 0x15, 0x12, 0x1, 0x8, 0x2, 0xed, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000d80)={0x3, 0x4, 0x8001}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000dc0)={{0x2, 0x0, @reserved="ff23bfa1d91972b1dfc81f19aef98cc50e2c3975b277db75becc1d01f5a20520"}, 0xd3, 0x0, [], "1636372fd3d037666dcdf295c3b906e3df3f7f03c3b15c8fc01676c7f29db09e3c6e540e1c26f0122bd61bde1eada0707e261713ec38c20bff6e952a10528d31fe4ef9b6e81d056a58b29e31c8547b1656f1054c4b4d6a3db27777662c8169d0095e6595f5cee424ebb1a7290589abc8a1f53ab9d2a355454b3308984ab413342ea9cec256fe6012506a4e3763a61768cf8c122401916a548962c24c2857aa6fd50bac969158b48fa7397b55c998dabeb8f46f83239b9c0259bb5c6177f4933426123f8368711e23f26edc3428f4c955386561"}) keyctl$update(0x2, r2, &(0x7f0000000f00)="8732967e27fd9d8a3faf10882cf3f73bd1d9d64a8f20154d8a70922be5d6326f7ca0d4d884d1b2893569c679bd26ad2542a0645dd7630d28d48aac551f20f72131fe169e1f85d196088a04ab6c251f3734ad77f05f", 0x55) r3 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000f80)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r4 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000001000)='id_legacy\x00', &(0x7f0000001040)={'syz', 0x0}, &(0x7f0000001080)="ca7d809e81991643fda355e30315eb3ff7e4904cb7eac7212112f5e360ff4ca748e7794611f04721b3c92b68b399a73bb07bd4dc", 0x34, r4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000011c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r5, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x20, r6, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044854}, 0x8000) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000001300)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x34, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000001400)={@mcast1, 0x8000, 0x1, 0xff, 0x6, 0x80, 0xa56d}, &(0x7f0000001440)=0x20) 06:12:55 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x1, {0xfff}}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) r3 = socket$l2tp6(0xa, 0x2, 0x73) kcmp(r1, 0xffffffffffffffff, 0x6, r2, r3) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffffffffffff5, 0x4}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000180)="122db1540f42376f098e9d8b4b0d5b46164ca3d7cf1c6e4c951c078b0357d5c4016df0e2d5ff1bc8c92525c110b16e84070c1a2c69bd9bac712ef70775b496", 0x3f, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000300)={r4, 0xd5, &(0x7f0000000200)=""/213}) socket$l2tp(0x2, 0x2, 0x73) r5 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x914d, 0x60000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc02064b9, &(0x7f0000000400)={&(0x7f0000000380)=[0x9, 0x400, 0x5, 0x81, 0x5, 0x40], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x129}) process_vm_writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/197, 0xc5}, {&(0x7f0000000540)=""/103, 0x67}], 0x2, &(0x7f0000001940)=[{&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/29, 0x1d}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000001700)=""/249, 0xf9}, {&(0x7f0000001800)=""/93, 0x5d}, {&(0x7f0000001880)=""/149, 0x95}], 0x7, 0x0) socketpair(0x15, 0x4, 0x1, &(0x7f00000019c0)={0xffffffffffffffff}) fsetxattr$security_selinux(r6, &(0x7f0000001a00)='security.selinux\x00', &(0x7f0000001a40)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001a80)=0x5) accept4$phonet_pipe(r0, 0x0, &(0x7f0000001ac0), 0x80800) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001b00)) getsockname$l2tp(r0, &(0x7f0000001b40)={0x2, 0x0, @private}, &(0x7f0000001b80)=0x10) 06:12:55 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x30481, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0x27, 0x0, 0x1, 0x4, 0x1, 0x9, "1d0e66a3a797a65b4871231b95b45ddb78950db134bacb0f6565f439d8eef6ae4133a441de5da9d54fae902318205241195e28599f66dffeaefc7f52efba5d", 0x2c}, 0x60, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="7866020c56e6c7e9082cf0b6165ef813537a73d44dfb3c6dbd9077ac44744465588b0fd0f05da79c48081101feeb7f52efd76944e5f115ec33cfb615e9787178f9cdb3f91f880614354c188f1e10a824dc5fdcd806aaf27fd0a166b0f15e8065389dd56fe1eb1ead470e3d37e41bcdf5878a359e8513fd28889a4e0134539e0ee8c60e8d6326503cd1e5fa1c95bef31f6b4bb9c8fc2e3ea747800d30d45026ab331f8d5d437c4478fdbc0f8a7133", 0xae}, {&(0x7f0000001180)="437159fef7296bddb11d47ab52715c2fa51e3dae578c8c64182c06f7d6ba635d4dd904e5b97b7ef8b079e3f6459c3e", 0x2f}], 0x3, &(0x7f0000001200)={0xc0, 0x10d, 0x6, "492cfafbdf46f6f46219c1ebb60981d840f37b796662627e39590e54ce1b9268c400c3a510943dbd29e9ff3fe85fff600a5f8df97045cc7c19e3d304e55e5e5beeb52898cca9a35394c2aa18141ce3091905d86fd0980884251dcc38d1f0a96aa98cf9036878f6a6164f39d50da9c390063d64d61c6a30a90745bf77cd4a1a570352160ac16001c113ab4de88fb35d871fb8d1642b67a3911f4eb021358a4a5b9748bbab396621b5bd434dd3"}, 0xc0, 0x4000}, 0x4d239c95c455fcc5) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001300)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001340)='/dev/input/mice\x00', 0x81) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000001380), &(0x7f00000013c0)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000001400)=@v1={0x0, @adiantum, 0x1, "974132a2ceb133e1"}) r2 = syz_open_procfs(0x0, &(0x7f0000001440)='attr/exec\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001480)={0x0, 0x5}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001500)=@assoc_id=r3, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8014) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x24, 0x6, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40048c1) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000001740)={0x4, 0x4dc9, 0x1, 0xeb0d2597}) r4 = creat(&(0x7f0000001780)='./file0\x00', 0x140) ioctl$TCSETAF(r4, 0x5408, &(0x7f00000017c0)={0x3452, 0x0, 0x80, 0x9, 0xe, "dbb884f68164bff9"}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nvram\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000001840)={0x9, 0x40}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000001980)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f00000019c0)=0x2) [ 175.745021] audit: type=1400 audit(1596089575.657:8): avc: denied { execmem } for pid=6373 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 176.149393] IPVS: ftp: loaded support on port[0] = 21 [ 177.002604] IPVS: ftp: loaded support on port[0] = 21 [ 177.097824] chnl_net:caif_netlink_parms(): no params data found [ 177.124230] IPVS: ftp: loaded support on port[0] = 21 [ 177.212907] chnl_net:caif_netlink_parms(): no params data found [ 177.290683] IPVS: ftp: loaded support on port[0] = 21 [ 177.312985] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.319843] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.327138] device bridge_slave_0 entered promiscuous mode [ 177.335252] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.341670] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.348955] device bridge_slave_1 entered promiscuous mode [ 177.427456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.445655] chnl_net:caif_netlink_parms(): no params data found [ 177.456265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.515635] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.523584] team0: Port device team_slave_0 added [ 177.543254] IPVS: ftp: loaded support on port[0] = 21 [ 177.544509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.557674] team0: Port device team_slave_1 added [ 177.594992] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.601625] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.609132] device bridge_slave_0 entered promiscuous mode [ 177.618615] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.624958] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.632707] device bridge_slave_1 entered promiscuous mode [ 177.644317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.650844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.676079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.705341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.712264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.737570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.792817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.804921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.842473] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.855598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.931260] device hsr_slave_0 entered promiscuous mode [ 177.978692] device hsr_slave_1 entered promiscuous mode [ 178.018645] chnl_net:caif_netlink_parms(): no params data found [ 178.045192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.072438] IPVS: ftp: loaded support on port[0] = 21 [ 178.075353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.086194] team0: Port device team_slave_0 added [ 178.091616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.099117] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.105458] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.114515] device bridge_slave_0 entered promiscuous mode [ 178.126949] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.134841] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.141738] device bridge_slave_1 entered promiscuous mode [ 178.174280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.181354] team0: Port device team_slave_1 added [ 178.207817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.238383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.244642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.270153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.289713] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.326295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.332652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.358045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.381406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.433210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.457708] chnl_net:caif_netlink_parms(): no params data found [ 178.474504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.484813] team0: Port device team_slave_0 added [ 178.514393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.522441] team0: Port device team_slave_1 added [ 178.602313] device hsr_slave_0 entered promiscuous mode [ 178.618569] device hsr_slave_1 entered promiscuous mode [ 178.691042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.711368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.724896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.731510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.758118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.795194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.801607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.826857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.859609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.905821] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.912331] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.920680] device bridge_slave_0 entered promiscuous mode [ 178.927066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.973064] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.979772] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.986569] device bridge_slave_1 entered promiscuous mode [ 179.052276] device hsr_slave_0 entered promiscuous mode [ 179.089215] device hsr_slave_1 entered promiscuous mode [ 179.152824] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.159537] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.166402] device bridge_slave_0 entered promiscuous mode [ 179.173385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.180270] chnl_net:caif_netlink_parms(): no params data found [ 179.198848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.211783] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.218127] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.226207] device bridge_slave_1 entered promiscuous mode [ 179.232700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.254779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.310618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.323447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.346875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.359854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.367081] team0: Port device team_slave_0 added [ 179.395380] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.403907] team0: Port device team_slave_1 added [ 179.424013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.431331] team0: Port device team_slave_0 added [ 179.441827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.491127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.498978] team0: Port device team_slave_1 added [ 179.528719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.534984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.561141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.581403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.587638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.613695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.624206] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.630973] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.637816] device bridge_slave_0 entered promiscuous mode [ 179.657924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.664196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.689998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.700835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.711772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.717998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.743292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.753679] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.761090] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.767991] device bridge_slave_1 entered promiscuous mode [ 179.789335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.801853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.833346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.869439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.903229] device hsr_slave_0 entered promiscuous mode [ 179.948720] device hsr_slave_1 entered promiscuous mode [ 180.032537] device hsr_slave_0 entered promiscuous mode [ 180.068643] device hsr_slave_1 entered promiscuous mode [ 180.099794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.107043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.118086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.126344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.177435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.204791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.212161] team0: Port device team_slave_0 added [ 180.217766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.225756] team0: Port device team_slave_1 added [ 180.244261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.270349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.286480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.293103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.321014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.336451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.342996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.368556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.386208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.416168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.424315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.442773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.454119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.521174] device hsr_slave_0 entered promiscuous mode [ 180.558642] device hsr_slave_1 entered promiscuous mode [ 