[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.159342][ T26] audit: type=1800 audit(1583380414.870:25): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.183532][ T26] audit: type=1800 audit(1583380414.870:26): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.226225][ T26] audit: type=1800 audit(1583380414.870:27): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.55' (ECDSA) to the list of known hosts. 2020/03/05 03:53:44 fuzzer started 2020/03/05 03:53:46 dialing manager at 10.128.0.26:38861 2020/03/05 03:53:46 syscalls: 2996 2020/03/05 03:53:46 code coverage: enabled 2020/03/05 03:53:46 comparison tracing: enabled 2020/03/05 03:53:46 extra coverage: enabled 2020/03/05 03:53:46 setuid sandbox: enabled 2020/03/05 03:53:46 namespace sandbox: enabled 2020/03/05 03:53:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 03:53:46 fault injection: enabled 2020/03/05 03:53:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 03:53:46 net packet injection: enabled 2020/03/05 03:53:46 net device setup: enabled 2020/03/05 03:53:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/05 03:53:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:57:42 executing program 0: 03:57:42 executing program 1: syzkaller login: [ 329.608849][ T9600] IPVS: ftp: loaded support on port[0] = 21 [ 329.724888][ T9602] IPVS: ftp: loaded support on port[0] = 21 03:57:42 executing program 2: [ 329.846347][ T9600] chnl_net:caif_netlink_parms(): no params data found [ 329.999207][ T9602] chnl_net:caif_netlink_parms(): no params data found [ 330.048287][ T9600] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.056183][ T9600] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.064923][ T9600] device bridge_slave_0 entered promiscuous mode [ 330.079890][ T9609] IPVS: ftp: loaded support on port[0] = 21 [ 330.083746][ T9600] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.093840][ T9600] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.102671][ T9600] device bridge_slave_1 entered promiscuous mode [ 330.160316][ T9600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.178827][ T9600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:57:42 executing program 3: [ 330.222719][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.230106][ T9602] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.238674][ T9602] device bridge_slave_0 entered promiscuous mode [ 330.251692][ T9600] team0: Port device team_slave_0 added [ 330.257625][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.265288][ T9602] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.281594][ T9602] device bridge_slave_1 entered promiscuous mode [ 330.305477][ T9600] team0: Port device team_slave_1 added [ 330.368999][ T9600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.376395][ T9600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.406250][ T9600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.443829][ T9600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.450817][ T9600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.479625][ T9600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.495398][ T9602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.530388][ T9602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.549705][ T9617] IPVS: ftp: loaded support on port[0] = 21 [ 330.563155][ T9609] chnl_net:caif_netlink_parms(): no params data found 03:57:43 executing program 4: [ 330.654163][ T9600] device hsr_slave_0 entered promiscuous mode [ 330.703381][ T9600] device hsr_slave_1 entered promiscuous mode [ 330.785143][ T9602] team0: Port device team_slave_0 added [ 330.824136][ T9602] team0: Port device team_slave_1 added 03:57:43 executing program 5: [ 330.922860][ T9620] IPVS: ftp: loaded support on port[0] = 21 [ 330.943177][ T9602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.952404][ T9602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.011095][ T9602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.062536][ T9602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.069524][ T9602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.095891][ T9602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.123535][ T9609] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.130757][ T9609] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.140158][ T9609] device bridge_slave_0 entered promiscuous mode [ 331.148892][ T9609] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.156245][ T9609] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.164257][ T9609] device bridge_slave_1 entered promiscuous mode [ 331.216020][ T9609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.232040][ T9617] chnl_net:caif_netlink_parms(): no params data found [ 331.249297][ T9609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.267363][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 331.313806][ T9602] device hsr_slave_0 entered promiscuous mode [ 331.341304][ T9602] device hsr_slave_1 entered promiscuous mode [ 331.381098][ T9602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.388894][ T9602] Cannot create hsr debugfs directory [ 331.444947][ T9609] team0: Port device team_slave_0 added [ 331.456724][ T9609] team0: Port device team_slave_1 added [ 331.524723][ T9600] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.576954][ T9600] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.636352][ T9600] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.699107][ T9609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.706148][ T9609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.732127][ T9609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.746287][ T9609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.753314][ T9609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.779213][ T9609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.811778][ T9600] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.870751][ T9617] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.878056][ T9617] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.886257][ T9617] device bridge_slave_0 entered promiscuous mode [ 331.897937][ T9617] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.905216][ T9617] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.913058][ T9617] device bridge_slave_1 entered promiscuous mode [ 331.972449][ T9620] chnl_net:caif_netlink_parms(): no params data found [ 332.002163][ T9617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.016537][ T9617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.084234][ T9609] device hsr_slave_0 entered promiscuous mode [ 332.151271][ T9609] device hsr_slave_1 entered promiscuous mode [ 332.211024][ T9609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.218606][ T9609] Cannot create hsr debugfs directory [ 332.252995][ T9617] team0: Port device team_slave_0 added [ 332.289228][ T9617] team0: Port device team_slave_1 added [ 332.354582][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.362147][ T9620] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.369810][ T9620] device bridge_slave_0 entered promiscuous mode [ 332.377641][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.384839][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.411471][ T9617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.425869][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.432912][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.459006][ T9617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.497640][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.504957][ T9620] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.513084][ T9620] device bridge_slave_1 entered promiscuous mode [ 332.536567][ T9602] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 332.605003][ T9602] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 332.686146][ T9602] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 332.714980][ T9602] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 332.795205][ T9620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.820129][ T9600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.854926][ T9617] device hsr_slave_0 entered promiscuous mode [ 332.911371][ T9617] device hsr_slave_1 entered promiscuous mode [ 332.971045][ T9617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.978608][ T9617] Cannot create hsr debugfs directory [ 332.987690][ T9620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.044540][ T9625] chnl_net:caif_netlink_parms(): no params data found [ 333.103500][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.114454][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.130774][ T9620] team0: Port device team_slave_0 added [ 333.140065][ T9620] team0: Port device team_slave_1 added [ 333.156184][ T9600] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.208905][ T9609] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.269151][ T9609] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.339368][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.346577][ T9625] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.354639][ T9625] device bridge_slave_0 entered promiscuous mode [ 333.365468][ T9620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.373833][ T9620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.401568][ T9620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.418908][ T9620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.426389][ T9620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.452773][ T9620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.464638][ T9609] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 333.515203][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.525113][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.534095][ T2805] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.541300][ T2805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.550033][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.558517][ T9625] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.566359][ T9625] device bridge_slave_1 entered promiscuous mode [ 333.593202][ T9609] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 333.632824][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.667000][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.678068][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.687175][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.694240][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.702467][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.719698][ T9625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.792832][ T9620] device hsr_slave_0 entered promiscuous mode [ 333.852514][ T9620] device hsr_slave_1 entered promiscuous mode [ 333.901062][ T9620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.908631][ T9620] Cannot create hsr debugfs directory [ 333.931552][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.940107][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.949526][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.961350][ T9625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.983912][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.992291][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.001445][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.009683][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.018221][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.027161][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.035691][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.131980][ T9617] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 334.164487][ T9617] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 334.215707][ T9625] team0: Port device team_slave_0 added [ 334.231321][ T9602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.245336][ T9617] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 334.300431][ T9625] team0: Port device team_slave_1 added [ 334.307369][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.315033][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.331083][ T9600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.338168][ T9617] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.397824][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.405365][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.432567][ T9625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.447198][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.454247][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.480342][ T9625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.540498][ T9602] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.549901][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.558484][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.579937][ T9609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.635708][ T9625] device hsr_slave_0 entered promiscuous mode [ 334.721669][ T9625] device hsr_slave_1 entered promiscuous mode [ 334.763177][ T9625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.770733][ T9625] Cannot create hsr debugfs directory [ 334.783352][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.792571][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.801370][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.809818][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.818281][ T9642] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.825344][ T9642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.862013][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.869936][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.879611][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.888301][ T9615] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.895389][ T9615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.904488][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.913371][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.922287][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.930697][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.939141][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.947011][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.955064][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.963807][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.972822][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.022038][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.030530][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.044211][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.053568][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.062873][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.070725][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.083120][ T9600] device veth0_vlan entered promiscuous mode [ 335.089730][ T9620] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.134493][ T9620] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.199302][ T9609] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.233109][ T9620] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 335.276531][ T9600] device veth1_vlan entered promiscuous mode [ 335.284507][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.293519][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.302682][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.311478][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.319748][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.326802][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.335160][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.343704][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.352376][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.359414][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.372339][ T9620] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 335.449247][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.457369][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.500740][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.509971][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.518656][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.527423][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.580170][ T9617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.587520][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.595457][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.604285][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.613152][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.621779][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.635508][ T9609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.646810][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.673149][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.684499][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.699773][ T9600] device veth0_macvtap entered promiscuous mode [ 335.734601][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.746522][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.755358][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.763630][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.771159][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.778766][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.789825][ T9600] device veth1_macvtap entered promiscuous mode [ 335.814067][ T9617] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.833300][ T9602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.844896][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.853290][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.861943][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.869412][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.880424][ T9609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.918452][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.929502][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.938767][ T9615] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.945891][ T9615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.954945][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.963711][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.972058][ T9615] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.979113][ T9615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.986890][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.996167][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.041776][ T9620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.048624][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.058317][ T9625] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 336.127522][ T9625] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 336.195876][ T9600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.208330][ T9600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.221581][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.230064][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.239111][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.247849][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.256727][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.266302][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.275120][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.284253][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.295421][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.309612][ T9625] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 336.353201][ T9625] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 336.425436][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.434363][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.444085][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.452328][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.550474][ T9620] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.567916][ T9617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.578978][ T9617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.596462][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.605130][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.613782][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.622998][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.631995][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.640160][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.648550][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.662940][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.672882][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.724528][ T9602] device veth0_vlan entered promiscuous mode [ 336.737239][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.746037][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.754627][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.763677][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.773792][ T9637] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.780824][ T9637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.789135][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.885292][ T9609] device veth0_vlan entered promiscuous mode [ 336.900045][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.917854][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.926630][ T2805] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.933723][ T2805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.942065][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.951678][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.960451][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.968723][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.977336][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.985082][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.993859][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.001966][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.027064][ T9617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.039819][ T9609] device veth1_vlan entered promiscuous mode [ 337.051802][ T9602] device veth1_vlan entered promiscuous mode [ 337.093008][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.105504][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.118940][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.127183][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:57:49 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) [ 337.136665][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.145967][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.162571][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:57:50 executing program 0: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) [ 337.251417][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.259620][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.269448][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.281662][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.289985][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.298612][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.308424][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.328685][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.339818][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:57:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000004c0), 0x0) link(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 337.386882][ T9602] device veth0_macvtap entered promiscuous mode [ 337.425615][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.445107][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.460296][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.496075][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.507828][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.515679][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.524929][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.544975][ T9625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.554559][ T9609] device veth0_macvtap entered promiscuous mode [ 337.577906][ T9602] device veth1_macvtap entered promiscuous mode [ 337.627658][ T9617] device veth0_vlan entered promiscuous mode [ 337.679588][ T9620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.686824][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.700288][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.723605][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.739978][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.749204][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.770733][ T9609] device veth1_macvtap entered promiscuous mode [ 337.789156][ T9625] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.804886][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.815533][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.835553][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.862559][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.873455][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.888141][ T9602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.910128][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.920818][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.937393][ T9602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.958924][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.968508][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.977705][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.989635][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.999585][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.008696][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.017220][ T2805] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.024310][ T2805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.035307][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:57:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 338.061451][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.071786][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.080413][ T2805] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.087524][ T2805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.095771][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 03:57:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) [ 338.123285][ T9617] device veth1_vlan entered promiscuous mode [ 338.280859][ T9609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.291730][ T9609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.302121][ T9609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.314242][ T9609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.326134][ T9609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.340063][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.350592][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.360104][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.369831][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:57:51 executing program 0: unshare(0x8000400) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b417", 0x4f}], 0x1) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x5, 0x8) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) socket$unix(0x1, 0x1, 0x0) dup(r1) [ 338.378382][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.387020][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.473921][ T9609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.498604][ T9609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.513242][ T9609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.513274][ T9609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.515149][ T9609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.515609][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.516290][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.516849][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.517326][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.517727][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.518101][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.518561][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.549474][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.653187][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:57:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB, @ANYRES32, @ANYBLOB="6db9fae56ba7b862ebf792cbd787015f4697386e31c717f9ac67ec66fe054cd65705aa5aa7846d8fa392eadae2168b97e0666353fd149b9e0887336bdcfce9eaaaa5c0f102dcc0519f8593114bbf57db96efc57bf5b57f0d3ce265fcb4afe60f405f64bf6e04a2bce6ab2e7632c21ea5491edd45dc1b8a6c19d15cc49a83ed65c8600563085b93b7ab6a4c1eca859ee8efbf0ba3d1780e9ff66c48edbe8a4451fa8dcaba8a3f0d4d0553916fa381f6f52f9821121d102020b38bdbc5"], 0x5}}, 0x0) [ 338.680925][ C0] hrtimer: interrupt took 49650 ns [ 338.694954][ T9620] device veth0_vlan entered promiscuous mode [ 338.702516][ T9625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.703285][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.706612][ T9617] device veth0_macvtap entered promiscuous mode [ 338.721242][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.721728][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.722113][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.722546][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.723061][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.723536][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.724628][ T9617] device veth1_macvtap entered promiscuous mode [ 338.752474][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.752931][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.753343][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.753783][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.760365][ T9620] device veth1_vlan entered promiscuous mode [ 338.864073][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.864082][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.864093][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.864101][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.864111][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.864117][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.865777][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.868839][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.868846][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.868856][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.868862][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.868873][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.868879][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.870295][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.871096][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.871731][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.872204][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.872749][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.873360][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.873897][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.952045][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.952171][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.022893][ T9625] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:52 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) ioctl$PPPIOCGUNIT(r0, 0xc0406618, 0x0) [ 339.257299][ T9620] device veth0_macvtap entered promiscuous mode [ 339.267270][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.279856][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.337954][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.357659][ T9620] device veth1_macvtap entered promiscuous mode 03:57:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 339.546324][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.607416][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:57:52 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) [ 339.661075][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.721022][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.730891][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.789366][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.806719][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.817939][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.835081][ T9620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.852971][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.868635][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.890842][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.901762][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.913532][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.924919][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.934803][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.946299][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.956222][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.978478][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.991142][ T9620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.006506][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.016307][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.025780][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.034927][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.163134][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.178073][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.188267][ T9625] device veth0_vlan entered promiscuous mode [ 340.198388][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.209423][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.293843][ T9625] device veth1_vlan entered promiscuous mode [ 340.328233][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.336914][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.346620][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.355750][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.373876][ T9625] device veth0_macvtap entered promiscuous mode [ 340.388071][ T9625] device veth1_macvtap entered promiscuous mode [ 340.424229][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.436570][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.447423][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.458333][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:57:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) [ 340.468273][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.479865][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.489833][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.500284][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.520689][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.536057][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.549254][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.560368][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.570289][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.588794][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.600164][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.620968][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.634421][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.644305][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.654841][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.665635][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.676150][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.686003][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.696490][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.707648][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.717595][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.726988][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:57:53 executing program 5: syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x80) 03:57:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:57:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:57:53 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x498000, 0x0) 03:57:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80044d76, 0x0) 03:57:53 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 03:57:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') 03:57:53 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffe7f) 03:57:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), 0x4) 03:57:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500f, &(0x7f0000000240)) 03:57:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000021c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x33}, 0x2, @in6=@ipv4}}, 0xe8) 03:57:53 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x3, 0x0) 03:57:54 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x49f) 03:57:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 03:57:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 03:57:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x401070c9, 0x0) 03:57:54 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:57:54 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000380)) 03:57:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:57:54 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:57:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/59, 0x3b) 03:57:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b705", 0x14}], 0x1) openat$rtc(0xffffffffffffff9c, 0x0, 0x8001, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) 03:57:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000001cc0)='net/vlan/vlan0\x00') 03:57:54 executing program 3: socketpair(0x1, 0x0, 0xb2, &(0x7f00000012c0)) 03:57:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 03:57:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:57:54 executing program 1: socket$inet(0x2, 0xa, 0x0) 03:57:54 executing program 0: unshare(0x20000000) 03:57:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r1, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r0}]}, 0x24}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x4000004) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={0x0}, 0x4412, 0x10000, 0x0, 0x0, 0x4000000, 0xa8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 342.137487][ T9807] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:57:54 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:57:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 03:57:55 