180.612796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.625278] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.639820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.655163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.664465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.672294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.680253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.686998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.697762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.704087] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.737372] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.743779] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.752579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.776625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.784637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.793147] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.799590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.806837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.818638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.827829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.835302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.847860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.856827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.866689] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.873065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.879987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.887602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.895309] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.901762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.908867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.922104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.948545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.960749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.975371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.989617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.997369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.005832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.014252] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.020648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.034242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.046785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.055866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.064572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.072401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.099133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.111246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.117532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.126728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.140112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.148943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.156987] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.166226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.173520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.181553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.189759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.197312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.205224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.212980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.219946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.226801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.251436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.257498] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.287881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.296803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.306660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.316769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.323684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.331481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.339276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.346775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.354702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.362633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.370581] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.376924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.383861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.391702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.401955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.411617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.422757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.430507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.437882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.445590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.453457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.461471] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.467815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.477617] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.484337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.499759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.520625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.526620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.534544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.545323] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.551761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.561306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.571735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.594687] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.603857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.620224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.630485] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.637199] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.650701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.660424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.668092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.674861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.682656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.689907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.696540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.704474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.712118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.720093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.727573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.738476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.747132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.755507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.765986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.775010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.785893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.793225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.801090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.809089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.816234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.823419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.831585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.841701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.852042] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.858100] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.867515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.877172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.883861] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.893656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.902052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.910400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.917217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.926433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.932962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.942741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.955186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.964409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.973493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.981961] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.988361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.996340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.005807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.014821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.030426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.038214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.050928] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.057262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.064710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.072736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.080996] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.087322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.097444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.106291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.117345] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.129882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.144967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.153650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.166435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.174509] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.180894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.188075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.197259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.204024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.213507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.226213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.238166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.249122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.256943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.266029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.275534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.283398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.301111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.313101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.322770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.336314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.343870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.356164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.364184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.372310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.380169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.390729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.398546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.406198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.415698] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.425728] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.436329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.445585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.454198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.462216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.470757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.479902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.487290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.495431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.503173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.512969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.525713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.534404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.544903] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.555107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.563253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.570824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.578192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.589867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.595914] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.606254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.613473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.622296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.632688] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.642239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.655736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.664259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.673182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.683248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.691888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.700424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.708085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.716337] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.722716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.730043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.742461] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.752657] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.762038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.768754] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.776538] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.785193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.795913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.814769] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.822430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.832199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.839443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.846747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.862714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.872887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.884390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.896623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.909484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.917225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.925458] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.931873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.941856] device veth0_vlan entered promiscuous mode [ 182.950832] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.959154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.970072] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.977068] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.988215] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.998119] device veth1_vlan entered promiscuous mode [ 183.010154] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.016527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.024510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.034065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.046553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.061266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.074911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.084007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.093091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.100879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.110359] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.117838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.129287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.141343] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.149148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.164029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.173354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.182549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.191246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.198137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.206026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.216857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.226525] device veth0_vlan entered promiscuous mode [ 183.237177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.247094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.257075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.273170] device veth1_vlan entered promiscuous mode [ 183.279917] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.290498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.297759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.306389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.316208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.325152] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.333127] device veth0_macvtap entered promiscuous mode [ 183.342706] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.351388] device veth1_macvtap entered promiscuous mode [ 183.357668] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.371461] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.379377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.386554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.394448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.402224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.416116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.426377] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.435625] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.446614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.454230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.465946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.473678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.482588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.493024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.505610] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.519169] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.525176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.584983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.593074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.604393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.626361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.637935] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.645799] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.662329] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.677188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.687429] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.701332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.709653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.716870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.723146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.731588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.739057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.746625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.754657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.762278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.781063] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.787863] device veth0_vlan entered promiscuous mode [ 183.796761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.806409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.820577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.828205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.836167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.844097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.852141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.859169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.867803] device veth0_macvtap entered promiscuous mode [ 183.874708] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.885219] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.893767] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.901252] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.913675] device veth1_macvtap entered promiscuous mode [ 183.923446] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.931887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.941644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.950300] device veth1_vlan entered promiscuous mode [ 183.956275] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.965678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.973248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.981709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.990132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.997451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.005577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.016667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.028190] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.037812] device veth0_vlan entered promiscuous mode [ 184.045920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.054598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.063289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.070520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.080125] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.091320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.100388] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.107245] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.114474] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.131663] device veth1_vlan entered promiscuous mode [ 184.137621] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.151953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.163504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.174361] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.181996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.192087] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.202149] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.211503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.219167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.226350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.234741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.242694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.251350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.259174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.266452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.273850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.283211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.294201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.305357] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.312685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.322726] device veth0_vlan entered promiscuous mode [ 184.335966] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.344600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.353155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.380944] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.394760] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.414192] device veth1_vlan entered promiscuous mode [ 184.421151] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.427536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.435430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.443751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.453759] device veth0_macvtap entered promiscuous mode [ 184.460931] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.471284] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.481714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.493124] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.503913] device veth1_macvtap entered promiscuous mode [ 184.511010] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.517296] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.525165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.533805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.541049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.548749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.558614] device veth0_macvtap entered promiscuous mode [ 184.565137] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.577723] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.588870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.597245] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.610616] device veth1_macvtap entered promiscuous mode [ 184.616800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.630843] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.639826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.647334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.658678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.669431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.678257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.692415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.701801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.712713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.722855] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.730194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.750715] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.758250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.774505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.783783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.792529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.802319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.812836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.822200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.832129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.842375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.849976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.859885] device veth0_macvtap entered promiscuous mode [ 184.866104] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.875149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.884326] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.891900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.905162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.921527] device veth1_macvtap entered promiscuous mode [ 184.927867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.938552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.949326] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.956506] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.967856] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.977495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.988809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:13:04 executing program 0: openat$ttyS3(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote, @local, @empty, 0x2, 0x20, 0x7, 0x400, 0x4, 0x1000000, r2}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000016000002000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080004", @ANYBLOB="08001b000000"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote, @local, @empty, 0x0, 0x20, 0x7, 0x400, 0x4, 0x1000000, r3}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote, @local, @empty, 0x0, 0x20, 0x7, 0x400, 0x4, 0x1000000, r4}) [ 185.021998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.036797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.047710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.057670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.069967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.080528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.087426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.098272] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.113961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.129223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.171590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.172011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.172443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.174423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.205986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.205995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.205998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.206005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.206008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.207027] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.261222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.264886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.293211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.293691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.294134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.294543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.302455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.341363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.341374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.341377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.341384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.341387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.341396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:13:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) [ 185.341399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.342508] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.342606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.365794] device veth0_vlan entered promiscuous mode [ 185.368756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:13:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) [ 185.369196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.373635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.373640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.373646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.373649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.373654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.373658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.373665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.373668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.374594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.374614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.383052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:13:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) [ 185.383451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.387861] device veth1_vlan entered promiscuous mode [ 185.388980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.392586] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.423253] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.429172] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.429368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.429814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.430197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.430583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.438056] device veth0_macvtap entered promiscuous mode [ 185.445111] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.450666] device veth1_macvtap entered promiscuous mode 06:13:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) [ 185.451503] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.462513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.473512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.485459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.485463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.485473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.485482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:13:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) [ 185.485492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.485500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.487007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.487194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.487259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.487724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.488123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.489380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.497856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.497860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.497866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.497870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.497875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.497878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.497885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.497888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.497893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.497897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.500811] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.500833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.500886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.501430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.478320] hrtimer: interrupt took 29682 ns [ 186.674684] audit: type=1400 audit(1596089586.587:9): avc: denied { create } for pid=7800 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 187.093216] print_req_error: I/O error, dev loop1, sector 0 06:13:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f00000019c0)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14}, 0x14) 06:13:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x2000) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 06:13:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 06:13:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x78) 06:13:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) 06:13:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) 06:13:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) 06:13:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3, 0x165}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16, @ANYRES64], 0x2e0}}, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:13:07 executing program 0: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) clock_gettime(0x0, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 187.312576] audit: type=1800 audit(1596089587.227:10): pid=7847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=3 res=0 06:13:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:13:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x1b, 0x5e, 0xd27}, 0x24}}, 0x0) 06:13:07 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000380)=""/61, 0x3d) 06:13:07 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto]}}, 0x0, 0x32}, 0x20) 06:13:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 06:13:07 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000012c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @mcast2, {[], @echo_request}}}}}, 0x0) 06:13:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000005, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='%Kod\x85\xe1F\x01~\x00\x85\x8c\xd6\tV\x1d(\xb30\x00\t\xb6Y\x94\xc4\xc0\xde5\x99ox\xd9M\xb2\'Y\xe3\x98\xeb\xf7%k\xd3\xca.