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7}, 0xffffffff2000006f) 03:57:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:57:55 executing program 4: r0 = getpid() utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000580)={{0xfe, 0x5}, 'port1\x00', 0x80, 0x4, 0x0, 0xeb, 0xc972, 0x9, 0x2, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x0, 0x0, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0xa, 0x0, 0x0) 03:57:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$eventfd(r0, 0x0, 0x0) [ 342.471511][ T9823] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:57:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_j1939(r0, &(0x7f0000007680)={0x0, 0x0, 0x0}, 0x2001) 03:57:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 03:57:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a409dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a4bc4199ff497272c64501e9d98032851094b94"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 03:57:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') epoll_create(0x800) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0), 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:57:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0xc0506617, 0x0) 03:57:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:57:56 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:57:56 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:57:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 03:57:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:57:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x80081270, 0x0) 03:57:56 executing program 3: r0 = gettid() capset(&(0x7f0000000200)={0x20080522, r0}, &(0x7f0000000240)) 03:57:56 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 03:57:56 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 03:57:56 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/udmabuf\x00', 0x2) 03:57:56 executing program 1: keyctl$chown(0x17, 0x0, 0x0, 0x0) 03:57:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x1070c5, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) socket(0x0, 0x1, 0x0) getresgid(0x0, &(0x7f0000000400), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280), 0x2000) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2080, 0x0) 03:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) 03:57:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffffa9000800000000000000004000ffffffa6000000e1000000887700720030070005000fffff000000008000da55", 0x3f, 0x1c0}]) 03:57:56 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 03:57:56 executing program 0: syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) 03:57:56 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8000842) [ 344.225819][ T9930] Dev loop4: unable to read RDB block 1 03:57:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0xc020660b, 0x0) 03:57:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 03:57:57 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 344.295743][ T9930] loop4: unable to read partition table 03:57:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) 03:57:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b65, 0x0) 03:57:57 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) [ 344.401139][ T9930] loop4: partition table beyond EOD, truncated [ 344.452796][ T9930] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 03:57:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 344.671933][ T9930] Dev loop4: unable to read RDB block 1 [ 344.685996][ T9930] loop4: unable to read partition table [ 344.711089][ T9930] loop4: partition table beyond EOD, truncated [ 344.760742][ T9930] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:57:57 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/vlan/vlan0\x00') 03:57:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:57:57 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000007c0)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000580)={{0xfe, 0x5}, 'port1\x00', 0x80, 0x4, 0x10000, 0xeb, 0xc972, 0x9, 0x2, 0x0, 0x1, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="8500000039000008d50000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 03:57:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x282, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 03:57:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 03:57:57 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) 03:57:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x10000}) 03:57:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:57:57 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 03:57:57 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1000, 0x0, &(0x7f0000000380)) 03:57:58 executing program 0: dup(0xffffffffffffffff) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = syz_open_pts(0xffffffffffffffff, 0xc101) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TIOCSIG(r2, 0x40045436, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000080)={0x7fffffff, 0xfffffff9, 0xbf8b, 0x47d, 0x7f, 0x9, 0x7da0, 0x0, 0xfffd, 0x5, 0x7, 0x2, 0x6, 0x3, 0x0, 0x80, 0xffffffff, 0x49a1}) sendfile(r0, r1, 0x0, 0x10000) 03:57:58 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 03:57:58 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, &(0x7f0000000240)) [ 345.378129][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 345.378147][ T26] audit: type=1804 audit(1583380678.090:31): pid=10007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235996090/syzkaller.UkB9QK/17/file0" dev="sda1" ino=16562 res=1 03:57:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) 03:57:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 03:57:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 03:57:58 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, 0x0) [ 345.540248][ T26] audit: type=1800 audit(1583380678.090:32): pid=10007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16562 res=0 03:57:58 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000002040), &(0x7f0000002080)=0x4) [ 345.620092][ T26] audit: type=1800 audit(1583380678.330:33): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16562 res=0 03:57:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 03:57:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000400)='net/xfrm_stat\x00') 03:57:58 executing program 5: socket(0xa, 0x5, 0x7) 03:57:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, r1, 0xaad8638376bf78a5}, 0x14}}, 0x0) [ 345.905397][ T26] audit: type=1800 audit(1583380678.620:34): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16531 res=0 03:57:58 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001c40)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 03:57:58 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 345.953843][T10035] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 346.039812][ T26] audit: type=1804 audit(1583380678.620:35): pid=10043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir397916144/syzkaller.Kh4SSo/15/file0/file0" dev="sda1" ino=16531 res=1 03:57:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b705", 0x14}], 0x1) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) 03:57:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8001, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) 03:57:59 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 03:57:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x12023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 346.325504][ T26] audit: type=1804 audit(1583380678.670:36): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir397916144/syzkaller.Kh4SSo/15/file0/file0" dev="sda1" ino=16531 res=1 03:57:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x181000, 0x0) 03:57:59 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000380)=@gcm_128={{}, "8880278be9c3f727", "6e1ea67742004086af74bf90c65e0346", "c4715202", "483fba5211c17617"}, 0x28) [ 346.572790][ T26] audit: type=1804 audit(1583380678.730:37): pid=10026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir397916144/syzkaller.Kh4SSo/15/file0/file0" dev="sda1" ino=16531 res=1 03:57:59 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x12023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0x5111, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000000)) 03:57:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x400, 0x0) 03:57:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 03:57:59 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f0000003740)) 03:57:59 executing program 3: r0 = gettid() syz_open_procfs(r0, 0x0) 03:57:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:57:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:57:59 executing program 1: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 03:57:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1, 0x0) 03:57:59 executing program 4: open(0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 03:58:00 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 03:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:58:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 03:58:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 03:58:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 03:58:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, 0x0) 03:58:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe363f8ccf6e7b66f6", 0x19}], 0x0, 0x0) lstat(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) umount2(0x0, 0x0) 03:58:00 executing program 4: socket(0x28, 0x1, 0x0) 03:58:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80044df9, &(0x7f0000000240)) 03:58:00 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 03:58:00 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:58:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 03:58:01 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:58:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 348.420606][T10165] isofs_fill_super: root inode is not a directory. Corrupted media? 03:58:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 03:58:01 executing program 1: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:58:01 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r0, 0x0, 0x0) 03:58:01 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x0, 0x0) [ 348.731932][T10165] isofs_fill_super: root inode is not a directory. Corrupted media? 03:58:01 executing program 2: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 03:58:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 03:58:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 03:58:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:58:01 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r1, 0x0) 03:58:01 executing program 1: getresuid(0x0, 0x0, 0x0) 03:58:01 executing program 4: dup(0xffffffffffffffff) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = syz_open_pts(0xffffffffffffffff, 0xc101) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TIOCSIG(r2, 0x40045436, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000080)={0x7fffffff, 0xfffffff9, 0xbf8b, 0x47d, 0x7f, 0x9, 0x7da0, 0x0, 0xfffd, 0x5, 0x7, 0x0, 0x6, 0x3, 0x0, 0x80, 0xffffffff, 0x49a1}) sendfile(r0, r1, 0x0, 0x10000) 03:58:01 executing program 5: select(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}) 03:58:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)) 03:58:02 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 03:58:02 executing program 1: clone3(&(0x7f0000000600)={0x114100, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x50) 03:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x12023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 349.361526][ T26] audit: type=1804 audit(1583380682.080:38): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir033020150/syzkaller.Yl2GQ9/22/file0" dev="sda1" ino=16533 res=1 [ 349.521677][ T26] audit: type=1800 audit(1583380682.100:39): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16533 res=0 03:58:02 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 03:58:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 03:58:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 03:58:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 349.734673][ T26] audit: type=1800 audit(1583380682.390:40): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16533 res=0 03:58:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 03:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:58:02 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) setitimer(0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) 03:58:02 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000007c0)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="030003ea0000e9ca0000000000000000"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000580)={{0xfe, 0x5}, 'port1\x00', 0x80, 0x4, 0x10000, 0xeb, 0x0, 0x9, 0x2, 0x0, 0x1, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x0, &(0x7f0000c91000)=ANY=[@ANYBLOB], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xb07a, 0x3]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:58:02 executing program 2: dup(0xffffffffffffffff) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = syz_open_pts(0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000080)={0x7fffffff, 0xfffffff9, 0xbf8b, 0x47d, 0x7f, 0x9, 0x7da0, 0x0, 0xfffd, 0x0, 0x7, 0x0, 0x6, 0x3, 0x0, 0x80, 0xffffffff, 0x49a1}) sendfile(r0, r1, 0x0, 0x10000) 03:58:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) 03:58:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 03:58:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 350.380973][ T26] audit: type=1804 audit(1583380683.090:41): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir397916144/syzkaller.Kh4SSo/25/file0" dev="sda1" ino=16616 res=1 03:58:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 03:58:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 03:58:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 03:58:03 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 03:58:03 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_config_ext={0x1, 0x8a9d}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @empty}, @mcast1, @rand_addr="dd112ef2fbdbd641aebcccaf430abe31", 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x0, 0x1d580) dup(0xffffffffffffffff) 03:58:04 executing program 0: 03:58:04 executing program 2: unlink(&(0x7f0000000080)='./bus\x00') 03:58:04 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:58:04 executing program 3: memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:04 executing program 5: 03:58:04 executing program 1: 03:58:04 executing program 1: 03:58:04 executing program 5: 03:58:04 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x80, 0x4}}}, 0x18) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) 03:58:04 executing program 3: 03:58:04 executing program 2: 03:58:04 executing program 0: 03:58:04 executing program 5: 03:58:04 executing program 3: 03:58:04 executing program 1: 03:58:04 executing program 2: 03:58:04 executing program 0: 03:58:04 executing program 3: 03:58:04 executing program 5: 03:58:04 executing program 1: 03:58:05 executing program 4: 03:58:05 executing program 2: 03:58:05 executing program 0: 03:58:05 executing program 3: 03:58:05 executing program 5: 03:58:05 executing program 1: 03:58:05 executing program 2: 03:58:05 executing program 4: 03:58:05 executing program 0: 03:58:05 executing program 3: 03:58:05 executing program 5: 03:58:05 executing program 1: 03:58:05 executing program 4: 03:58:05 executing program 2: 03:58:05 executing program 3: 03:58:05 executing program 0: 03:58:05 executing program 1: 03:58:05 executing program 5: 03:58:05 executing program 4: 03:58:05 executing program 2: waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:58:05 executing program 0: 03:58:05 executing program 3: 03:58:05 executing program 5: 03:58:05 executing program 1: 03:58:05 executing program 2: 03:58:05 executing program 0: 03:58:05 executing program 4: 03:58:06 executing program 3: 03:58:06 executing program 5: 03:58:06 executing program 2: 03:58:06 executing program 1: 03:58:06 executing program 4: 03:58:06 executing program 5: 03:58:06 executing program 0: 03:58:06 executing program 3: 03:58:06 executing program 2: 03:58:06 executing program 4: 03:58:06 executing program 1: 03:58:06 executing program 5: 03:58:06 executing program 0: 03:58:06 executing program 3: 03:58:06 executing program 2: 03:58:06 executing program 4: 03:58:06 executing program 1: 03:58:06 executing program 5: 03:58:06 executing program 3: 03:58:06 executing program 0: 03:58:06 executing program 2: 03:58:06 executing program 1: 03:58:06 executing program 4: 03:58:07 executing program 5: 03:58:07 executing program 3: 03:58:07 executing program 0: 03:58:07 executing program 2: 03:58:07 executing program 1: 03:58:07 executing program 4: 03:58:07 executing program 5: 03:58:07 executing program 1: 03:58:07 executing program 3: 03:58:07 executing program 2: 03:58:07 executing program 0: 03:58:07 executing program 4: 03:58:07 executing program 1: 03:58:07 executing program 5: 03:58:07 executing program 2: 03:58:07 executing program 3: 03:58:07 executing program 0: 03:58:07 executing program 4: 03:58:07 executing program 3: 03:58:07 executing program 0: 03:58:07 executing program 5: 03:58:07 executing program 2: 03:58:07 executing program 1: 03:58:07 executing program 4: 03:58:08 executing program 3: 03:58:08 executing program 5: 03:58:08 executing program 2: 03:58:08 executing program 4: 03:58:08 executing program 1: 03:58:08 executing program 0: 03:58:08 executing program 3: 03:58:08 executing program 2: 03:58:08 executing program 4: 03:58:08 executing program 0: 03:58:08 executing program 1: 03:58:08 executing program 5: 03:58:08 executing program 2: 03:58:08 executing program 3: 03:58:08 executing program 0: 03:58:08 executing program 1: 03:58:08 executing program 4: 03:58:08 executing program 5: 03:58:08 executing program 3: 03:58:08 executing program 2: 03:58:08 executing program 1: 03:58:08 executing program 0: 03:58:08 executing program 4: 03:58:08 executing program 5: 03:58:08 executing program 3: 03:58:08 executing program 2: 03:58:09 executing program 4: 03:58:09 executing program 0: 03:58:09 executing program 1: 03:58:09 executing program 2: 03:58:09 executing program 3: 03:58:09 executing program 5: 03:58:09 executing program 4: 03:58:09 executing program 0: 03:58:09 executing program 1: 03:58:09 executing program 3: 03:58:09 executing program 2: 03:58:09 executing program 5: 03:58:09 executing program 4: 03:58:09 executing program 1: 03:58:09 executing program 0: 03:58:09 executing program 4: 03:58:09 executing program 3: 03:58:09 executing program 2: 03:58:09 executing program 5: 03:58:09 executing program 1: 03:58:09 executing program 0: 03:58:09 executing program 3: 03:58:09 executing program 4: 03:58:09 executing program 2: 03:58:09 executing program 5: 03:58:09 executing program 1: 03:58:10 executing program 0: 03:58:10 executing program 3: 03:58:10 executing program 2: 03:58:10 executing program 4: 03:58:10 executing program 5: 03:58:10 executing program 1: 03:58:10 executing program 0: 03:58:10 executing program 2: 03:58:10 executing program 1: 03:58:10 executing program 4: 03:58:10 executing program 3: 03:58:10 executing program 5: 03:58:10 executing program 0: 03:58:10 executing program 2: 03:58:10 executing program 1: 03:58:10 executing program 4: 03:58:10 executing program 3: 03:58:10 executing program 0: 03:58:10 executing program 5: 03:58:10 executing program 2: 03:58:10 executing program 1: 03:58:10 executing program 4: 03:58:10 executing program 5: 03:58:10 executing program 3: 03:58:10 executing program 0: 03:58:10 executing program 2: 03:58:11 executing program 1: 03:58:11 executing program 4: 03:58:11 executing program 3: 03:58:11 executing program 5: 03:58:11 executing program 0: 03:58:11 executing program 1: 03:58:11 executing program 2: 03:58:11 executing program 4: 03:58:11 executing program 5: 03:58:11 executing program 3: 03:58:11 executing program 0: 03:58:11 executing program 1: 03:58:11 executing program 2: 03:58:11 executing program 4: 03:58:11 executing program 5: 03:58:11 executing program 0: 03:58:11 executing program 1: 03:58:11 executing program 2: 03:58:11 executing program 4: 03:58:11 executing program 3: 03:58:11 executing program 3: 03:58:11 executing program 0: 03:58:11 executing program 1: 03:58:11 executing program 5: 03:58:11 executing program 2: 03:58:11 executing program 4: 03:58:12 executing program 1: 03:58:12 executing program 3: 03:58:12 executing program 0: 03:58:12 executing program 5: 03:58:12 executing program 2: 03:58:12 executing program 4: 03:58:12 executing program 1: 03:58:12 executing program 0: 03:58:12 executing program 5: 03:58:12 executing program 4: 03:58:12 executing program 3: 03:58:12 executing program 2: 03:58:12 executing program 1: 03:58:12 executing program 5: 03:58:12 executing program 4: 03:58:12 executing program 0: 03:58:12 executing program 3: 03:58:12 executing program 2: 03:58:12 executing program 3: 03:58:12 executing program 1: 03:58:12 executing program 5: 03:58:12 executing program 4: 03:58:12 executing program 0: 03:58:12 executing program 2: 03:58:12 executing program 5: 03:58:12 executing program 4: 03:58:12 executing program 0: 03:58:13 executing program 1: 03:58:13 executing program 3: 03:58:13 executing program 2: 03:58:13 executing program 5: 03:58:13 executing program 4: 03:58:13 executing program 0: 03:58:13 executing program 1: 03:58:13 executing program 3: 03:58:13 executing program 2: 03:58:13 executing program 5: 03:58:13 executing program 4: 03:58:13 executing program 1: 03:58:13 executing program 0: 03:58:13 executing program 3: 03:58:13 executing program 5: 03:58:13 executing program 4: 03:58:13 executing program 2: 03:58:13 executing program 1: 03:58:13 executing program 3: 03:58:13 executing program 0: 03:58:13 executing program 4: 03:58:13 executing program 5: 03:58:13 executing program 2: 03:58:13 executing program 1: 03:58:13 executing program 3: 03:58:13 executing program 0: 03:58:14 executing program 5: 03:58:14 executing program 4: 03:58:14 executing program 2: 03:58:14 executing program 1: 03:58:14 executing program 3: 03:58:14 executing program 0: 03:58:14 executing program 2: 03:58:14 executing program 4: 03:58:14 executing program 3: 03:58:14 executing program 5: 03:58:14 executing program 1: 03:58:14 executing program 2: 03:58:14 executing program 0: 03:58:14 executing program 3: 03:58:14 executing program 4: 03:58:14 executing program 5: 03:58:14 executing program 1: 03:58:14 executing program 2: 03:58:14 executing program 0: 03:58:14 executing program 3: 03:58:14 executing program 4: 03:58:14 executing program 5: 03:58:14 executing program 1: 03:58:14 executing program 0: 03:58:14 executing program 4: 03:58:14 executing program 2: 03:58:14 executing program 3: 03:58:14 executing program 1: 03:58:15 executing program 0: 03:58:15 executing program 5: 03:58:15 executing program 2: 03:58:15 executing program 1: 03:58:15 executing program 4: 03:58:15 executing program 0: 03:58:15 executing program 3: 03:58:15 executing program 2: 03:58:15 executing program 5: 03:58:15 executing program 1: 03:58:15 executing program 4: 03:58:15 executing program 0: 03:58:15 executing program 2: 03:58:15 executing program 3: 03:58:15 executing program 4: 03:58:15 executing program 1: 03:58:15 executing program 5: 03:58:15 executing program 0: 03:58:15 executing program 3: 03:58:15 executing program 2: 03:58:15 executing program 1: 03:58:15 executing program 4: 03:58:15 executing program 5: 03:58:15 executing program 0: 03:58:15 executing program 4: 03:58:16 executing program 3: 03:58:16 executing program 2: 03:58:16 executing program 5: 03:58:16 executing program 1: 03:58:16 executing program 0: 03:58:16 executing program 3: 03:58:16 executing program 4: 03:58:16 executing program 1: 03:58:16 executing program 5: 03:58:16 executing program 2: 03:58:16 executing program 0: 03:58:16 executing program 3: 03:58:16 executing program 4: 03:58:16 executing program 5: 03:58:16 executing program 1: 03:58:16 executing program 0: 03:58:16 executing program 2: 03:58:16 executing program 3: 03:58:16 executing program 5: 03:58:16 executing program 4: 03:58:16 executing program 1: 03:58:16 executing program 3: 03:58:16 executing program 2: 03:58:16 executing program 0: 03:58:16 executing program 4: 03:58:16 executing program 5: 03:58:16 executing program 1: 03:58:17 executing program 2: 03:58:17 executing program 0: 03:58:17 executing program 3: 03:58:17 executing program 5: 03:58:17 executing program 4: 03:58:17 executing program 2: 03:58:17 executing program 1: 03:58:17 executing program 3: 03:58:17 executing program 0: 03:58:17 executing program 5: 03:58:17 executing program 4: 03:58:17 executing program 2: 03:58:17 executing program 1: 03:58:17 executing program 0: 03:58:17 executing program 3: 03:58:17 executing program 5: 03:58:17 executing program 4: 03:58:17 executing program 2: 03:58:17 executing program 1: 03:58:17 executing program 3: 03:58:17 executing program 0: 03:58:17 executing program 5: 03:58:17 executing program 4: 03:58:17 executing program 1: 03:58:17 executing program 2: 03:58:18 executing program 3: 03:58:18 executing program 0: 03:58:18 executing program 5: 03:58:18 executing program 4: 03:58:18 executing program 2: 03:58:18 executing program 1: 03:58:18 executing program 3: 03:58:18 executing program 0: 03:58:18 executing program 5: 03:58:18 executing program 4: 03:58:18 executing program 2: 03:58:18 executing program 3: 03:58:18 executing program 0: 03:58:18 executing program 1: 03:58:18 executing program 2: 03:58:18 executing program 4: 03:58:18 executing program 3: 03:58:18 executing program 5: 03:58:18 executing program 0: 03:58:18 executing program 1: 03:58:18 executing program 4: 03:58:18 executing program 2: 03:58:18 executing program 3: 03:58:18 executing program 5: 03:58:18 executing program 4: 03:58:19 executing program 0: 03:58:19 executing program 2: 03:58:19 executing program 1: 03:58:19 executing program 3: 03:58:19 executing program 5: 03:58:19 executing program 0: 03:58:19 executing program 4: 03:58:19 executing program 1: 03:58:19 executing program 3: 03:58:19 executing program 2: 03:58:19 executing program 0: 03:58:19 executing program 1: 03:58:19 executing program 5: 03:58:19 executing program 4: 03:58:19 executing program 3: 03:58:19 executing program 1: 03:58:19 executing program 2: 03:58:19 executing program 5: 03:58:19 executing program 3: 03:58:19 executing program 0: 03:58:19 executing program 4: 03:58:19 executing program 1: 03:58:19 executing program 5: 03:58:19 executing program 3: 03:58:19 executing program 2: 03:58:19 executing program 0: 03:58:19 executing program 4: 03:58:20 executing program 1: 03:58:20 executing program 5: 03:58:20 executing program 3: 03:58:20 executing program 0: 03:58:20 executing program 4: 03:58:20 executing program 2: 03:58:20 executing program 1: 03:58:20 executing program 5: 03:58:20 executing program 3: 03:58:20 executing program 0: 03:58:20 executing program 4: 03:58:20 executing program 2: 03:58:20 executing program 1: 03:58:20 executing program 5: 03:58:20 executing program 3: 03:58:20 executing program 0: 03:58:20 executing program 2: 03:58:20 executing program 4: 03:58:20 executing program 1: 03:58:20 executing program 5: 03:58:20 executing program 3: 03:58:20 executing program 2: 03:58:20 executing program 0: 03:58:20 executing program 4: 03:58:21 executing program 1: 03:58:21 executing program 2: 03:58:21 executing program 3: 03:58:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_getattr(0x0, &(0x7f0000000100)={0x38}, 0x38, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0), 0x0, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) socket(0x10, 0x80002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000700) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r5 = gettid() ptrace(0xffffffffffffffff, r5) 03:58:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 03:58:21 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x72899}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x100000000011, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x40ec040000000000}, 0x0) 03:58:21 executing program 5: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket(0x0, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r1 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) tkill(r1, 0x9) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sched_getparam(0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x100000000011, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000280)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32, @ANYBLOB="03000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32], 0x38}, 0x1, 0x40ec040000000000}, 0x0) 03:58:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000240), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000002c0)) r1 = open(0x0, 0x0, 0x0) fchdir(r1) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae9f18f824f400005a90f57f07700900000000000000962c22772e11b44e69d9f0b5304e2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000380)="53000000fefffffffdffffe08d7549f35e8340000000000000", 0x19}], 0x2) 03:58:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:21 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x880c2, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) dup3(r2, r1, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 03:58:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x880c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) dup3(r2, r1, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 03:58:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049a23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\bA') sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 368.985916][T11159] kvm [11151]: vcpu0, guest rIP: 0x108 disabled perfctr wrmsr: 0x186 data 0x4800000000 03:58:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10) [ 369.043097][T11159] kvm [11151]: vcpu0, guest rIP: 0x108 ignored wrmsr: 0x11e data 0x6c00000000 [ 369.188044][ T26] audit: type=1804 audit(1583380701.900:42): pid=11177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235996090/syzkaller.UkB9QK/99/file0" dev="sda1" ino=16735 res=1 [ 369.216595][T11182] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 369.281491][T11182] netlink: 27627 bytes leftover after parsing attributes in process `syz-executor.3'. 03:58:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) syz_open_procfs(0x0, 0x0) [ 369.354330][T11182] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:58:22 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) clone(0x20848500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 369.393983][ T26] audit: type=1804 audit(1583380702.110:43): pid=11180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir033020150/syzkaller.Yl2GQ9/99/file0" dev="sda1" ino=16744 res=1 03:58:22 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @ipv4={[], [], @empty}, @link_local, @loopback}}}}, 0x0) 03:58:22 executing program 5: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x72899}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r1 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000280)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYBLOB, @ANYRES32], 0x3}, 0x1, 0x40ec040000000000}, 0x0) 03:58:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x0, 0x100, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 03:58:22 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200000, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62], 0x6000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x8, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85, 0x0, 0x80}, r5, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000200)) 03:58:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sched_getparam(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) close(0xffffffffffffffff) r2 = socket(0x0, 0x6, 0x0) creat(0x0, 0x107) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 03:58:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r1 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x100000000011, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32], 0x2}, 0x1, 0x40ec040000000000}, 0x0) [ 369.882485][T11217] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 369.993178][T11228] x_tables: ip_tables: icmp match: only valid for protocol 1 03:58:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1}) 03:58:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0x9) getegid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:58:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:58:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7, 0x800) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)=r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:58:23 executing program 0: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x0, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x100000000011, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x40ec040000000000}, 0x0) 03:58:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0x9) getegid() setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) 03:58:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0x803, 0xef) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:58:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 03:58:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 03:58:23 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8953, &(0x7f00000000c0)) 03:58:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "200001", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:58:24 executing program 1: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x72899}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket(0x0, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r1 = getpid() mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x100000000011, 0x6, 0x0) r4 = creat(0x0, 0x107) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, &(0x7f0000000400)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000280)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32, @ANYBLOB="03000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32], 0x38}, 0x1, 0x40ec040000000000}, 0x0) 03:58:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 371.456563][T11285] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:58:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000203000008000300", @ANYRES32=r3, @ANYBLOB="0a0009000000626f47011e65cf10890100c07ad3ca00000000000008000b0003000000"], 0x30}}, 0x0) 03:58:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 03:58:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2d, 0x0, "12c2dae9bc82c8a19e83a26bc76373101c6ece0c46d31b81ac204d8055fd2aa3ed0dd7e3b994cd5e3093a80c430f2a3691a125d484fed7d81accf12f029de1736c05b25e515af69e37f4948344577158"}, 0x103) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) [ 371.737735][T11308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000002c0027d7e91afa5d0d27bd7000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000300000008000100627066002000020006000400010000000c00050006000000000000000800030000000400"], 0x4c}}, 0x0) [ 371.797829][T11312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 03:58:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="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"/347], 0x54}}, 0x0) 03:58:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 03:58:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0x0) 03:58:24 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) [ 372.201343][T11285] syz-executor.0 (11285) used greatest stack depth: 22312 bytes left [ 372.222978][T11330] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 03:58:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r1, &(0x7f0000000080)=""/208, 0x20000150) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x0, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="1200", 0x2, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/208, 0x20000150) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socket(0x10, 0x803, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", ["", "", "", ""]}, 0x10}}, 0x4000000) fcntl$getown(0xffffffffffffffff, 0x9) [ 372.285142][T11329] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 372.361286][T11330] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 372.402629][T11329] FAT-fs (loop2): Filesystem has been set read-only [ 372.413305][T11330] IPv6: sit1: Disabled Multicast RS 03:58:25 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001500)}}], 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, &(0x7f0000000200)=""/62) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r6, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 03:58:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa8, 0x3, 0x31, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000001140)={0x2, 0x0, @empty}, &(0x7f0000001180)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000011c0)={'TPROXY\x00'}, &(0x7f0000001200)=0x1e) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x1c, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000001240)='ip6tnl0\x00') sendto$inet6(r1, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x10100, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @remote, 0x4}, 0x1c) poll(&(0x7f0000000100)=[{r0, 0x600}, {r1, 0x9000}, {0xffffffffffffffff, 0x434}], 0x3, 0x6) [ 372.469205][T11346] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 372.570668][T11343] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 372.634197][T11356] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:58:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0', [{0x20, './cgroup/syz0\x00'}, {0x20, 'ppp1eth1vboxnet1em1eth1vmnet0'}, {0x20, '/dev/vcs\x00'}, {0x20, './cgroup/syz0\x00'}, {0x20, '/dev/vcs\x00'}], 0xa, "55c9e2cc388292c382f3a3af3d8afadfedbecb65dbb0b4f51e7db6186e1503317d3b6e79f6e9d172a40692218b7ce608bb777bda1b89ba6d80687ccf61e1a8b7bac98f28c57bc674304e3176b4610a1e5dac00e28c0809196ed8489674e89914a70aff6695b2c999a22a5d622fb9e7228bc7c549842e058f61e871e30ed3a1e03d59a163b896986ec1fe41f33a589842792cb3b826a504e22882496ff5c66aa522c14fb47041e1a62eba50b00ef17459e8053131df85179a7079002e2255af4326feedefd85715db8d1b769d60e5190a3864fe6c641f53"}, 