\xd8\xcc52lK\x8a\xeaT\xcb\x90\xf9d\x06\x03\xc1\x8a\x9b`\x9ak#\x15\xa6\xc5\x80\xe3\xce\x1e\x9b\xf9\xcf\xda\xac\xfe\xf9\xdc\'`\xd5P\x87\xa1\x9e\xf3\xba\xcf\x98\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x14N\xb9:\x82\x950m\xb4\x11\xde\t\xfa\x867\xaaOf\xadY\xae\r\xcc\xed\x11\xd0\xc3\xa5\xfc\xc3(\x81\xb4F[\xb8\xcb\xf5\x8d\xa4,\t\xfa\xf5e\x10\x03\xc4\x19\xc7\xe3f8\xa8\x05S@\x0e_3}\x8b\xac\xf0\tA\x16\xb7Bc2\xd2\xf5t\xa5\xffCd=\x9b\x82E\xdc\xa1KT&giZw\x96\x98\x00\xaa\x8f\x82:EW~%cF\x8a\x14\x1d\xa5\x9c\x103:u\xb8\xd9\xda\xd8\xa3\x86t\xd8\xe7m9;B\xc2\xba\xfd\x11\tT\xbd\x00'/258, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') 06:13:07 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80284504, &(0x7f0000000100)=""/153) 06:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) 06:13:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 06:13:07 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000012c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @mcast2, {[], @echo_request}}}}}, 0x0) 06:13:07 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:13:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0xffff}}) 06:13:07 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b0f679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, 0x3f, 0x0) 06:13:07 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000100)=""/153) 06:13:08 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="0100000000000000c2"]) 06:13:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x481, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:13:08 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000008e03"]) 06:13:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) [ 188.148975] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:13:08 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0xfffffffffffffe2a, {0x0, 0xf000}}, "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", "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"}) 06:13:08 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0xc10812ff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x3, 0x0, 0x5, 0x0, '}%^-['}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 06:13:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 188.321751] audit: type=1800 audit(1596089588.237:11): pid=7985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15778 res=0 [ 188.362982] audit: type=1800 audit(1596089588.267:12): pid=7985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15778 res=0 06:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) 06:13:08 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x3, 0x0, 0x0, 0x0, 0x200000000, 0xb807c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xc, 0x0, 0x0, 0x6, 0x800000003, 0x0, 0x2}, 0x0, 0xffffffffff7ffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffffffffffe, 0x43002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x6}, 0x949e, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0xfd}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) uname(&(0x7f0000000200)=""/96) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x3, 0x0, 0x1, 0x2e, 0x4, 0xfff9}, 0x0, 0x2007, 0xffffffffffffffff, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10040}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) r1 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000041c2, 0x5a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x4, @perf_config_ext={0x1, 0x9}, 0x0, 0x1c28, 0x3ff, 0x5, 0x543, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0)="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", 0x1000, r2}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = getpid() tkill(r3, 0x9) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0474, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_config_ext={0xffffffffffffffff, 0x1000}, 0x0, 0x0, 0xb38, 0x9, 0xc}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x5}, 0x40442, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) sendto$inet(r4, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 06:13:08 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) socket(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 06:13:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 06:13:08 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0xc10812ff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x3, 0x0, 0x5, 0x0, '}%^-['}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 06:13:08 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) [ 188.753519] audit: type=1800 audit(1596089588.667:13): pid=8017 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15783 res=0 06:13:08 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(0x0) [ 188.920648] audit: type=1800 audit(1596089588.697:14): pid=8017 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15783 res=0 06:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) 06:13:09 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) 06:13:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(0x0) 06:13:09 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 189.519691] rtc_cmos 00:00: Alarms can be up to one day in the future [ 189.520588] rtc_cmos 00:00: Alarms can be up to one day in the future 06:13:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 06:13:09 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) socket(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 06:13:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, 0x0, 0x32}, 0x20) 06:13:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af03, &(0x7f00000001c0)={0x3f00, 0x0, 0x0, 0x0, 0x0}) 06:13:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000ef"]) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f0000001600)=ANY=[]) 06:13:09 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x40284504, &(0x7f0000000100)=""/153) 06:13:10 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 06:13:10 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2) writev(r0, &(0x7f00000008c0)=[{&(0x7f00000001c0)="8b8e", 0x2}, {&(0x7f0000000300)="9ebbda", 0x3}, {&(0x7f00000000c0)='6', 0x1}], 0x3) 06:13:10 executing program 5: openat$dir(0xffffff9c, &(0x7f0000000200)='./file0\x00', 0x100042, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 06:13:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000080)=@framed, 0x0, 0xe, 0x1000, &(0x7f00000007c0)=""/4096, 0x41000, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140)={0x0, 0xe, 0x0, 0x7}, 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 06:13:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/215, 0xd7}, {&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f0000000500)=""/142, 0x89}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f0000000300)=""/9, 0x9}], 0x6, &(0x7f0000000440)=[{&(0x7f0000000380)=""/130, 0x82}], 0x200000000000013b, 0x0) 06:13:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 06:13:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:13:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="8e", 0x0}, 0x40) 06:13:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 06:13:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x5, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 06:13:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) syz_genetlink_get_family_id$tipc2(0x0) 06:13:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) [ 190.764369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x5, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 06:13:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 06:13:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, 0x0, 0x32}, 0x20) 06:13:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x165}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0e00005c0004800900010073797a300000000014000780080002000000000008000300e11000002400078008000400010100080800040000000080080002000000008008000200f274e655"], 0xa4}, 0x1, 0x0, 0x0, 0x4084}, 0x20008000) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:13:11 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 06:13:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') memfd_create(0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) memfd_create(0x0, 0x0) 06:13:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:13:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000ef"]) ioctl$KVM_SET_MSRS(r2, 0xc018aefe, &(0x7f0000001600)=ANY=[]) 06:13:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0xece2, 0x0, {0xea}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 06:13:11 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write(r1, &(0x7f0000000200)="9c75883538f79ab0e63b0060981a855cdc5e50855be436e37cca02aab21ff75947b197090f1a00ba4bc31b20690000d2ac8c4153d039ac08a29508aad3fcffffffffffffffd0c4c2f912686d575c35ed5d7142f96f", 0xfffffffffffffe83) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0xc10812ff, &(0x7f0000000140)) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x3, 0x0, 0x5, 0x0, '}%^-['}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 06:13:11 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000009003"]) 06:13:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0xece2, 0x0, {0xea}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 06:13:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:13:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0xece2, 0x0, {0xea}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 06:13:11 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000009003"]) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:13:11 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRESDEC=r0, @ANYBLOB="01030000200000000000cdba11f1", @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000002c0)={@remote, @multicast1, @multicast1}, &(0x7f0000000340)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x10144}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4a3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x8e, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffffcfa3cef8ec8bd01d44f85a6247570180c200000086dd6042bf0000583a00fe800310000000f2ff000d00000000aaff020000000000000000000000000001020090780000007c607f112d00002900ff010000000000000000000000000001fe8000000000000000000000000000bb870000000000000005028001000000000002040100000000ff02"], 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:13:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000009003"]) 06:13:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:13:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f00000001c0)='./file0\x00', 0x1ada42, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20}, 0x20) 06:13:11 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 191.953701] audit: type=1800 audit(1596089591.867:15): pid=8313 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=4 res=0 06:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40, 0xffffffffffffffff, 0x1) r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) mlockall(0x2) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:13:11 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000009003"]) 06:13:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 06:13:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000ef"]) ioctl$KVM_SET_MSRS(r2, 0x4018aeff, &(0x7f0000001600)=ANY=[]) 06:13:11 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) [ 192.029555] audit: type=1800 audit(1596089591.917:16): pid=8329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=4 res=0 06:13:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b00340000000000000000000000000000000000006d"], 0x78) 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 06:13:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 06:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40, 0xffffffffffffffff, 0x1) r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) mlockall(0x2) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x78) 06:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000008004"]) 06:13:12 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80284504, &(0x7f0000000100)=""/153) 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x78) 06:13:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000008004"]) 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x78) 06:13:12 executing program 4: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 2: 06:13:12 executing program 0: 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 06:13:12 executing program 4: 06:13:12 executing program 5: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x5, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 06:13:12 executing program 2: 06:13:12 executing program 4: 06:13:12 executing program 5: 06:13:12 executing program 2: 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 06:13:12 executing program 4: 06:13:12 executing program 5: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 2: 06:13:12 executing program 4: 06:13:12 executing program 0: 06:13:12 executing program 5: 06:13:12 executing program 2: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 5: 06:13:12 executing program 0: 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x78) 06:13:12 executing program 4: 06:13:12 executing program 2: 06:13:12 executing program 0: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) 06:13:12 executing program 5: 06:13:12 executing program 4: 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x78) 06:13:12 executing program 5: 06:13:12 executing program 0: 06:13:12 executing program 2: 06:13:12 executing program 4: 06:13:12 executing program 0: 06:13:12 executing program 2: 06:13:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 06:13:12 executing program 4: 06:13:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x78) 06:13:13 executing program 5: 06:13:13 executing program 4: 06:13:13 executing program 0: 06:13:13 executing program 2: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400000000000000"], 0x78) 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 06:13:13 executing program 5: 06:13:13 executing program 0: 06:13:13 executing program 5: 06:13:13 executing program 2: 06:13:13 executing program 4: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400000000000000"], 0x78) 06:13:13 executing program 2: 06:13:13 executing program 0: 06:13:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) syz_genetlink_get_family_id$tipc2(0x0) 06:13:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000005, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x86, 0x0, 0x0, 0x0, 0x0) 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400000000000000"], 0x78) 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 06:13:13 executing program 2: 06:13:13 executing program 0: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/19], 0x78) 06:13:13 executing program 0: [ 193.283757] rtc_cmos 00:00: Alarms can be up to one day in the future 06:13:13 executing program 2: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/19], 0x78) 06:13:13 executing program 0: [ 193.337531] rtc_cmos 00:00: Alarms can be up to one day in the future 06:13:13 executing program 4: 06:13:13 executing program 5: 06:13:13 executing program 2: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 06:13:13 executing program 0: 06:13:13 executing program 4: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/19], 0x78) 06:13:13 executing program 0: 06:13:13 executing program 2: 06:13:13 executing program 4: 06:13:13 executing program 5: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/22], 0x78) 06:13:13 executing program 5: 06:13:13 executing program 4: 06:13:13 executing program 2: 06:13:13 executing program 0: 06:13:13 executing program 2: 06:13:13 executing program 0: 06:13:13 executing program 5: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/22], 0x78) 06:13:13 executing program 4: 06:13:13 executing program 2: 06:13:13 executing program 0: 06:13:13 executing program 5: 06:13:13 executing program 4: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/22], 0x78) 06:13:13 executing program 4: 06:13:13 executing program 5: 06:13:13 executing program 2: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 06:13:13 executing program 0: 06:13:13 executing program 2: 06:13:13 executing program 5: 06:13:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/24], 0x78) 06:13:13 executing program 0: 06:13:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 06:13:13 executing program 4: 06:13:14 executing program 2: 06:13:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/24], 0x78) 06:13:14 executing program 5: 06:13:14 executing program 0: 06:13:14 executing program 4: 06:13:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) 06:13:14 executing program 5: 06:13:14 executing program 2: 06:13:14 executing program 0: 06:13:14 executing program 4: 06:13:14 executing program 2: 06:13:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) 06:13:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b003400"/24], 0x78) 06:13:14 executing program 5: 06:13:14 executing program 0: 06:13:14 executing program 4: 06:13:14 executing program 2: 06:13:14 executing program 1: 06:13:14 executing program 5: 06:13:14 executing program 0: 06:13:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) 