0x132) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 03:58:25 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) open(0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) creat(0x0, 0x0) 03:58:25 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 03:58:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0c7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 372.778913][T11358] tmpfs: Unknown parameter 'n 1 0 3333ff0000aa [ 372.778913][T11358] 11 syz_tun 1 0 3333ffaaaaaa [ 372.778913][T11358] 12 ip6gretap0 1 0 333300000001 [ 372.778913][T11358] 12 ip6gretap0 1 0 01005e000001 [ 372.778913][T11358] 12 ip6gretap0 1 0 3333ff000015 [ 372.778913][T11358] 12 ip6gretap0 1 0 3333ffaaaa15 [ 372.778913][T11358] 13 bridge0 1 0 333300000001 [ 372.778913][T11358] 13 bridge0 1 0 01005e00006a [ 372.778913][T11358] 13 bridge0 1 0 33330000006a [ 372.778913][T11358] 13 bridge0 1 0 01005e000001 [ 372.778913][T11358] 13 bridge0 1 0 3333ff00000c [ 372.778913][T11358] 13 bridge0 1 0 3333ffaaaa0c [ 372.778913][T11358] 15 bond0 3 0 333300000001 [ 372.778913][T11358] 15 bond0 3 0 3333ff000017 [ 372.896807][ T9611] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:58:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x7ffff44, 0x0, &(0x7f0000000040)={0x77359400}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socket(0x0, 0x0, 0x0) [ 372.930007][T11364] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:58:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x7ffff44, 0x0, &(0x7f0000000040)={0x77359400}) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef007b0000f4afd703", 0x10, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x7ffff44, 0x0, &(0x7f0000000040)={0x77359400}) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={r0, 0x10, &(0x7f0000000840)={&(0x7f00000007c0)=""/79, 0x4f}}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000540)={0x7, 0x7f, 0x1}, 0x7) syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0xa202, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x0, 0x0, 0x0) [ 373.201634][T11378] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:25 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) [ 373.387810][T11378] device gretap0 entered promiscuous mode [ 373.412849][T11386] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6, 0x0, 0x1, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:58:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) 03:58:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x1}) 03:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x3, 0x8}, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0c7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 03:58:26 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x26, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:58:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000780), &(0x7f00000007c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="21000000170001010000000000000000040000000c0011804f678d065fc77ab3de8352b3747e8383b9a7ea676cd64407fcf3263a30a817aa78006a595fcf8f970cf2cfb6c89e5f5db99115c561a06c97d5eaf94fcacac4c4bc20bc8a049f66c10b70d588acf7195e6df3f7b4a3455b94083b1792af108e72f38acce249702b161fbb3afe410f6afbb51d53ce04a3acd6df3795e0157ba23a6e6d059e97f69c2d7541b0db1f3227b95f82a1665199b116989059f0a4dd52507327e75cdf11db1ff4ffc2b98f15ce386bf3df22cff24c76dd87e31dea34a26ed53879815d56daab6a93d058e1d4fe965d7e49944206b7"], 0x20}}, 0x0) fstat(r0, &(0x7f0000000240)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:58:26 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 374.098812][T11430] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:58:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:58:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/74) 03:58:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x408e81) write$FUSE_POLL(r0, &(0x7f0000000040)={0xfffffffffffffd2a}, 0x8) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000003c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r3, r5, 0x0, 0x100000001) 03:58:28 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0x800}], 0x1}}], 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, &(0x7f0000000200)=""/62) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r4, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 03:58:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 03:58:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000780), &(0x7f00000007c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="21000000170001010000000000000000040000000c0011804f678d065fc77ab3de8352b3747e8383b9a7ea676cd64407fcf3263a30a817aa78006a595fcf8f970cf2cfb6c89e5f5db99115c561a06c97d5eaf94fcacac4c4bc20bc8a049f66c10b70d588acf7195e6df3f7b4a3455b94083b1792af108e72f38acce249702b161fbb3afe410f6afbb51d53ce04a3acd6df3795e0157ba23a6e6d059e97f69c2d7541b0db1f3227b95f82a1665199b116989059f0a4dd52507327e75cdf11db1ff4ffc2b98f15ce386bf3df22cff24c76dd87e31dea34a26ed53879815d56daab6a93d058e1d4fe965d7e49944206b7"], 0x20}}, 0x0) fstat(r0, &(0x7f0000000240)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 376.307069][T11464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:58:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 03:58:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x20802) read(r0, 0x0, 0x0) 03:58:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f298129cf487130d5f24bf901115e17392ac66ad029d1c000006146101e04aeacea799a22a2fa798b5adc43eb27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55dad46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb7787b1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea7697b0424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de92000000000000000000ddff0000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe80, 0x1000000, &(0x7f00000001c0)="efe3f87a611a530000060003720e", 0x0, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x46ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x100, 0x20000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8009}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=@bridge_getneigh={0x44, 0x1e, 0x0, 0x70bd2b, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x20010}, [@IFLA_LINKMODE={0x5, 0x11, 0x40}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}]}, 0x44}}, 0x4000080) 03:58:29 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:58:29 executing program 1: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 03:58:29 executing program 0: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 03:58:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) [ 376.323626][T11465] tmpfs: Unknown parameter 'n 1 0 01005e000001 [ 376.323626][T11465] 11 syz_tun 1 0 3333ffaaaaaa [ 376.323626][T11465] 12 ip6gretap0 1 0 333300000001 [ 376.323626][T11465] 12 ip6gretap0 1 0 3333ff000015 [ 376.323626][T11465] 12 ip6gretap0 1 0 01005e000001 [ 376.323626][T11465] 12 ip6gretap0 1 0 3333ffaaaa15 [ 376.323626][T11465] 13 bridge0 1 0 333300000001 [ 376.323626][T11465] 13 bridge0 1 0 01005e00006a [ 376.323626][T11465] 13 bridge0 1 0 33330000006a [ 376.323626][T11465] 13 bridge0 1 0 01005e000001 [ 376.323626][T11465] 13 bridge0 1 0 3333ff00000c [ 376.323626][T11465] 13 bridge0 1 0 3333ffaaaa0c [ 376.323626][T11465] 15 bond0 3 0 333300000001 [ 376.323626][T11465] 15 bond0 3 0 01005e000001 03:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3, 0x8}, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0c7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 376.919463][ T26] audit: type=1804 audit(1583380709.630:44): pid=11505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir954136619/syzkaller.JU7yf2/115/bus" dev="sda1" ino=16750 res=1 [ 376.961462][T11507] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 377.130005][T11507] device gretap0 entered promiscuous mode [ 377.319712][T11522] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:58:30 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 03:58:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) r4 = creat(0x0, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffe}, r5, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r6, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17, 0x10, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{}, {0x0, @local}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000004c0)) r8 = creat(0x0, 0x0) fallocate(r8, 0x100000003, 0x0, 0x28120001) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000001000)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB], 0x3, 0x0) 03:58:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040801, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 03:58:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040801, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 03:58:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000780), &(0x7f00000007c0)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="21000000170001010000000000000000040000000c0011804f678d065fc77ab3de8352b3747e8383b9a7ea676cd64407fcf3263a30a817aa78006a595fcf8f970cf2cfb6c89e5f5db99115c561a06c97d5eaf94fcacac4c4bc20bc8a049f66c10b70d588acf7195e6df3f7b4a3455b94083b1792af108e72f38acce249702b161fbb3afe410f6afbb51d53ce04a3acd6df3795e0157ba23a6e6d059e97f69c2d7541b0db1f3227b95f82a1665199b116989059f0a4dd52507327e75cdf11db1ff4ffc2b98f15ce386bf3df22cff24c76dd87e31dea34a26ed53879815d56daab6a93d058e1d4fe965d7e49944206b7"], 0x20}}, 0x0) fstat(r0, &(0x7f0000000240)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 377.892856][ T26] audit: type=1800 audit(1583380710.610:45): pid=11464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16776 res=0 03:58:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000080)) 03:58:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001540)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_setup(0xff, &(0x7f0000000280)=0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x9, r5, &(0x7f0000001400)="e256f65b908c1c491bfdc78ec85b35d088067220fdcd48f6066a2559c568b44158869731c2f84c8bee094882fc4837e35239bb41247d88e697537aab52eb47df057b162de574fc32b3b9e835dff5eedcd1fa5646d3fb42be3f794a4b20011c57dc0637df3c8affdb8b6e065051f538e65b84bd4a898a8007490a77dd6dfaf4052ea4bc6a638de0", 0x87, 0xffff, 0x0, 0x2, r3}, &(0x7f0000000300)) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x4, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 03:58:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x27a40, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 378.254206][T11553] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 378.384525][T11560] ptrace attach of "/root/syz-executor.5"[9625] was attempted by "/root/syz-executor.5"[11560] 03:58:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000001e00)='./bus\x00') 03:58:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6, 0x0, 0x1, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:58:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0x20000150) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 378.519396][ T21] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:58:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:58:31 executing program 1: add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:58:31 executing program 4: 03:58:31 executing program 0: 03:58:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) 03:58:31 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/131}, 0x8b, 0x0, 0x3800) 03:58:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@rodir='rodir'}]}) 03:58:32 executing program 1: 03:58:32 executing program 0: 03:58:32 executing program 4: [ 379.300852][T11597] debugfs: File 'dropped' in directory 'nbd0' already present! [ 379.317448][T11597] debugfs: File 'msg' in directory 'nbd0' already present! [ 379.328953][T11597] debugfs: File 'trace0' in directory 'nbd0' already present! [ 379.377704][T11596] debugfs: File 'dropped' in directory 'nbd0' already present! [ 379.396860][T11596] debugfs: File 'msg' in directory 'nbd0' already present! [ 379.427714][T11596] debugfs: File 'trace0' in directory 'nbd0' already present! 03:58:32 executing program 5: [ 379.477145][T11603] FAT-fs (loop3): bogus number of reserved sectors [ 379.499028][T11603] FAT-fs (loop3): Can't find a valid FAT filesystem 03:58:32 executing program 4: 03:58:32 executing program 0: 03:58:32 executing program 2: 03:58:32 executing program 3: 03:58:32 executing program 4: 03:58:32 executing program 5: 03:58:32 executing program 2: 03:58:32 executing program 3: 03:58:33 executing program 1: 03:58:33 executing program 0: 03:58:33 executing program 5: 03:58:33 executing program 4: 03:58:33 executing program 2: 03:58:33 executing program 3: 03:58:33 executing program 5: 03:58:33 executing program 0: 03:58:33 executing program 2: 03:58:33 executing program 3: 03:58:33 executing program 4: 03:58:33 executing program 5: 03:58:33 executing program 1: 03:58:33 executing program 3: 03:58:33 executing program 0: 03:58:33 executing program 2: 03:58:33 executing program 4: 03:58:33 executing program 2: 03:58:33 executing program 3: 03:58:33 executing program 5: 03:58:33 executing program 0: 03:58:33 executing program 4: 03:58:34 executing program 3: 03:58:34 executing program 5: [ 383.001939][ T21] tipc: TX() has been purged, node left! [ 385.726979][T11698] IPVS: ftp: loaded support on port[0] = 21 [ 385.885740][T11698] chnl_net:caif_netlink_parms(): no params data found [ 385.930673][T11698] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.937903][T11698] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.946181][T11698] device bridge_slave_0 entered promiscuous mode [ 385.959889][T11698] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.967074][T11698] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.974803][T11698] device bridge_slave_1 entered promiscuous mode [ 385.995203][T11698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.009176][T11698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.031931][T11698] team0: Port device team_slave_0 added [ 386.039406][T11698] team0: Port device team_slave_1 added [ 386.056322][T11698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.063388][T11698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.089338][T11698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.102418][T11698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.109484][T11698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.136081][T11698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.275937][T11698] device hsr_slave_0 entered promiscuous mode [ 386.331488][T11698] device hsr_slave_1 entered promiscuous mode [ 386.371054][T11698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.378638][T11698] Cannot create hsr debugfs directory [ 386.527557][T11698] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.534780][T11698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.542664][T11698] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.549701][T11698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.606488][T11698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.619764][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.629709][ T2805] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.638372][ T2805] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.647009][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.662882][T11698] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.674763][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.684096][ T9632] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.691216][ T9632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.704700][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.714084][ T9637] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.721185][ T9637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.824793][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.837239][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.853101][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.864719][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.873933][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.885935][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.898653][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.907166][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.920598][T11698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.947699][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.955187][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.975357][T11698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.016820][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.024976][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.034206][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.043833][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.055266][ T21] device bridge_slave_1 left promiscuous mode [ 387.062450][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.107421][ T21] device bridge_slave_0 left promiscuous mode [ 387.113707][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.176899][ T21] device veth1_macvtap left promiscuous mode [ 387.183302][ T21] device veth0_macvtap left promiscuous mode [ 387.189565][ T21] device veth1_vlan left promiscuous mode [ 387.196432][ T21] device veth0_vlan left promiscuous mode [ 390.961839][ T21] device hsr_slave_0 left promiscuous mode [ 391.001220][ T21] device hsr_slave_1 left promiscuous mode [ 391.063756][ T21] team0 (unregistering): Port device team_slave_1 removed [ 391.075614][ T21] team0 (unregistering): Port device team_slave_0 removed [ 391.089615][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.129541][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 391.269549][ T21] bond0 (unregistering): Released all slaves [ 391.441615][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.450342][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.471956][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.480158][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.490379][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.498346][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.508604][T11698] device veth0_vlan entered promiscuous mode [ 391.526818][T11698] device veth1_vlan entered promiscuous mode [ 391.561102][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.569094][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.577374][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.585816][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.597061][T11698] device veth0_macvtap entered promiscuous mode [ 391.609309][T11698] device veth1_macvtap entered promiscuous mode [ 