06:13:14 executing program 4: 06:13:14 executing program 1: 06:13:14 executing program 5: 06:13:14 executing program 2: 06:13:14 executing program 0: 06:13:14 executing program 5: 06:13:14 executing program 4: 06:13:14 executing program 1: 06:13:14 executing program 5: 06:13:14 executing program 2: 06:13:14 executing program 0: 06:13:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) 06:13:14 executing program 4: 06:13:14 executing program 1: 06:13:14 executing program 0: 06:13:14 executing program 2: 06:13:14 executing program 5: 06:13:14 executing program 1: 06:13:14 executing program 4: 06:13:14 executing program 4: 06:13:14 executing program 5: 06:13:14 executing program 1: 06:13:14 executing program 0: 06:13:14 executing program 3: 06:13:14 executing program 2: 06:13:14 executing program 5: 06:13:14 executing program 1: 06:13:14 executing program 4: 06:13:14 executing program 0: 06:13:14 executing program 5: 06:13:14 executing program 1: 06:13:14 executing program 3: 06:13:14 executing program 2: 06:13:14 executing program 4: 06:13:14 executing program 0: 06:13:14 executing program 1: 06:13:14 executing program 5: 06:13:14 executing program 3: 06:13:14 executing program 2: 06:13:14 executing program 4: 06:13:14 executing program 0: 06:13:14 executing program 1: 06:13:14 executing program 3: 06:13:14 executing program 2: 06:13:14 executing program 4: 06:13:14 executing program 3: 06:13:14 executing program 5: 06:13:14 executing program 1: 06:13:14 executing program 0: 06:13:14 executing program 4: 06:13:14 executing program 2: 06:13:14 executing program 3: 06:13:14 executing program 5: 06:13:14 executing program 0: 06:13:14 executing program 1: 06:13:14 executing program 2: 06:13:14 executing program 5: 06:13:14 executing program 0: 06:13:14 executing program 3: 06:13:14 executing program 1: 06:13:14 executing program 4: 06:13:14 executing program 2: 06:13:15 executing program 4: 06:13:15 executing program 3: 06:13:15 executing program 0: 06:13:15 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 06:13:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) 06:13:15 executing program 2: 06:13:15 executing program 4: 06:13:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x40000}, 0x0) 06:13:15 executing program 3: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 06:13:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0x5, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) 06:13:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0xf0ff7f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 06:13:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.211366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.234262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=8712 comm=syz-executor.5 06:13:15 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 195.284688] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 195.313956] team0: Port device veth3 added 06:13:15 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) [ 195.354022] team0: Port device veth3 removed 06:13:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x4a}, 0x5c) [ 195.377810] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.410957] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 06:13:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 195.423956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.430292] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.452696] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 06:13:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x18}}}}}}, 0x0) [ 195.469616] audit: type=1400 audit(1596089595.377:17): avc: denied { block_suspend } for pid=8746 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 195.474022] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.507016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.515762] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 06:13:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 195.515845] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 06:13:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x40000}, 0x0) [ 195.550716] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.601474] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.615196] kvm [8723]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.626618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.677088] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 195.694190] team0: Port device veth3 added [ 195.775636] team0: Port device veth3 removed 06:13:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @restrict]}}, 0x0, 0x32}, 0x20) 06:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x14) 06:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:16 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 06:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0xd, 0x60) 06:13:16 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0, 0x0) 06:13:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x560e) 06:13:16 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@private, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 196.211811] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.237643] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 196.249643] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 06:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0xd, 0x0) [ 196.262954] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.292616] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 06:13:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000000000000000d2826c10f036cfa"]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:13:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 06:13:16 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@private, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 196.333477] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.364043] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.423240] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.433626] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 06:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) [ 196.466333] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.492700] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 196.540118] kvm [8790]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 06:13:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, 0x0, 0x26}, 0x20) 06:13:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0xd0, 0x0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7, 0x42}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 06:13:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 06:13:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x27]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) [ 196.730337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:16 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(0xffffffffffffffff) 06:13:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x3}]}]}}]}, 0x3c}}, 0x0) [ 196.784854] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 196.801304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.810462] ip6t_REJECT: TCP_RESET illegal for non-tcp 06:13:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b34) [ 196.884742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.979964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=8894 comm=syz-executor.2 [ 197.023693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.041910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=8901 comm=syz-executor.2 06:13:17 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 06:13:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 06:13:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xc, 0x0, 0xf0) 06:13:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0xd0, 0x0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 06:13:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) 06:13:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) [ 197.290442] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 197.314071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 197.554969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.587530] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 06:13:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 06:13:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 197.815547] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 197.859677] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 197.937550] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 197.991927] overlayfs: filesystem on './bus' not supported as upperdir 06:13:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x27]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000500)=ANY=[], 0x79) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 06:13:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x3, 0x0, 0xf0) 06:13:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0xf0) clock_gettime(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) [ 198.112118] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:13:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xc, 0x0, 0xf0) 06:13:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0xf0) clock_gettime(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) 06:13:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x17, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 06:13:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r0) 06:13:18 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 06:13:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 198.428072] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:13:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) 06:13:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 06:13:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 06:13:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7d, 0x0, 0xf0) 06:13:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) [ 198.647698] device bridge_slave_0 left promiscuous mode [ 198.659583] bridge0: port 1(bridge_slave_0) entered disabled state 06:13:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r0) 06:13:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:18 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 198.744372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.811532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=9152 comm=syz-executor.2 06:13:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) 06:13:18 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) [ 198.867621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.889251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=9145 comm=syz-executor.2 06:13:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) 06:13:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000206010100000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a3000000000050005000200000005000100060000000c00078008000640ff"], 0x58}}, 0x0) 06:13:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1e, 0x0, 0xf0) 06:13:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1a8, 0x0, 0x0, 0x1a8, 0x0, 0x298, 0x238, 0x238, 0x298, 0x238, 0x3, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'veth1_virt_wifi\x00', 'veth0_to_batadv\x00', {}, {}, 0x73}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private0, [], [], [], 0x0, 0x4000}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 06:13:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x40000}, 0x0) 06:13:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x6, @any, 0x0, 0x2}, 0xe) [ 199.445615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, 0x0, 0x26}, 0x20) [ 199.492715] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 199.526776] team0: Port device veth3 added [ 199.597973] team0: Port device veth3 removed 06:13:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="c4e269027393360fc7f2c4e33d7de62f0f32c4e2e9a7fd66b83a008ec0f30f090fc77cb9b62e0f01cfc4e379176207fe", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 06:13:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x40000}, 0x0) 06:13:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 06:13:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b60) [ 200.289627] bond2 (uninitialized): Released all slaves 06:13:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) [ 200.324434] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 200.363445] team0: Port device veth3 added 06:13:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b4b) [ 200.443356] team0: Port device veth3 removed 06:13:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) 06:13:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x40000}, 0x0) 06:13:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x14d40, 0x4080) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:20 executing program 4: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) [ 200.627756] bond2 (uninitialized): Released all slaves 06:13:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffec3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x40000}, 0x0) 06:13:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(0xffffffffffffffff) 06:13:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x14d40, 0x4080) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 200.675383] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 200.688969] team0: Port device veth3 added [ 200.705064] team0: Port device veth3 removed 06:13:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:20 executing program 4: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:20 executing program 5: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 200.846034] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 200.862069] team0: Port device veth3 added 06:13:20 executing program 4: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b44) [ 200.899193] team0: Port device veth3 removed 06:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv6_newroute={0x28, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 06:13:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:20 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="a5", 0x1, 0xfffffffffffffffb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, r0}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={'cmac(cast6)\x00'}}) 06:13:20 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x3, 0x0, 0xf0) 06:13:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:21 executing program 0: clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x290, 0x228, 0x228, 0x290, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x120, 0x180, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [0xff, 0xffffffff, 0xffffffff], 0x4e21, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x8, 0x9, 0x1}}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:13:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0xf0ff7f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 201.227495] xt_limit: Overflow, try lower: 0/0 [ 201.272870] kvm_set_msr_common: 143 callbacks suppressed [ 201.272881] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.301992] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.330773] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.370265] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.382155] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.396573] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.412234] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.421788] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.434561] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 201.445296] kvm [9413]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 06:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x400, 0x8}, 0x40) 06:13:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 06:13:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) 06:13:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x5, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) 06:13:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 201.843079] nla_parse: 6 callbacks suppressed [ 201.843086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.866421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:13:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 06:13:21 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) [ 201.913812] bond2 (uninitialized): Released all slaves [ 201.918820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=9479 comm=syz-executor.2 06:13:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000001) 06:13:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 202.012131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x5c}}, 0x0) 06:13:22 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_loose='cache=loose'}, {@cache_none='cache=none'}, {@posixacl='posixacl'}], [], 0x6b}}) [ 202.064420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=9494 comm=syz-executor.2 [ 202.095301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:13:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 