391.630216][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.642238][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.652129][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.662570][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.672456][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.682948][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.692831][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.703623][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.713493][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.723928][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.735039][T11698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.748112][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.756947][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.765003][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.773654][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.786521][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.798099][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.811902][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.822413][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.832274][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.842727][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.852580][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.863044][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.873375][T11698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.883964][T11698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.895032][T11698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.904790][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.914115][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:58:44 executing program 1: 03:58:44 executing program 2: 03:58:44 executing program 4: 03:58:44 executing program 0: 03:58:44 executing program 3: 03:58:44 executing program 5: 03:58:45 executing program 3: 03:58:45 executing program 5: 03:58:45 executing program 0: 03:58:45 executing program 2: 03:58:45 executing program 4: 03:58:45 executing program 1: 03:58:45 executing program 3: 03:58:45 executing program 0: 03:58:45 executing program 2: 03:58:45 executing program 5: 03:58:45 executing program 4: 03:58:45 executing program 1: 03:58:45 executing program 5: 03:58:45 executing program 3: 03:58:45 executing program 2: 03:58:45 executing program 4: 03:58:45 executing program 0: 03:58:45 executing program 1: 03:58:45 executing program 3: 03:58:45 executing program 2: 03:58:45 executing program 4: 03:58:45 executing program 5: 03:58:45 executing program 0: 03:58:45 executing program 1: 03:58:45 executing program 3: 03:58:46 executing program 2: 03:58:46 executing program 5: 03:58:46 executing program 4: 03:58:46 executing program 0: 03:58:46 executing program 1: 03:58:46 executing program 3: 03:58:46 executing program 2: 03:58:46 executing program 5: 03:58:46 executing program 4: 03:58:46 executing program 0: 03:58:46 executing program 2: 03:58:46 executing program 5: 03:58:46 executing program 3: 03:58:46 executing program 4: 03:58:46 executing program 1: 03:58:46 executing program 0: 03:58:46 executing program 2: 03:58:46 executing program 5: 03:58:46 executing program 4: 03:58:46 executing program 3: 03:58:46 executing program 1: 03:58:46 executing program 2: 03:58:46 executing program 0: 03:58:46 executing program 5: 03:58:46 executing program 3: 03:58:46 executing program 4: 03:58:47 executing program 0: 03:58:47 executing program 2: 03:58:47 executing program 1: 03:58:47 executing program 4: 03:58:47 executing program 5: 03:58:47 executing program 3: 03:58:47 executing program 2: 03:58:47 executing program 0: 03:58:47 executing program 1: 03:58:47 executing program 5: 03:58:47 executing program 4: 03:58:47 executing program 2: 03:58:47 executing program 3: 03:58:47 executing program 0: 03:58:47 executing program 1: 03:58:47 executing program 4: 03:58:47 executing program 5: 03:58:47 executing program 2: 03:58:47 executing program 0: 03:58:47 executing program 3: 03:58:47 executing program 1: 03:58:47 executing program 4: 03:58:47 executing program 5: 03:58:47 executing program 0: 03:58:47 executing program 2: 03:58:48 executing program 3: 03:58:48 executing program 4: 03:58:48 executing program 1: 03:58:48 executing program 0: 03:58:48 executing program 5: 03:58:48 executing program 2: 03:58:48 executing program 1: 03:58:48 executing program 3: 03:58:48 executing program 4: 03:58:48 executing program 5: 03:58:48 executing program 2: 03:58:48 executing program 0: 03:58:48 executing program 3: 03:58:48 executing program 1: 03:58:48 executing program 4: 03:58:48 executing program 2: 03:58:48 executing program 0: 03:58:48 executing program 5: 03:58:48 executing program 3: 03:58:48 executing program 4: 03:58:48 executing program 1: 03:58:48 executing program 2: 03:58:48 executing program 0: 03:58:48 executing program 5: 03:58:49 executing program 3: 03:58:49 executing program 4: 03:58:49 executing program 2: 03:58:49 executing program 1: 03:58:49 executing program 0: 03:58:49 executing program 5: 03:58:49 executing program 3: 03:58:49 executing program 4: 03:58:49 executing program 0: 03:58:49 executing program 2: 03:58:49 executing program 1: 03:58:49 executing program 5: 03:58:49 executing program 3: 03:58:49 executing program 0: 03:58:49 executing program 4: 03:58:49 executing program 2: 03:58:49 executing program 1: 03:58:49 executing program 5: 03:58:49 executing program 3: 03:58:49 executing program 0: 03:58:49 executing program 4: 03:58:49 executing program 2: 03:58:49 executing program 1: 03:58:49 executing program 5: 03:58:49 executing program 3: 03:58:49 executing program 4: 03:58:50 executing program 0: 03:58:50 executing program 2: 03:58:50 executing program 5: 03:58:50 executing program 4: 03:58:50 executing program 1: 03:58:50 executing program 2: 03:58:50 executing program 3: 03:58:50 executing program 0: open(0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 03:58:50 executing program 5: 03:58:50 executing program 2: 03:58:50 executing program 1: 03:58:50 executing program 4: 03:58:50 executing program 3: 03:58:50 executing program 0: 03:58:50 executing program 2: 03:58:50 executing program 5: 03:58:50 executing program 1: 03:58:50 executing program 3: 03:58:50 executing program 4: 03:58:50 executing program 0: 03:58:50 executing program 5: 03:58:50 executing program 2: 03:58:50 executing program 1: 03:58:51 executing program 3: 03:58:51 executing program 0: 03:58:51 executing program 5: 03:58:51 executing program 4: 03:58:51 executing program 2: 03:58:51 executing program 1: 03:58:51 executing program 3: 03:58:51 executing program 2: 03:58:51 executing program 5: 03:58:51 executing program 0: 03:58:51 executing program 4: 03:58:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x79, 0x0, 0x0) 03:58:51 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fb0\x00', 0x4001, 0x0) 03:58:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, 0x0) 03:58:51 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) clock_gettime(0x6, &(0x7f0000003340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000080), 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1, &(0x7f0000000280)=""/215, 0xd7}, 0x98c6}, {{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/117, 0x75}], 0x3}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/101, 0x65}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000700)=""/189, 0xbd}], 0x3}, 0x20}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000003580)=""/190, 0xbe}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/185, 0xb9}, {&(0x7f0000000b00)=""/113, 0x71}, {0x0}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0xd5a3}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000003640)=""/165, 0xa5}, {&(0x7f0000000e40)=""/207, 0xcf}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/164, 0xa4}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000001100)=""/61, 0x3d}], 0x7, &(0x7f00000011c0)=""/224, 0xe0}, 0x1}, {{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/143, 0x8f}, {0x0}], 0x3, &(0x7f0000003300)=""/59, 0x3b}}], 0x6, 0x0, &(0x7f0000004700)={0x0, r1+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') ioctl$FICLONE(r3, 0x40049409, r4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003400)={&(0x7f0000003900)=ANY=[@ANYBLOB="200000004a3c6570ddee34cde14a3944f171b428a3a76bedac180e4ec27ca340a3767e7628dfbc0df11b0b9ce7569ae3a2dde2ce73c7916e6baece6f9849439b80985066d2e3804ceff08a5df5a91744468604e20693253b724b346fea02da69d4f9551a0436c4fd3a829b9042fed6a8d592ba2c45a95e925921e9261661555a4a7c667a655c9a8fcbe9d85af5da8d0fcb6f87b00582e4e270cd6289aba9cb314e0f23be16a34a10257d3d4bf055c9976b19d9c32f", @ANYRES16=0x0, @ANYBLOB="39252e8bb13aa06700032bbd7086d7b8845110ce2c3300fcdbdf25020000000400050008000800ac1414319830fa16230af94eadf687b237534b9ca3173dc6f999311a5adaa5be05a8c007b82f1936c4b353c697d9d6bf26dc63e1d8fedf1127e53ca0bfd0de4c95769afb19e2acfb307ae4c123"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000003480)=0x1000, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000003700)={0x20, 0x0, 0x7, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003500)=ANY=[@ANYBLOB="3000000003080103000000000000000000000000050003002100000006000240000000000c00048008000140042e012ab9f7a1885b109a74000000baf8d9d2d3963d2be78d9c4fe913e0a9c126dab8fc319ab9c4786e58080cacf0d6a24d3b5e966a32f65665d3766553a64d0cc58e71"], 0x1}}, 0x8000) r9 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000033c0), &(0x7f00000034c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000003780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sysfs$2(0x2, 0x7f, &(0x7f0000000600)=""/4096) recvmmsg(r9, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 03:58:51 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffffa5, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x60}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000001000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r0], 0x6}}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) fadvise64(r1, 0x1000, 0x1, 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:58:51 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="03fe0080"], 0x3}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x4, 0xf3, 0xf3470, r3, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r4, r7, 0x0, 0x7ffff000) 03:58:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000100005076c00"/20, @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x1, 0x8a, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa00966, 0x2, [], @p_u16=0x0}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x3}], 0x1) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000000040)=""/91) setresgid(0x0, 0x0, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000100)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$l2tp6(r4, &(0x7f0000000700)={0xa, 0x0, 0x0, @initdev}, 0x0) 03:58:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) semget$private(0x0, 0x20000000107, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) r6 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 03:58:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r10, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delrule={0x64, 0x21, 0x100, 0x70bd25, 0x25dfdbfc, {0xa, 0x20, 0x20, 0x80, 0xd7, 0x0, 0x0, 0x8, 0x8}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r10, r11}}]}, 0x64}}, 0x0) [ 399.143631][T12038] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 03:58:51 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') write$rfkill(r4, &(0x7f0000000140)={0x1000, 0x8, 0x0, 0x0, 0x1}, 0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000001040102000000000000000000005cf108261c38315f7711a3980900"], 0x1}, 0x1, 0x0, 0x0, 0x20008000}, 0x8010) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$KDDISABIO(r11, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000000)={0x81, 0x5, 0x4, 0x80000000, 0x9, {}, {0x3, 0x2, 0x38, 0x1, 0x1, 0x80, "1960013f"}, 0x1, 0x2, @offset=0x401, 0x9}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r12, 0x54a2) [ 399.500444][T12048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.510346][T12050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.530661][T12045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:58:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$x25(r4, &(0x7f0000000200)="7ef2342829a10dca6fc96bb630874392cb349a8060ba985ab3bbadd19930d98a01d80a249ade2c8a30abef9c736468b85a6f2f5e56d9d5488edf573342e7960f41fafe89b12171a15d6c5d956aa8126fb9ccd8edd3cbe4275e275ca267cc8c1d7d861daf306df02480ced67e4c0f6804c77afd1168663ff9b86aab12a622ec40772117fd473024d69c32a89360", 0x8d, 0x800, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000001c0)={0x3, 'veth1_macvtap\x00', {0x8}, 0x5}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8801) sendfile(r8, r7, 0x0, 0x4000000000000000) [ 399.549490][T12048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:58:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @rand_addr=0x3}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "facd4d", 0x6c, 0x2b, 0x0, @remote, @loopback, {[@fragment={0x0, 0xd}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d8f09351d5e2097632c3d0d9786f7ec6c83dce7cac263f4242707fc9797c4df8", "00af23bc56c270f2796b81ce96fcbb80", {"7db83542662594e658218f3e7c9f75be", "ae6c83b53e57a100"}}}}}}}}}, 0xa6) 03:58:52 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x462100, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, [], [{0xc57e, 0x3, 0x6, 0xea64, 0x1, 0x80}, {0x80, 0x2, 0xfffffffffffffff7, 0xe01, 0xfffffffffffffffa, 0x40}], [[], [], [], []]}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) sendfile(r4, r2, 0x0, 0x10000) 03:58:52 executing program 3: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0xb78, "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"}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)={0x10001, 0x1, 0x2, 0x9, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x6, 0xac, 0x20, 0x7, 0x0, 0x100, 0x8a820, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f00000002c0), 0x3}, 0x4a00, 0x101, 0x4, 0x0, 0x5, 0x8, 0x3}, 0x0, 0x2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 03:58:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) eventfd2(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgrp(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040050}, 0x4) inotify_add_watch(r2, 0x0, 0x17e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_elf32(r9, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xf9, 0xae, 0x76, 0x100, 0x3, 0x3e, 0xffff, 0x1cd, 0x38, 0x13d, 0x0, 0x3, 0x20, 0x1, 0x100, 0x2000, 0x100}, [{0x1, 0x2c, 0x1, 0x1932919d, 0x0, 0x2, 0x3d7f, 0x80000000}], "64a9b1f70d8f8dfc4e03bc58e9e83f", [[], [], [], [], [], [], []]}, 0x767) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x5) r10 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) dup2(r10, r2) 03:58:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 03:58:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) socketpair(0xb, 0x2, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x62, @broadcast, 0x4e23, 0x3, 'wlc\x00', 0x0, 0x421f9c85, 0x1c}, 0x2c) dup(0xffffffffffffffff) semget(0x3, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x10d800, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x239, 0xb788}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x101, @empty, 0x1}}, 0x4, 0x2, 0x5, 0x3, 0x80, 0x100, 0x1}, 0x9c) [ 400.151763][ T26] audit: type=1804 audit(1583380732.870:46): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir704894360/syzkaller.nkuHmu/154/file0" dev="sda1" ino=16785 res=1 03:58:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x61ac85f0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb91}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xf29, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @loopback}}}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40002}, 0x4044480) unshare(0x60040000) 03:58:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001600)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x54, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="e80d56ed754d"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040894}, 0x840) [ 400.471544][T12095] IPVS: ftp: loaded support on port[0] = 21 03:58:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x1, 0x0, 0x369e5d84) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x18) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x3, {{0xa, 0x4e21, 0x3, @rand_addr="108a409d27c7ab6bd7583ec8eb04ca9c", 0x9}}, 0x1, 0x3, [{{0xa, 0x4e21, 0x1, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e23, 0x9, @mcast1, 0x20}}, {{0xa, 0x4e23, 0xffffffff, @rand_addr="c493f8035f884bba1b150bfc64415a02", 0xfff}}]}, 0x210) sendto$inet6(r4, 0x0, 0x0, 0x24008040, &(0x7f0000b63fe4), 0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xb6, "2f95d801a1199feb038e297663df9e4c23710fa8daa9e376d8c0b6e2c86d44bee7ee25f9c86ea567254a301815dc592f8d5bcf5d5f13cb09df992f68227a0f066852117dc6262166f9b70bd5ce67d4b2dea72a8420c6aca1a18373f4eba042602b830780276c0250ca56f684f42a9fd0a8790d7bebfcf0f4dd4fa36ae441b0b29027d73a48440c8f2cfe1e73995c823dad80cce3f314f02bb161d03d413c9bf75c298f29216384f09ad787af2efd0c58cde16af9c603"}, &(0x7f0000000040)=0xbe) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e22, 0x1, @local, 0x5}}}, 0x84) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x9) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x880000a) [ 400.779697][ T26] audit: type=1800 audit(1583380733.490:47): pid=12102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16673 res=0 [ 400.938206][T12099] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 400.951930][ T26] audit: type=1800 audit(1583380733.650:48): pid=12105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16673 res=0 03:58:53 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r1, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="83dcab96a04574b05ffc35dcccc7fe3df80fb98035031424e6305daae71bf6f157addd085068d8c5319fa177337c9c304fbdf4a743e8aa3785a26026eb7a0a11d02aad35e10fb9e81a6527a31b7a134c6b24bfe5c968dbe7ecf21dfeb74e7d5d932531b6692517d309648359c13dd6864fc42ba7119fc45f21b50d95", 0x7c, 0x6}], 0x2e004, &(0x7f00000003c0)=ANY=[@ANYBLOB="7461696c733d6f66662c6a71666d743d76667376302c6572726f72733d636f6e74696e75652c626c6f636b2d616c6c6f6361746f723d6e6f626f726465722c6e6f757365725f78617474722c626c6f636b2d616c6c6f6361746f723d6e6f74657374342c666f776e65723e9115ffea711456c5a090d2f2769999458d6cb59b0e198d6870e2050460db37478fa70f4a29b4a94adcdec3", @ANYRESDEC=r1, @ANYBLOB=',smackfstransmute=bfs\x00,fscontext=root,\x00']) 03:58:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB="08000a01", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 401.166678][T12100] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 03:58:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x1ff, @empty, 0x2}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x2, 0x3, 0x4, 0x20000, 0xed000000, {0x77359400}, {0x1, 0x1, 0x81, 0x9, 0x3, 0x8, "979073ae"}, 0x3, 0x2, @fd=r6, 0x1, 0x0, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0xfffffffffffffffc, &(0x7f0000000000)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000e98607cb9b0cfc8ff50000edff050700000018de363ca93df1b380dc43b27ff5846f7c3b801a9f03bbc69f695ce0a2550862e764d34de09f5c731109d412dadb4f97230bcb5b646394f000154ef6cc4fdf532aa31022eb991cd0f5a15e59ced09c8762f9acb649d8af97cae3b9d2af65ab550f34ce3737aff47f3b6a7a3e516f077f", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYPTR, @ANYBLOB="7fc96f996b9ea882d5cc062e5b5cf578c8e8da792f28b102e19ed4794bf190278a442d8cb3da460b837dd89fa75ecf8852264afb1aa85088e6b7c01b4cfc6c4244abcc55cd6ce58987c3be2ee238ebd0465d374bb42f9d3a912c160e66e071ecd69ae8cf9b8e6a17540c07b1ab840ddd8fb5851571737df219ba14b84c3bb2abe8e5261f88fd385b3d05ff5df30013e4624eeaa75915c8e96cf6d325aa09f19eb821203a9f86a5ba2c23573059c6f7a1a168c200201ddc491a250aff6260aa76344f688e33fba7a140aa3b4e1d085ad99cf3b6ea852ebef4a92da58f43675abd7a1754", @ANYRES64=r0, @ANYRES64=0x0, @ANYRESDEC=r8, @ANYRESOCT=0x0, @ANYRESDEC=r9], @ANYBLOB="0000000000000000200012800e0009050000006572cfba67"], 