202.128550] bond2 (uninitialized): Released all slaves 06:13:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:22 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x3f000000, 0x0) creat(0x0, 0x0) 06:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) restart_syscall() syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000180)='./bus\x00', 0x62, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="b1c85921f665510ca15c0fb084358faf052916a0f9a8f030ac9e516ff0ab9adc2d47bba169ff9b17d87756fc2dd0bb1817de276ac31798f335a61fb570bdb51248a18f0013b84a2aa6f22aefd0d818c088c84a6670d24d4540ce583fbae761d276a2c34c427cd5e366687519ef9cc4aca886d5d7d3ea9482", 0x78, 0xfffffffffffffffa}], 0x20, &(0x7f0000000380)={[{@autocell='autocell'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'threaded\x00'}}]}) 06:13:22 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@posixacl='posixacl'}], [], 0x6b}}) 06:13:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x8003, 0x28120001) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b52) 06:13:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c6394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32230916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f8040c6fa31bb1d0d1280fbc22bf73468788df51710d7d31c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x11, 0x0, 0x300) [ 202.726281] FAT-fs (loop4): bogus number of reserved sectors [ 202.749067] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:22 executing program 0: clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x290, 0x228, 0x228, 0x290, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x120, 0x180, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1f, 0x0, 0x0, 0x0, 0x58f, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0xd7, 0x77bf, 0x8, 0x9}}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:13:22 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 202.874123] [ 202.875941] ********************************************************** [ 202.885469] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 202.895014] ** ** [ 202.902018] ** trace_printk() being used. Allocating extra memory. ** [ 202.908913] ** ** [ 202.917677] ** This means that this is a DEBUG kernel and it is ** [ 202.925581] ** unsafe for production use. ** [ 202.932537] ** ** [ 202.940000] ** If you see this message and you are not debugging ** [ 202.948088] ** the kernel, report this immediately to your vendor! ** [ 202.961753] ** ** [ 202.972268] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 202.988485] xt_HMARK: spi-set and port-set can't be combined [ 202.996887] ********************************************************** [ 203.018658] xt_HMARK: spi-set and port-set can't be combined 06:13:23 executing program 1: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}], [], 0x6b}}) 06:13:23 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 06:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x27]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1931c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 203.643041] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 203.668606] FAT-fs (loop4): bogus number of reserved sectors [ 203.681272] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b48) [ 203.707637] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 06:13:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000206010100000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a3000000000050005000200000005000100060000000c00078008000640"], 0x58}}, 0x0) 06:13:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}]}}, 0x0, 0x4a}, 0x20) [ 203.766202] kvm_set_msr_common: 104 callbacks suppressed [ 203.766212] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 06:13:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 203.818555] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 203.855947] FAT-fs (loop4): bogus number of reserved sectors 06:13:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 203.866817] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 203.873251] FAT-fs (loop4): Can't find a valid FAT filesystem [ 203.912804] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 203.944322] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 203.974417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.011619] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 204.023503] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.057378] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 204.076620] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 204.086001] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 204.103348] kvm [9614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 06:13:24 executing program 1: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:24 executing program 2: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 06:13:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 06:13:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000206010100000000000000000000000011000300686173683a69702c706f72740000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006"], 0x58}}, 0x0) 06:13:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={'cmac(cast6)\x00'}}) 06:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x77, 0x0, 0xf0) [ 204.363577] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 204.421273] FAT-fs (loop4): bogus number of reserved sectors [ 204.446618] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e640000"], 0x3c}}, 0x0) 06:13:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x76, 0x0, 0xf0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 204.467664] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.540540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.554806] bond2 (uninitialized): Released all slaves [ 204.563206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.574422] bond2 (uninitialized): Released all slaves 06:13:24 executing program 1: chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x21, @any, 0x0, 0x2}, 0xe) 06:13:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1e, 0x0, 0xf0) 06:13:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b65) 06:13:24 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000200)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 06:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 204.874326] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.874372] FAT-fs (loop4): bogus number of reserved sectors [ 204.906717] FAT-fs (loop4): Can't find a valid FAT filesystem [ 204.972253] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 205.066214] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x5608) 06:13:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000380), 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:25 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = getpid() sched_setaffinity(r2, 0x0, 0x0) 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:25 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:25 executing program 2: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000500)=ANY=[], 0x79) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 205.337441] FAT-fs (loop4): bogus number of reserved sectors [ 205.349678] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.353640] FAT-fs (loop4): Can't find a valid FAT filesystem [ 205.427238] kvm [9770]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x6 [ 205.451206] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.458858] kvm [9770]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000088 data 0x25 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) [ 205.500013] kvm [9770]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000059 data 0x89 [ 205.541493] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.556516] FAT-fs (loop4): bogus number of reserved sectors [ 205.562270] kvm [9770]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000025 data 0x58 [ 205.570894] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 205.581402] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.589599] kvm [9770]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000006a data 0xfe 06:13:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) [ 205.673500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.673734] kvm [9770]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x6 06:13:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:25 executing program 0: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0xd0, 0x0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 205.776275] FAT-fs (loop4): bogus number of reserved sectors [ 205.804194] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 205.826178] FAT-fs (loop4): Can't find a valid FAT filesystem [ 205.842960] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 205.879582] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 205.906148] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:26 executing program 2: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 06:13:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/253, 0xfd}], 0x1) 06:13:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="f69a4243474c97969716db59f46df0e292915a4277800372c30d87558b7164bbf2d571c5503e0000", 0x28}], 0x1}}], 0x1, 0x0) 06:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 206.182285] FAT-fs (loop4): bogus number of reserved sectors [ 206.193751] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.214369] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:26 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x1, 0x6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0xffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0xff) 06:13:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') r1 = eventfd(0x0) sendfile(r1, r0, 0x0, 0x8007) 06:13:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 206.303801] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.412871] FAT-fs (loop4): bogus number of reserved sectors [ 206.421156] FAT-fs (loop4): Can't find a valid FAT filesystem [ 206.443935] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 206.744310] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.781882] FAT-fs (loop4): bogus number of reserved sectors [ 206.787778] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 209.181221] FAT-fs (loop4): bogus number of reserved sectors [ 209.194136] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:29 executing program 2: 06:13:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDDISABIO(r0, 0x4b63) 06:13:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:29 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x3) fcntl$notify(r0, 0x402, 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x0) 06:13:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 06:13:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 209.387633] FAT-fs (loop4): bogus number of reserved sectors [ 209.411241] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:32 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x7f) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:13:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x14, 0x29, 0x32}}], 0x14}}], 0x2, 0x0) 06:13:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="ca", 0x1}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b, 0x5}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) [ 212.215241] FAT-fs (loop4): bogus number of reserved sectors [ 212.228684] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 212.378931] FAT-fs (loop4): bogus number of reserved sectors [ 212.384872] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:32 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:35 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:35 executing program 2: 06:13:35 executing program 0: 06:13:35 executing program 0: 06:13:35 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:35 executing program 0: 06:13:35 executing program 2: 06:13:35 executing program 0: 06:13:35 executing program 2: [ 215.261765] FAT-fs (loop4): bogus number of reserved sectors [ 215.288047] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:38 executing program 0: 06:13:38 executing program 2: 06:13:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:38 executing program 2: [ 218.256205] FAT-fs (loop4): bogus number of reserved sectors [ 218.258862] FAT-fs (loop1): bogus number of reserved sectors [ 218.272844] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:38 executing program 0: 06:13:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 218.301057] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:38 executing program 2: 06:13:38 executing program 0: 06:13:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:41 executing program 0: 06:13:41 executing program 2: 06:13:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:41 executing program 2: 06:13:41 executing program 0: 06:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:41 executing program 2: [ 221.286656] FAT-fs (loop4): bogus number of reserved sectors [ 221.301012] FAT-fs (loop1): bogus number of reserved sectors [ 221.324105] FAT-fs (loop4): Can't find a valid FAT filesystem [ 221.324379] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:41 executing program 0: 06:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:44 executing program 2: 06:13:44 executing program 0: 06:13:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:44 executing program 0: 06:13:44 executing program 2: 06:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:44 executing program 0: [ 224.335257] FAT-fs (loop4): invalid media value (0x00) [ 224.355886] FAT-fs (loop1): bogus number of reserved sectors [ 224.360495] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:44 executing program 2: [ 224.383083] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:47 executing program 0: 06:13:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:47 executing program 2: 06:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:47 executing program 2: 06:13:47 executing program 2: 06:13:47 executing program 0: 06:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 227.383886] FAT-fs (loop1): bogus number of reserved sectors [ 227.390750] FAT-fs (loop1): Can't find a valid FAT filesystem [ 227.397290] FAT-fs (loop4): invalid media value (0x00) [ 227.409855] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:47 executing program 0: 06:13:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:47 executing program 2: 06:13:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:47 executing program 0: 06:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 227.610586] FAT-fs (loop4): invalid media value (0x00) [ 227.634001] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:47 executing program 2: 06:13:47 executing program 0: 06:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:47 executing program 2: 06:13:47 executing program 0: [ 227.922170] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 227.974866] FAT-fs (loop4): invalid media value (0x00) [ 228.001458] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.117533] FAT-fs (loop1): bogus number of reserved sectors [ 228.124280] FAT-fs (loop1): Can't find a valid FAT filesystem [ 229.569502] NOHZ: local_softirq_pending 08 [ 230.209010] NOHZ: local_softirq_pending 08 06:13:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:50 executing program 2: 06:13:50 executing program 0: 06:13:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:50 executing program 0: 06:13:50 executing program 2: 06:13:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 230.533494] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 230.573270] FAT-fs (loop4): invalid media value (0x00) 06:13:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:50 executing program 2: 06:13:50 executing program 0: [ 230.584616] FAT-fs (loop4): Can't find a valid FAT filesystem [ 230.596052] FAT-fs (loop1): bogus number of reserved sectors [ 230.615879] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 230.687671] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:50 executing program 0: 06:13:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:50 executing program 2: [ 230.815495] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 230.870367] FAT-fs (loop4): invalid media value (0x00) [ 230.875866] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:51 executing program 0: 06:13:51 executing program 2: 06:13:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:51 executing program 2: 06:13:51 executing program 0: 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 231.142969] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.145528] FAT-fs (loop4): bogus number of FAT sectors 06:13:51 executing program 2: 06:13:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 231.213763] FAT-fs (loop4): Can't find a valid FAT filesystem [ 231.242059] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.352652] FAT-fs (loop1): bogus number of reserved sectors [ 231.359360] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:51 executing program 0: 06:13:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:51 executing program 2: 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:51 executing program 2: 06:13:51 executing program 0: 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:51 executing program 0: [ 231.613795] FAT-fs (loop4): bogus number of FAT sectors [ 231.626842] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.639596] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 231.795963] FAT-fs (loop1): bogus number of reserved sectors [ 231.802412] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:51 executing program 2: 06:13:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:51 executing program 0: 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, 0x0, 0x0, 0x0) 06:13:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:51 executing program 0: 06:13:51 executing program 2: 06:13:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 232.017486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 232.027424] FAT-fs (loop4): bogus number of FAT sectors 06:13:52 executing program 2: 06:13:52 executing program 0: [ 232.060256] FAT-fs (loop4): Can't find a valid FAT filesystem 06:13:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 232.231366] FAT-fs (loop1): bogus number of reserved sectors [ 232.237279] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:52 executing program 2: 06:13:52 executing program 0: 06:13:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 232.437140] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:52 executing program 2: 06:13:52 executing program 0: 06:13:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:52 executing program 3: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 232.543979] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 232.608243] ptrace attach of "/root/syz-executor.3"[10481] was attempted by "/root/syz-executor.3"[10482] [ 232.662193] FAT-fs (loop1): bogus number of reserved sectors [ 232.668454] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:52 executing program 0: 06:13:52 executing program 2: 06:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:52 executing program 3: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:52 executing program 2: 06:13:52 executing program 3: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 232.940228] ptrace attach of "/root/syz-executor.3"[10507] was attempted by "/root/syz-executor.3"[10508] 06:13:52 executing program 0: 06:13:52 executing program 2: 06:13:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 232.983211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 233.113202] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.194732] FAT-fs (loop1): bogus number of reserved sectors [ 233.200921] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:53 executing program 0: 06:13:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:53 executing program 2: 06:13:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:53 executing program 2: 06:13:53 executing program 0: 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 233.458634] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:53 executing program 2: 06:13:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:53 executing program 0: [ 233.712547] FAT-fs (loop1): bogus number of reserved sectors [ 233.718425] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:53 executing program 2: 06:13:53 executing program 0: 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:53 executing program 0: 06:13:53 executing program 2: [ 233.963683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 234.101541] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.194075] FAT-fs (loop1): bogus number of reserved sectors [ 234.203934] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:54 executing program 0: 06:13:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:54 executing program 2: 06:13:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:54 executing program 2: 06:13:54 executing program 0: 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 234.442306] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:54 executing program 2: 06:13:54 executing program 2: [ 234.515263] FAT-fs (loop1): bogus number of reserved sectors [ 234.528046] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:54 executing program 0: 06:13:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:54 executing program 2: 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:54 executing program 2: 06:13:54 executing program 0: [ 234.869462] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) 06:13:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 235.028558] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 235.130462] FAT-fs (loop1): bogus number of reserved sectors [ 235.136370] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:55 executing program 0: 06:13:55 executing program 2: 06:13:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) 06:13:55 executing program 2: 06:13:55 executing program 0: 06:13:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 235.363339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:55 executing program 0: 06:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:55 executing program 2: [ 235.501699] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 235.605170] FAT-fs (loop1): bogus number of reserved sectors [ 235.619036] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) 06:13:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:55 executing program 0: 06:13:55 executing program 2: 06:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 235.838017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) 06:13:55 executing program 0: 06:13:55 executing program 2: 06:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 235.977474] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.099469] FAT-fs (loop1): bogus number of reserved sectors [ 236.105446] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:56 executing program 2: 06:13:56 executing program 0: 06:13:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x28120001) 06:13:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x28120001) 06:13:56 executing program 0: 06:13:56 executing program 2: [ 236.370401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:56 executing program 2: [ 236.518119] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.628026] FAT-fs (loop1): bogus number of reserved sectors [ 236.644247] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:56 executing program 0: 06:13:56 executing program 2: 06:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x28120001) 06:13:56 executing program 2: 06:13:56 executing program 0: 06:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x0) 06:13:56 executing program 2: [ 237.106608] FAT-fs (loop1): invalid media value (0x00) [ 237.123329] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(0x0, 0x1d) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:59 executing program 0: 06:13:59 executing program 2: 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x0) 06:13:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:59 executing program 0: 06:13:59 executing program 2: [ 239.517961] FAT-fs (loop1): invalid media value (0x00) 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:59 executing program 2: 06:13:59 executing program 0: 06:13:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x0) [ 239.550292] FAT-fs (loop1): Can't find a valid FAT filesystem 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:59 executing program 0: 06:13:59 executing program 2: 06:13:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:13:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:13:59 executing program 2: 06:13:59 executing program 0: 06:13:59 executing program 4: 06:13:59 executing program 0: 06:13:59 executing program 4: 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, 0x0, 0x0) 06:13:59 executing program 2: 06:13:59 executing program 4: 06:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, 0x0, 0x0) [ 240.149877] FAT-fs (loop1): invalid media value (0x00) [ 240.155296] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 240.426264] FAT-fs (loop1): invalid media value (0x00) [ 240.434198] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:14:02 executing program 0: 06:14:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() close(r0) 06:14:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) pipe(&(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) 06:14:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, 0x0, 0x0) 06:14:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:14:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:14:02 executing program 0: 06:14:02 executing program 0: [ 242.999848] FAT-fs (loop1): invalid media value (0x00) [ 243.012049] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:14:03 executing program 2: 06:14:03 executing program 0: 06:14:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:14:05 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 06:14:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 06:14:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:14:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 06:14:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 246.019880] FAT-fs (loop1): invalid media value (0x00) [ 246.027148] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 06:14:06 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:14:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000001780)={0x12c, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x6a9b7c961b5c7b80}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x4}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f45}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x595a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5df3ce60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dea10d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29976184}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7900}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71257e7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ef96688}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9be3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50edb7dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x710c8bba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d70}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa87f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52e286a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd69}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a6e30b}]}, {0x4}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfa6003a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x559dd6d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x324de344}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}, {0x4}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x3b4, 0x0, 0x30084eea5a0e5824, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a043b31}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x211c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x740a2ee7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fba07a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a62ebee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x278a}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ec1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbcd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47ba19cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d121f0a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe03b72e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31b0629e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x115a6799}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68088445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bc04283}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf776}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ed959d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc5e3dc2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8957}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c0613ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6176a0b2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204ac5ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26111f75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f3312b4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x478aeb9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25b0cb6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x336aca0e}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb8efd00}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x128, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x548e91c0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x456e9edf}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a7aeda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47b448e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2dcfc8bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77b1c87c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x560c4c24}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5266d9cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5271a213}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x152993d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4932cc99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fc80a6e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a23f314}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18bd6bb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x428bcb03}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fb2e72e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f73e561}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d700f43}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x451555a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe428332}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437afc8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb651}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94bd}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb47f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x728a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18bb377b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62ae38ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc49e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57c3b568}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6a4c}]}]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x20000010}, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000340)={0x2, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000240)=[0x0, 0x0], &(0x7f00000002c0)}) unlink(&(0x7f0000000040)='./file0\x00') ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, 0x0) 06:14:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x8}, 0x0) [ 246.145520] netlink: 87 bytes leftover after parsing attributes in process `syz-executor.5'. 