0x3}}, 0x0) [ 401.440666][T12119] IPVS: ftp: loaded support on port[0] = 21 03:58:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x80000) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYBLOB="1e51b21df2a76e8bf5497966634ee68478c42a986daa13491800810ea85f09979c40832521afbe800c2a7905d49dd279dc829de624a7460b38619fd8691b57ab019ebf62661b40fa09d56383948ae3a22a5fe7c74cc1e599164ea6dac9d37cc2b223f1a4bab5f98cd736b64f9e07c0492560ee89ccbadb0eed8a4bafc46bcb58c846efc83529387e84689267023c72cba0bb420ed8f622b9054e370b2c12cec02b57294e36e2c94d2caff87456e594", @ANYBLOB], 0x7}}, 0x0) 03:58:54 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x84300c, &(0x7f0000000700)=ANY=[@ANYBLOB="696f636861727365743d63703836342c696f636861727365743d6370313235352c6469725f756d61736b3d303030303930303030303030303030302c646f6e745f6d6561737572652c00e4fbd0adf92742b8eae9b88f194ec6d7d7721d3d76fcf5664682e38afffbf8a081c04d84d9535314fe2aaabe6addc97671e150c52df07c33f2f45c017d9d86efed0970df1431352f961e10f17bbd53aae9527be1ade8459f46523a41be77ac687ff40f2cdaaab020f415d587c5fa27b3080386f078e2a5aca67a00000000000000"]) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./bus\x00', 0x7e72, 0x2, &(0x7f0000000080)=[{&(0x7f0000000a40)="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", 0x171, 0x1}, {&(0x7f0000000880)="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", 0x1a5, 0x5}], 0x106810, &(0x7f00000000c0)='dont\xdfmeasure') r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0902000000000000000001000000050002000a000000140007000000000000000000000000000000000114000b00fe8000000000000000"], 0x3}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x54, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000480)={0x9f0000, 0x6, 0x4, r0, 0x0, &(0x7f0000000440)={0xa10905, 0xb57, [], @p_u32=&(0x7f0000000400)=0x8}}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000004c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xb4d, @default, @rose={'rose', 0x0}, 0x5, [@default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x2, 0x0) 03:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000480)=ANY=[@ANYBLOB="080000001b000000000022ab6a68519fbf20eaf7456b59908ab2a04a88fe572821be0e6fde0d3ce01b020f50649e8c4c2480501b73ffccad1c2e06e442f1a0261164e6f1fe4416e8aea0065dc5362c16214ca542ef98f54ce63b7b8b200afb31071a69bb169a84aeb672b6dbf7268430b0c83ae30c23fd0b2447fdd8888f351da0af4392b994d0b9b32087f7195a02299b3f944c4c3eb7f3410dd493c866e940c07010d0"]) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl(r3, 0x8001, &(0x7f00000003c0)="4318a8b4a664180f47371f01ece9590da30d4f4e1b3dbed54d9dd1fd6d943a043b71ca26ec2800875a51941e35c5b07bf7c9fea24c9253fbd4798c4cd1dfb07d2730bd27e77a319dbb609bafaee97e60bc96b7483f53438200537e70b5d5e3bc485b372fe48cce26c7a9d06c1b4a6ac9991375c41b6adec9d86ee05ea54357518039cb1b92") socket$netlink(0x10, 0x3, 0x13) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x40004, 0x20200}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e26}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x400}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x9f}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x66}]}}}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'batadv_slave_0\x00'}]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 03:58:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000080)={0x1f, 0x6, 0x4, 0x400, 0x2, {0x0, 0x7530}, {0x3, 0x2, 0x25, 0x20, 0x3, 0x40, "9881566c"}, 0x6, 0x1, @planes=&(0x7f0000000000)={0x40000000, 0x7, @fd, 0x1}, 0x80, 0x0, r3}) syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x4, 0x248e00) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r8, 0x5000, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r5, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r10, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x1404, 0x10, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x9fc5ebafa2ba8b16}, 0x4) ioctl$UI_DEV_DESTROY(r4, 0x5502) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r12, 0xb01, 0x0, 0x0, {0x0, 0x3}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 03:58:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = dup(r0) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c7766265f24a40ee906f29d1a07d873aa4f9d745eed5b46297c08c7e8965888bfff2f8b57161a5aad776ea499dfdc6dd780ccebf546c85885def623f9c8539c2d4a774ebf5b4d0909476bf0d630b06b1a3d8e2efad789c7ebb65f9aec6c62ef2b7e65c53b9b7be2427a2d4288ca9ff381a8e47e94abdf037e47c21adf9ba9ac9690d73fef75206d8754d6827939b38cba7a36065e45c5d95cd45b86105918110b6d4a72fcedb3b30f3b5efe9cd5a7157bc878afd378e820", @ANYRESHEX=r3, @ANYBLOB=',fscache,cache=none,noextend,\x00']) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10000, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000200)={0x10001, &(0x7f0000000140)=[r4, r5]}, 0x2) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r7) read(r7, &(0x7f0000000240)=""/127, 0x2001002f) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r8, &(0x7f0000000080)='timerslack_ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000002c0)) [ 402.255475][T12139] 9pnet: Insufficient options for proto=fd 03:58:55 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x140, 0x0, 0x140, 0x140, 0x140, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000000)="ee6d0a90ddee77c4b6635a2b8ed769db8c3a719f86c1959e") 03:58:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x202000) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0xe1, "6776aec42cac798f57fdb3c01435799f554f7d74f1f9c3d1c19963df5bd3fc8c5b6f9c7db22f4deac2b50022117b738fad70b8088e31c9cdb909ea11e8389e99fc84dc4a5ede3c464ec80b11a38d30722ebd3c56a6c62801214f7b0d10739ff19c5f045caa7ba151e27e00261fb72cb73cd042ff078719ae188479823d7186e3f2164ba217bf797cfecdab8891d6ff845422c46eb0426fc0f9f969d1a8e790872edd4b32da709a4f033e8b00689e9eb64a544dc523e58ffc8a8ca5328bf42629c0c8ccdb900d287acb9c94677395972e47cae93074f0abc717472074b4bedfd55c"}, &(0x7f0000000200)=0x105) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14}}], 0x18}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 03:58:55 executing program 0: r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0}, &(0x7f0000001440)=0xc) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcsa\x00', 0x2, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0xfffffffc, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x43, 0x10, 0x0}, 0x78) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001840)={0x6, 0x4, 0x4, 0x2000000, 0x6, {0x77359400}, {0x5, 0x2, 0x2, 0xac, 0x9, 0x80, "02566c29"}, 0x1, 0x2, @planes=&(0x7f0000001800)={0x0, 0x5, @mem_offset=0x5, 0xfff}, 0x7fffffff, 0x0, r7}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r8, 0xc0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=0x370, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x7, 0x3, 0x80, 0x200}, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0xffffffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={r5, r6, 0x0, 0xc, &(0x7f00000014c0)='/dev/nullb0\x00', r9}, 0x30) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x39}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f00000000c0)=""/159, &(0x7f0000000180)=[r1, r0, r2, r3, 0xffffffffffffffff, 0x0, r4], 0x7}, 0x50) ptrace$setregs(0xd, r11, 0x56, &(0x7f0000000240)="ae81af993d176ebbfcd538fc0d5dcac7b81ebe7aac53695c9ca75a3eefcd18926d585aaf9835ec0ea5067bec5a688a3406a8dab5e5cc197644a46847cbf6e14910b333a922b511497a0f5152bc03da32e4f2778ec029d2f5c1008d3e14ffc3763a4ae0be2b15b19c821ef6961cd3277e50bb3a93e9368f9ded66c3c1b8313bf019a3a698b82994adc17e49612fce822ee23d7a973f8c012bd61c703e3492") sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x8}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000001780)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230006ea950f33f66d63036cdf07cccf111df474c9e2e125f6b7986a5bcb7dd3f278d62acc43a2fbd0e61a8d721c937f9d46990fb7e417543c74a732caa6b58d604b43b933c413115e0dd1bb5aa7211381d7b0a1db84fdf8320f6a45e17b6126b8189164803d0c88308ae2939"], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 03:58:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80401, 0x11) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x2, 0x1, 0xbf, "c481c2e49b86757505d3e57e296fb2068d5e8290b61c92f408419afa7284022421cd8d224fbc60b24078b1895cd87f9a2c6a353d3f0302287f33535e4f2eb3", 0x3f}, 0x60) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x8, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x7400, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) [ 402.542840][T12155] netdevsim0 speed is unknown, defaulting to 1000 03:58:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) [ 402.621899][T12158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 402.636676][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 402.724839][T12155] netdevsim0 speed is unknown, defaulting to 1000 03:58:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000100)={0xf9, 0xfe, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) [ 403.309963][T12185] rdma_rxe: rxe_register_device failed with error -23 [ 403.349653][T12185] rdma_rxe: failed to add netdevsim0 [ 403.516379][ T9681] netdevsim0 speed is unknown, defaulting to 1000 [ 403.528136][T12155] infiniband syz2: set active [ 403.533374][T12155] infiniband syz2: added netdevsim0 [ 403.553718][T12155] infiniband syz2: Couldn't open port 1 [ 403.603896][T12155] RDS/IB: syz2: FRMR supported and preferred [ 403.611872][ T9681] netdevsim0 speed is unknown, defaulting to 1000 [ 403.622916][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 403.793276][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 403.968027][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 404.164077][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 404.313885][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 404.540057][T12155] netdevsim0 speed is unknown, defaulting to 1000 [ 404.724838][T12155] netdevsim0 speed is unknown, defaulting to 1000 03:58:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x440100) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) rt_sigpending(&(0x7f0000000080), 0x8) write(r2, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 03:58:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0xee00, r3) fchown(r0, r1, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:58:57 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) sendto$unix(r1, &(0x7f00000001c0)="f3453ff956d42ca6dd6c98efca9b440245378866372c4f9dd46ae9f97510b8b99488fcedfb390c621cfaad7fcb31f9135dac1e2fd9a10e438e37012365c7a0c7c8682aa71cd1da5f89d5faf66e5fa4f9546d1fe20bf8b98f03291151a7e6319b708b29b0a69ea5b797cd142ac27ee8c3e424daec7a4548fb9186bfd1f8dcfcbceb6da134017a4c77a1f60483362b", 0x8e, 0x4000000, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x410000) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000300)=0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000080)={0xc000000b}) 03:58:57 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8, 0x100000000000000, 0xffff7fff, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000018c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) getpid() r1 = accept(r0, &(0x7f0000000240)=@rc={0x1f, @fixed}, &(0x7f00000002c0)=0x80) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r4, 0x596}, 0x8) sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001880)='/dev/hwrng\x00', 0x200080, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x11000, 0x0) connect$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x1, @remote}}, 0x1e) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x105480, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="800000000301010100000000000000000300000520001700000000030000000600000008000000000000001f0000000100000001080008400000003f0c001080080003400000000538000480340003800500010007000000050001003f00000008000340000000b40800024000000008050001000800000005000000"], 0x80}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000084) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r7) read(r7, &(0x7f0000000240)=""/127, 0x2001002f) r8 = open(&(0x7f0000000340)='./file0\x00', 0x4000, 0x120) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000380)=r8, 0x4) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x5, 0x6, &(0x7f0000001740)=[{&(0x7f0000000440)="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", 0xff}, {&(0x7f0000000540)="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", 0x1000, 0x1ff}, {&(0x7f0000001540)="eb40dcc36971549aae70e9be509ae9f567e86ecef90f957b02752164f4e0ca3171253d40199f62d7ab77b14f7c0993a3315fe98b1ae7608d4e51e198e1b98b98834e0b2a2d395cb25ac399a324d309ff0f996875a726e27a35e645e104b19bd60664c812fcdd1ce45ff0b8d5d1cb4150933e91f1801eb439c838bea5a159a2bfea964efa62c5507b14f5", 0x8a, 0x4}, {&(0x7f0000001600)="0833b01e453a3af666fc2b6499c41199b0cfb0c00350f352d5e4d3050e4fb138611fc26b426674d9aa8a3679", 0x2c, 0xff}, {&(0x7f0000001640)="b4cd9a3e8270c72a4356513554f54c99967a63293717ed8cdef7dd4ad429d668aceb4383f931d5d1ec701457c58435e5c96e55289b7046", 0x37, 0x80}, {&(0x7f0000001680)="6b5d5ecb894927a3f1aa401478ac54549bda946af5c2bfdb24a7e81b6c4d92286b4f96980439cc55dcb7e91394ef5c9c6d3ed209b3228cbd48cebc3b9743a18c3965d15576d0503e9ba84bcea4570bf63b1eb5b14a315a3eab261070f85553e3b66d4a3886578da6d51fe4fb9470081d7caf6ce2fde3db251dadea13eaaba681ee", 0x81, 0x3}], 0x100001, &(0x7f0000001800)={[{@errors_continue='errors=continue'}], [{@smackfsroot={'smackfsroot', 0x3d, ':GPL'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x30, 0x65, 0x31, 0x65, 0x32, 0x33, 0x32], 0x2d, [0x62, 0x63, 0x62, 0x33], 0x2d, [0x32, 0x0, 0xd, 0x37], 0x2d, [0x31, 0x38, 0x32, 0x65], 0x2d, [0x65, 0x95, 0x53, 0x32, 0x36, 0x34, 0x30, 0x66]}}}]}) unshare(0x40000000) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000080)=0xfffffffa) 03:58:57 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) r1 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x81, 0x1, 0x0, 0x0, "0100"}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0xe4e01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000200)={0x9, 0x7f, 0x0, 'queue1\x00', 0x41}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) 03:58:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80401, 0x11) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x2, 0x1, 0xbf, "c481c2e49b86757505d3e57e296fb2068d5e8290b61c92f408419afa7284022421cd8d224fbc60b24078b1895cd87f9a2c6a353d3f0302287f33535e4f2eb3", 0x3f}, 0x60) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x8, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x7400, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 03:58:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r2, &(0x7f0000000200)={0x103, 0x29, 0x1, {0x4, [{{0x84, 0x4, 0x6}, 0x3f, 0x3, 0x7, './file0'}, {{0x0, 0x3}, 0x8001, 0x80, 0x7, './file0'}, {{0x8, 0x2, 0x8}, 0x7fffffff, 0x0, 0x7, './file0'}, {{0x2, 0x3, 0x7}, 0x0, 0x5, 0x7, './file0'}, {{0x8, 0x3, 0x2}, 0x80000001, 0x2, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x8, 0x0, 0x7, './file0'}, {{0x10, 0x4, 0x7}, 0x0, 0xff, 0x7, './file0'}, {{0x8, 0x4, 0x5}, 0x6, 0x5, 0x7, './file0'}]}}, 0x103) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") 03:58:57 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275f32c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvfrom(r0, &(0x7f0000000200)=""/54, 0x36, 0x0, 0x0, 0x0) listxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f00000003c0)=""/244, 0xf4) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000140)=0x1f) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) [ 405.129894][T12205] rdma_rxe: already configured on netdevsim0 03:58:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, r2, 0x400, 0x70bd2d, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket(0xf, 0x5, 0x2) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x44, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2d}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xbf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x44}}, 0x40000) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x608003}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc040) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0xd) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x3, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbea0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x77d0c77e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x201, 0x7], [0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) pipe(&(0x7f0000000200)) [ 405.174091][T12207] IPVS: ftp: loaded support on port[0] = 21 03:58:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x20, 0x11e, &(0x7f0000000240)="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"}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0xac) lseek(r3, 0x807f, 0x0) 03:58:58 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a802000038010000380100003801000038010000380100001002000010020000100200001002f30010020000030000000000000000000000000000007f000001000000000000000076657468305f766972745f776966690073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000048006c696f69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000ac000000000000000000000000000000000000000010004800544545000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000073797a6b616c6c6572300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x24800) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x732, @loopback, 0x5}}, 0x0, 0x0, 0x28, 0x0, "7623ab977fb2346c528060f819c3e5f9c2c371cebeb0b4af02cdb11b348867ee29414cdb2679d9b2be52996133559886d5722f854148f13200ebbebde7031d32138bcff04fec0304f90829de993f78ab"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 405.290755][T12207] netdevsim0 speed is unknown, defaulting to 1000 [ 405.373992][T12213] overlayfs: failed to resolve './buó': -2 03:58:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) read(r0, &(0x7f0000000240)=""/127, 0x2001002f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40001, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000800)={@loopback, @multicast1, r1}, 0xc) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20000, &(0x7f0000000840)=ANY=[@ANYRESDEC=r2, @ANYRES32=r7, @ANYRES64=r3, @ANYRESDEC, @ANYPTR64, @ANYRESDEC=r4, @ANYRESDEC, @ANYRES64, @ANYRESHEX, @ANYRES32=r8]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000db500"/17]) chdir(&(0x7f0000000300)='./file0\x00') r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r9, 0x0, 0x0) 03:58:58 executing program 1: r0 = creat(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) write$dsp(r0, &(0x7f0000000400)="d98172f86cc8e93c2e3406063891ca7918cf8879ef7f507a948ccb401e2e78b25f92569f01e17a36deab1799f3c7561094f6e131c47f83169b75bde2ca645af958dc78d148bca14e8389cfe1e9cc88c45f78349e2856e7d03ac84cc4d65ce3e207d41c927d79fbee6116ff54b0b2b55af4c5b9bc414bf8c04686bf9879351b39a6ba8c88d255eb5fb4d6e03b124cbc3423ed91e1a52149669f9b553d48dfc47c0645227093397e0ab2ec61eb850386e17e1506fc4e2a7ff74d83245656da82789d82cb05aeae00bb", 