06:14:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) 06:14:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 06:14:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:14:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000001780)={0x104, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5df3ce60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29976184}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7900}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71257e7c}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50edb7dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x710c8bba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d70}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa87f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52e286a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd69}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a6e30b}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, 0x0, 0x1, [{0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfa6003a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60eaf8b}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x559dd6d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x324de344}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}, {0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x39c, 0x0, 0x30084eea5a0e5824, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a043b31}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x211c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x740a2ee7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fba07a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a62ebee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x278a}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ec1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbcd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47ba19cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d121f0a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe03b72e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31b0629e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x115a6799}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68088445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bc04283}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf776}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ed959d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc5e3dc2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8957}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204ac5ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26111f75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f3312b4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x478aeb9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25b0cb6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x336aca0e}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb8efd00}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x120, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x548e91c0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x456e9edf}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a7aeda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47b448e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2dcfc8bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77b1c87c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x560c4c24}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5266d9cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5271a213}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x152993d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4932cc99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fc80a6e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a23f314}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18bd6bb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x428bcb03}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fb2e72e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f73e561}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d700f43}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x451555a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437afc8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb651}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94bd}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb47f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x728a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18bb377b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62ae38ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc49e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x39c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000340)={0x2, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000240)=[0x0, 0x0], &(0x7f00000002c0)}) unlink(&(0x7f0000000040)='./file0\x00') ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, 0x0) 06:14:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:14:08 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2a6409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130014", 0x3, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:14:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x370, 0x0, 0x30084eea5a0e5824, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a043b31}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x211c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x740a2ee7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31fba07a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a62ebee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x278a}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ec1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbcd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47ba19cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d121f0a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe03b72e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x115a6799}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68088445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bc04283}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf776}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ed959d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc5e3dc2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8957}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c0613ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6176a0b2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204ac5ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26111f75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f3312b4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x478aeb9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25b0cb6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x336aca0e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x128, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x548e91c0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x456e9edf}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a7aeda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47b448e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2dcfc8bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77b1c87c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x560c4c24}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5266d9cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5271a213}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x152993d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4932cc99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fc80a6e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a23f314}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x428bcb03}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fb2e72e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f73e561}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d700f43}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x451555a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe428332}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437afc8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb651}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94bd}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb47f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x728a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18bb377b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62ae38ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57c3b568}]}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x20000010}, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000100), &(0x7f0000000240)=[0x0, 0x0], &(0x7f00000002c0)}) unlink(&(0x7f0000000040)='./file0\x00') ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, 0x0) 06:14:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:14:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 249.074340] mmap: syz-executor.2 (11061) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 249.098895] FAT-fs (loop1): bogus number of FAT sectors [ 249.105024] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.117219] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="c4e269027393360fc7f2c4e33d7de62f0f32c4e2e9a7fd66b83a008ec0f30f090fc77cb9b62e0f01cfc4e379176207fe", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.188039] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.4'. 06:14:09 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 06:14:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1) [ 249.623832] overlayfs: missing 'lowerdir' [ 249.642953] overlayfs: missing 'lowerdir' 06:14:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/171, 0xab}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x159, 0x0, 0x0) 06:14:09 executing program 4: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) write$snddsp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 06:14:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:14:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000000)="574901f2384db2270313f7a02e9e6ad661c875000000000000f9ec56aa1043fbd00000", 0xfffffffffffffea7, 0x40, 0x0, 0xffffffffffffff15) 06:14:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) [ 250.101875] IPVS: ftp: loaded support on port[0] = 21 06:14:10 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) close(r1) 06:14:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) [ 250.133892] FAT-fs (loop1): bogus number of FAT sectors [ 250.156544] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) [ 250.294955] audit: type=1400 audit(1596089650.207:18): avc: denied { write } for pid=11142 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 251.069412] IPVS: ftp: loaded support on port[0] = 21 06:14:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:14:12 executing program 4: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) write$snddsp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 06:14:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/171, 0xab}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x159, 0x0, 0x0) 06:14:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) close(r1) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) [ 252.189083] FAT-fs (loop1): bogus number of FAT sectors [ 252.206558] FAT-fs (loop1): Can't find a valid FAT filesystem 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) tkill(r0, 0x1d) ptrace$cont(0x20, 0x0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000240)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:14:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) close(r1) 06:14:15 executing program 4: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) write$snddsp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 06:14:15 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) close(r1) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) 06:14:15 executing program 4: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) write$snddsp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 06:14:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x12}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfffd, 0x2, [0x0, 0x0]}, 0xc) [ 255.660914] IPVS: ftp: loaded support on port[0] = 21 [ 256.006720] ================================================================== [ 256.014208] BUG: KASAN: use-after-free in __lock_acquire+0x2c57/0x3f20 [ 256.020882] Read of size 8 at addr ffff888094fc50f8 by task syz-executor.2/11271 [ 256.028386] [ 256.029994] CPU: 0 PID: 11271 Comm: syz-executor.2 Not tainted 4.14.190-syzkaller #0 [ 256.037880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.047241] Call Trace: [ 256.049854] dump_stack+0x1b2/0x283 [ 256.053553] print_address_description.cold+0x54/0x1d3 [ 256.058811] kasan_report_error.cold+0x8a/0x194 [ 256.063462] ? __lock_acquire+0x2c57/0x3f20 [ 256.067755] __asan_report_load8_noabort+0x68/0x70 [ 256.072686] ? dput.part.0+0x6a0/0x710 [ 256.076555] ? __lock_acquire+0x2c57/0x3f20 [ 256.080856] __lock_acquire+0x2c57/0x3f20 [ 256.084980] ? __lock_acquire+0x5fc/0x3f20 [ 256.089202] ? trace_hardirqs_on+0x10/0x10 [ 256.093415] ? trace_hardirqs_on+0x10/0x10 [ 256.097631] ? __lock_acquire+0x5fc/0x3f20 [ 256.101840] ? __dentry_kill+0x3f7/0x550 [ 256.105948] ? fsnotify+0x8c5/0x1140 [ 256.109644] lock_acquire+0x170/0x3f0 [ 256.113469] ? nr_release+0x5b/0x340 [ 256.117184] _raw_write_lock_bh+0x2f/0x40 [ 256.121306] ? nr_release+0x5b/0x340 [ 256.125006] nr_release+0x5b/0x340 [ 256.128557] __sock_release+0xcd/0x2b0 [ 256.132440] ? __sock_release+0x2b0/0x2b0 [ 256.136566] sock_close+0x15/0x20 [ 256.140030] __fput+0x25f/0x7a0 [ 256.143344] task_work_run+0x11f/0x190 [ 256.147209] exit_to_usermode_loop+0x1ad/0x200 [ 256.151766] do_syscall_64+0x4a3/0x640 [ 256.155628] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.160791] RIP: 0033:0x415fa1 [ 256.163953] RSP: 002b:00007ffddce9ffc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 256.171653] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000415fa1 [ 256.178912] RDX: 0000000000000000 RSI: ffffffff865419f5 RDI: 0000000000000004 [ 256.186154] RBP: 0000000000000001 R08: ffffffff8129f70c R09: 000000002d6cf703 [ 256.193408] R10: 00007ffddcea00b0 R11: 0000000000000293 R12: 000000000078c900 [ 256.200670] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078c0ec [ 256.208000] ? __phys_addr+0xc/0xe0 [ 256.211607] ? schedule_timeout+0x805/0xe90 [ 256.215904] [ 256.217517] Allocated by task 11279: [ 256.221222] kasan_kmalloc+0xeb/0x160 [ 256.225004] __kmalloc+0x15a/0x400 [ 256.228529] sk_prot_alloc+0x1ba/0x290 [ 256.232390] sk_alloc+0x36/0xcd0 [ 256.235760] nr_create+0x99/0x5c0 [ 256.239205] __sock_create+0x303/0x620 [ 256.243066] SyS_socket+0xd1/0x1b0 [ 256.246579] do_syscall_64+0x1d5/0x640 [ 256.250443] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.255601] [ 256.257206] Freed by task 11271: [ 256.260549] kasan_slab_free+0xc3/0x1a0 [ 256.264493] kfree+0xc9/0x250 [ 256.267577] __sk_destruct+0x577/0x6e0 [ 256.271437] __sk_free+0xd9/0x2d0 [ 256.274874] sk_free+0x2b/0x40 [ 256.278053] nr_release+0x2b7/0x340 [ 256.281653] __sock_release+0xcd/0x2b0 [ 256.285519] sock_close+0x15/0x20 [ 256.288977] __fput+0x25f/0x7a0 [ 256.292306] task_work_run+0x11f/0x190 [ 256.296220] exit_to_usermode_loop+0x1ad/0x200 [ 256.300797] do_syscall_64+0x4a3/0x640 [ 256.304664] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.309823] [ 256.311431] The buggy address belongs to the object at ffff888094fc4d80 [ 256.311431] which belongs to the cache kmalloc-2048 of size 2048 [ 256.324245] The buggy address is located 888 bytes inside of [ 256.324245] 2048-byte region [ffff888094fc4d80, ffff888094fc5580) [ 256.336191] The buggy address belongs to the page: [ 256.341106] page:ffffea000253f100 count:1 mapcount:0 mapping:ffff888094fc4500 index:0x0 compound_mapcount: 0 [ 256.351052] flags: 0xfffe0000008100(slab|head) [ 256.355610] raw: 00fffe0000008100 ffff888094fc4500 0000000000000000 0000000100000003 [ 256.363494] raw: ffffea00025296a0 ffffea0002530320 ffff88812fe52c40 0000000000000000 [ 256.371350] page dumped because: kasan: bad access detected [ 256.377049] [ 256.378664] Memory state around the buggy address: [ 256.383572] ffff888094fc4f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.390917] ffff888094fc5000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.398247] >ffff888094fc5080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.405598] ^ [ 256.412852] ffff888094fc5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.420181] ffff888094fc5180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.427522] ================================================================== [ 256.434857] Disabling lock debugging due to kernel taint [ 256.440291] Kernel panic - not syncing: panic_on_warn set ... [ 256.440291] [ 256.447628] CPU: 0 PID: 11271 Comm: syz-executor.2 Tainted: G B 4.14.190-syzkaller #0 [ 256.456696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.466025] Call Trace: [ 256.468596] dump_stack+0x1b2/0x283 [ 256.472262] panic+0x1f9/0x42d [ 256.475430] ? add_taint.cold+0x16/0x16 [ 256.479381] ? lock_downgrade+0x740/0x740 [ 256.483505] kasan_end_report+0x43/0x49 [ 256.487454] kasan_report_error.cold+0xa7/0x194 [ 256.492122] ? __lock_acquire+0x2c57/0x3f20 [ 256.496427] __asan_report_load8_noabort+0x68/0x70 [ 256.501331] ? dput.part.0+0x6a0/0x710 [ 256.505204] ? __lock_acquire+0x2c57/0x3f20 [ 256.509496] __lock_acquire+0x2c57/0x3f20 [ 256.513618] ? __lock_acquire+0x5fc/0x3f20 [ 256.517827] ? trace_hardirqs_on+0x10/0x10 [ 256.522035] ? trace_hardirqs_on+0x10/0x10 [ 256.526241] ? __lock_acquire+0x5fc/0x3f20 [ 256.530448] ? __dentry_kill+0x3f7/0x550 [ 256.534490] ? fsnotify+0x8c5/0x1140 [ 256.538194] lock_acquire+0x170/0x3f0 [ 256.541974] ? nr_release+0x5b/0x340 [ 256.545670] _raw_write_lock_bh+0x2f/0x40 [ 256.549801] ? nr_release+0x5b/0x340 [ 256.553497] nr_release+0x5b/0x340 [ 256.557013] __sock_release+0xcd/0x2b0 [ 256.560874] ? __sock_release+0x2b0/0x2b0 [ 256.564994] sock_close+0x15/0x20 [ 256.568425] __fput+0x25f/0x7a0 [ 256.571694] task_work_run+0x11f/0x190 [ 256.575577] exit_to_usermode_loop+0x1ad/0x200 [ 256.580132] do_syscall_64+0x4a3/0x640 [ 256.583997] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.589175] RIP: 0033:0x415fa1 [ 256.592337] RSP: 002b:00007ffddce9ffc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 256.600028] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000415fa1 [ 256.607283] RDX: 0000000000000000 RSI: ffffffff865419f5 RDI: 0000000000000004 [ 256.614526] RBP: 0000000000000001 R08: ffffffff8129f70c R09: 000000002d6cf703 [ 256.621771] R10: 00007ffddcea00b0 R11: 0000000000000293 R12: 000000000078c900 [ 256.629030] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078c0ec [ 256.636294] ? __phys_addr+0xc/0xe0 [ 256.639901] ? schedule_timeout+0x805/0xe90 [ 256.645216] Kernel Offset: disabled [ 256.648825] Rebooting in 86400 seconds..