0xc8) write(0xffffffffffffffff, &(0x7f0000000140)="bb8c2493ea", 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getdents(r7, &(0x7f0000000040)=""/46, 0x2e) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000063, 0x8000, 0x3, 0x44, 0x0, 0x800000000000a, 0xfffffffd}, 0x0) r8 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000180)) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000300)=[{}, {}]) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r11, 0xc0205649, &(0x7f0000000780)={0xa20000, 0x4, 0x9, r1, 0x0, &(0x7f0000000740)={0x990a6e, 0x3, [], @string=&(0x7f0000000700)=0x2}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r15, 0x6, 0x14, &(0x7f00000006c0)=0x2, 0xfffffffffffffe3d) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x1}) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$tipc(0x1e, 0x5, 0x0) r18 = fcntl$getown(r17, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)=@buf={0x4a, &(0x7f00000001c0)="85793b90bedc35fe9fa557c54d186d3b0d6b58e1126499cb59a8dfa0ea9d766af3062db9de6f59d23c86e93e9fbeb6a6cc075a418992cb83017222e96d4498924a1c1cab17c393298ece"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 03:58:58 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20040, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000140)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r1, 0x6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, 0x7f, 0x9, 0x9, 0x100, 0x1, 0x20000, r5}) 03:58:59 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000140)='./bus\x00', 0xe) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f00000008c0)={&(0x7f00000002c0)=@isdn={0x22, 0x0, 0x81, 0x9, 0x1f}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)="1a09807b87fc1410bb3e0ce6158731c57cf85aa7c7ca80164d6f61934b1d9bb030b235cdc407ffca5b4776fbadff16677ea6ae7a9215d578ac824cd4dfc215e0b58a488300733c7dcf00bb4cbf224f4e583a76db8275e3919e8b44ecdd94f1155f166d00", 0x64}, {&(0x7f00000003c0)="319e1e6e2e03e9f51094dae3da74cf845dc15a78c31d726a12c4d0a89a2b85412f40bc2a6778dfe86d0373c1f70684f95c292afe3f0ed5a674af0cadfe90002b67fcca39111858359dac374f2d6f099b62d5e5626539255584612f75f0eb1c2e7bccd11ad038f551e8a568d0140fc15bd911984a7da8c731da40be37353d868aa4164091cc6ddf924aee02a9243dff9c105f8b188d5d60e446ae45aea955376c56e4cb50f97f68e84abca8b0569b6bf7a981c45c8895816a2fa9581e7755b2dd6ac2f4f050158737247e39cd80eac15df4e33d3f4e3491476092a2ce9b3eb9189a93dc27c6b2fefb1aaf953c3e34481d", 0xf0}, {&(0x7f00000004c0)="31e38eccc977dcbeb2ac1e08d1d2d57d9d994fce1f02f18a1b8a6a625dd4e24a50594f67df20b1d36ccca7b8cce9645cff447201fc90c284bf8225d9a482e63c88fae1e2641dd59043fd797760185eaf92b98699fd4338ffc20025095d0f9f770187c8a77b48554355ce7d78d6a941028871a514d138a01d621ee74633143e875db536acc7eed7b0fe40b6a66550f28738c9fb8106f7a5068f", 0x99}, {&(0x7f0000000080)}], 0x4, &(0x7f0000000580)=[{0xd8, 0x112, 0x1, "72ab27272e1e28eba977ed0055e17a8ae2bd63b5ab484ab4afb263d484c6f400889de08d3357912e51b0bc9f9ca996c7e7c662857c6e56fcfe8de9a5ea8f06ce814e56c9de16347cea82310e32d091d1f5979c489007d6ee4576766316242f11c33a4959d9bcb97f476abf92456f36667a769e1e1e413611e8b6ea7e50b52657df916a2db81b5945fe5866ce5ec7604effe27c31786cb130de0788e1b11b0a07c0f662577483a289471c3131bc584b6cc6725d09fea3a39b704d78af5c5aa600a8fd153afc2e0e"}, {0xe8, 0x114, 0xf15, "9704bac5a6e30f26960949b78ea4297573d169eed6941f19cb6198a804c4af028e7af1c6469fa2f5b50452052046be68067a95ce13e26b1eeed94558367c4789fc14808e24cecd716284576b75feebdf817c621beda4034b7aed97080f49f8ba9fcba20ed718e196e05be1cc056e50069cbcff2369de203393ed392b0c80eb6629692ec2da4b6677bc787e3b262c03f22d5c58cf6eae5ec01fbfd485ac2f31f2da9d194115c8d5ef3b9e8eaebb2c5408e11332872670ee0ffd8a82a742a0ef5e10f55ba87a8fa0c6610195fb8db9fa17c5559378e2"}, {0x28, 0x115, 0x6, "e0030db5851714e5a80e7b0af78ace4330de7c"}, {0x20, 0x107, 0x101, "5aea1d467e67f56c51de"}, {0x110, 0x103, 0xffff, "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"}], 0x318}, 0x20004090) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:58:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x309000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x78, 0xf07, 0x3, 0x6}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x18000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/688], 0x2b0) 03:58:59 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000080)={0xfd80000000000000, 0xd000, 0x8000, 0x4, 0x17}) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) iopl(0xa9) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 03:58:59 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='net/icmp6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000000)=0x5) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000000000000000000000de64f446f49f00f48a62a7000000009fe11d9d80a48a9a6c91e0705b4bc7ec7f8f32d7a73d51eb9a1e15fcc552d4a4af05dbf1549624dcb6994ea2e74c4ef9d3d883"]) 03:58:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/32, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = gettid() r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000180)={0x6, 0x302, 0x2, {0x7ff, 0x7fff, 0xffffffff, 0x4}}) ptrace$getenv(0x4201, r2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 03:59:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000022c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="ea", @ANYBLOB="0100000000000000000001000000400008803c000080240001badbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff14000400040000000000000000000000000000001400020077673100"/98], 0x3}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000140)={0x0, {0x1, 0x8}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x15}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x4088015) 03:59:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netrom_NETROM_IDLE(r7, 0x103, 0x7, &(0x7f0000000280)=0x4, 0x4) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x8, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='eth0*#\x00', 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x509400, 0x0) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f0000000300)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x85, 'syz0\x00', @default, 0xfff, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:59:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) read(r5, &(0x7f0000000240)=""/127, 0x2001002f) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r12}}, 0x20}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r15}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}, @NL80211_ATTR_WIPHY={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0xc085}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000000c0)={0x800, 0x14, [0x0, 0x8, 0x4, 0xcf, 0x7]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r16}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r16, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r16, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x154d5493}}, 0x50) 03:59:00 executing program 5: syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20020059, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x20000001) bind(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x200500, 0x30) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r9, 0x541a, &(0x7f0000000000)=0x2) dup3(r4, r5, 0x0) dup2(r1, r6) 03:59:00 executing program 0: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x800) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x300, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6}, 0x4000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040010) r7 = getpid() r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1c, 0x603, 0x0, 0x0, {0x7, 0x0, 0x0, r10}}, 0x20}}, 0x0) r11 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r12, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x64, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff8, 0x1}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8, 0x52, r12}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4000) write(r2, &(0x7f0000000600)="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", 0xe00) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="6551fe02175702387a879292ee44d75b3d45ecee45a2b30f23276301d6c44dbe9f449c4c7c9a79091ef016313f6edfecbe9a420ae8d2e6383d39d960acf8067bb5fb1132bcf14afa005e9e332caacbfd2d911e94c2f4fe65cb19fcdb63e2e66483cf40633c41effb1307dfa62bd626d05ee9b048b806df534dd3b3071a7e92c2eddd59f82210bf8264009bea8c67bc988e74adc46cf7512c57438c40816777803cbec2ad2ed73346075f28e0f0f373706a0cbf00ca17ece3f35d3929c20aed08be770c2b9467a4596263937a731dfcd163c434ceb75a43b358143e7428beae20869d9c998e14e15c199f60bedfc203c5", 0xf0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r2, r3, 0x0, 0x12000) [ 408.001870][T12313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.026932][T12310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.060034][ T21] tipc: TX() has been purged, node left! [ 408.067276][ T21] tipc: TX() has been purged, node left! [ 408.108531][ T26] audit: type=1800 audit(1583380740.820:49): pid=12316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16905 res=0 [ 408.129093][T12313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.151480][T12307] kvm [12303]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 408.171074][T12318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) [ 408.337746][T12318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) accept$unix(r2, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) listen(r1, 0x400000001ffffffd) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x8ec, 0x7, 0x4, 0x1000, 0x1, {r3, r4/1000+30000}, {0x2, 0x8, 0xa8, 0x7f, 0x1, 0x7, "8ac6ffed"}, 0x7, 0x4, @userptr, 0x800, 0x0, r1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) [ 408.368947][ T26] audit: type=1804 audit(1583380741.080:50): pid=12316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235996090/syzkaller.UkB9QK/157/file0" dev="sda1" ino=16905 res=1 [ 408.412152][T12313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.475624][T12328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.510248][T12316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:59:01 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe16, 0x0, @perf_bp={0x0}, 0xb842}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 416.662287][ T0] NOHZ: local_softirq_pending 08 [ 422.423238][ T0] NOHZ: local_softirq_pending 08 [ 424.991769][ T0] NOHZ: local_softirq_pending 08 [ 437.145243][ T0] NOHZ: local_softirq_pending 08 [ 443.543003][ T0] NOHZ: local_softirq_pending 08 [ 485.151963][ T0] NOHZ: local_softirq_pending 08 [ 505.622639][ T0] NOHZ: local_softirq_pending 08 [ 524.821877][ T0] NOHZ: local_softirq_pending 08 [ 526.743274][ T0] NOHZ: local_softirq_pending 08 [ 565.791731][ T0] NOHZ: local_softirq_pending 08 [ 568.981413][ T1119] INFO: task syz-executor.2:12279 can't die for more than 143 seconds. [ 568.989747][ T1119] syz-executor.2 D29544 12279 9609 0x00000004 [ 568.997574][ T1119] Call Trace: [ 569.001067][ T1119] __schedule+0x934/0x1f90 [ 569.005497][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 569.010802][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.018622][ T1119] ? __lock_sock+0x160/0x290 [ 569.023355][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.028383][ T1119] schedule+0xdc/0x2b0 [ 569.032536][ T1119] __lock_sock+0x165/0x290 [ 569.036962][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 569.041948][ T1119] ? finish_wait+0x260/0x260 [ 569.046543][ T1119] lock_sock_nested+0xfe/0x120 [ 569.051437][ T1119] virtio_transport_release+0xc4/0xd60 [ 569.056919][ T1119] ? virtio_transport_close_timeout+0x220/0x220 [ 569.063291][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 569.068658][ T1119] ? lock_sock_nested+0xe2/0x120 [ 569.073651][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 569.079018][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.084359][ T1119] ? lock_sock_nested+0x9a/0x120 [ 569.089295][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.094401][ T1119] ? lock_sock_nested+0x9a/0x120 [ 569.099352][ T1119] vsock_assign_transport+0xf3/0x3b0 [ 569.104695][ T1119] vsock_stream_connect+0x2b3/0xc70 [ 569.109955][ T1119] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 569.116869][ T1119] ? vsock_dgram_connect+0x470/0x470 [ 569.122213][ T1119] ? finish_wait+0x260/0x260 [ 569.126853][ T1119] ? apparmor_socket_connect+0xb6/0x160 [ 569.132497][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.138774][ T1119] __sys_connect_file+0x161/0x1c0 [ 569.143902][ T1119] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 569.149718][ T1119] __sys_connect+0x174/0x1b0 [ 569.154390][ T1119] ? __sys_connect_file+0x1c0/0x1c0 [ 569.159644][ T1119] ? __x64_sys_futex+0x404/0x590 [ 569.164687][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.170205][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.175749][ T1119] ? do_syscall_64+0x26/0x790 [ 569.180464][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.186663][ T1119] ? do_syscall_64+0x26/0x790 [ 569.191418][ T1119] __x64_sys_connect+0x73/0xb0 [ 569.196188][ T1119] do_syscall_64+0xfa/0x790 [ 569.200687][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.206649][ T1119] RIP: 0033:0x45c479 [ 569.210573][ T1119] Code: Bad RIP value. [ 569.214695][ T1119] RSP: 002b:00007f23628e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 569.223702][ T1119] RAX: ffffffffffffffda RBX: 00007f23628e46d4 RCX: 000000000045c479 [ 569.231754][ T1119] RDX: 0000000000000010 RSI: 0000000020000280 RDI: 0000000000000003 [ 569.239732][ T1119] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 569.247792][ T1119] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 569.255789][ T1119] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076bf2c [ 569.263828][ T1119] INFO: task syz-executor.2:12279 blocked for more than 143 seconds. [ 569.271932][ T1119] Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 569.278940][ T1119] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 569.287660][ T1119] syz-executor.2 D29544 12279 9609 0x00000004 [ 569.294041][ T1119] Call Trace: [ 569.297336][ T1119] __schedule+0x934/0x1f90 [ 569.301890][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 569.307187][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.312549][ T1119] ? __lock_sock+0x160/0x290 [ 569.317142][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.322242][ T1119] schedule+0xdc/0x2b0 [ 569.326315][ T1119] __lock_sock+0x165/0x290 [ 569.330718][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 569.336205][ T1119] ? finish_wait+0x260/0x260 [ 569.340802][ T1119] lock_sock_nested+0xfe/0x120 [ 569.345620][ T1119] virtio_transport_release+0xc4/0xd60 [ 569.351157][ T1119] ? virtio_transport_close_timeout+0x220/0x220 [ 569.357391][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 569.362798][ T1119] ? lock_sock_nested+0xe2/0x120 [ 569.367735][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 569.373168][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.378449][ T1119] ? lock_sock_nested+0x9a/0x120 [ 569.383437][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.388456][ T1119] ? lock_sock_nested+0x9a/0x120 [ 569.393471][ T1119] vsock_assign_transport+0xf3/0x3b0 [ 569.398758][ T1119] vsock_stream_connect+0x2b3/0xc70 [ 569.404009][ T1119] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 569.410337][ T1119] ? vsock_dgram_connect+0x470/0x470 [ 569.415671][ T1119] ? finish_wait+0x260/0x260 [ 569.420274][ T1119] ? apparmor_socket_connect+0xb6/0x160 [ 569.426031][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.432356][ T1119] __sys_connect_file+0x161/0x1c0 [ 569.437376][ T1119] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 569.443816][ T1119] __sys_connect+0x174/0x1b0 [ 569.448399][ T1119] ? __sys_connect_file+0x1c0/0x1c0 [ 569.453645][ T1119] ? __x64_sys_futex+0x404/0x590 [ 569.458588][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.464364][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.469837][ T1119] ? do_syscall_64+0x26/0x790 [ 569.474591][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.480697][ T1119] ? do_syscall_64+0x26/0x790 [ 569.485440][ T1119] __x64_sys_connect+0x73/0xb0 [ 569.490210][ T1119] do_syscall_64+0xfa/0x790 [ 569.494782][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.500670][ T1119] RIP: 0033:0x45c479 [ 569.504633][ T1119] Code: Bad RIP value. [ 569.508690][ T1119] RSP: 002b:00007f23628e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 569.517138][ T1119] RAX: ffffffffffffffda RBX: 00007f23628e46d4 RCX: 000000000045c479 [ 569.525151][ T1119] RDX: 0000000000000010 RSI: 0000000020000280 RDI: 0000000000000003 [ 569.533178][ T1119] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 569.541952][ T1119] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 569.549928][ T1119] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076bf2c [ 569.558635][ T1119] INFO: task syz-executor.2:12283 can't die for more than 143 seconds. [ 569.566959][ T1119] syz-executor.2 D28728 12283 9609 0x00000004 [ 569.573351][ T1119] Call Trace: [ 569.576696][ T1119] __schedule+0x934/0x1f90 [ 569.581182][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 569.586460][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.591791][ T1119] ? __lock_sock+0x160/0x290 [ 569.596385][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.601485][ T1119] schedule+0xdc/0x2b0 [ 569.605572][ T1119] __lock_sock+0x165/0x290 [ 569.609983][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 569.614896][ T1119] ? finish_wait+0x260/0x260 [ 569.619500][ T1119] lock_sock_nested+0xfe/0x120 [ 569.624394][ T1119] vsock_stream_setsockopt+0x101/0x560 [ 569.629855][ T1119] ? vsock_stream_getsockopt+0x3c0/0x3c0 [ 569.635556][ T1119] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 569.641168][ T1119] ? apparmor_socket_setsockopt+0x22/0x30 [ 569.646881][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.653260][ T1119] ? security_socket_setsockopt+0x8d/0xc0 [ 569.658988][ T1119] __sys_setsockopt+0x261/0x4c0 [ 569.664470][ T1119] ? sock_create_kern+0x50/0x50 [ 569.669319][ T1119] ? __x64_sys_futex+0x404/0x590 [ 569.674344][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.679802][ T1119] ? do_syscall_64+0x26/0x790 [ 569.684551][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.690620][ T1119] ? do_syscall_64+0x26/0x790 [ 569.695392][ T1119] __x64_sys_setsockopt+0xbe/0x150 [ 569.700528][ T1119] do_syscall_64+0xfa/0x790 [ 569.705134][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.711065][ T1119] RIP: 0033:0x45c479 [ 569.714967][ T1119] Code: Bad RIP value. [ 569.719022][ T1119] RSP: 002b:00007f23628c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 569.727472][ T1119] RAX: ffffffffffffffda RBX: 00007f23628c36d4 RCX: 000000000045c479 [ 569.735525][ T1119] RDX: 0000000000000002 RSI: 0000000000000028 RDI: 0000000000000003 [ 569.743551][ T1119] RBP: 000000000076bfc0 R08: 0000000000000008 R09: 0000000000000000 [ 569.751587][ T1119] R10: 0000000020000200 R11: 0000000000000246 R12: 00000000ffffffff [ 569.759549][ T1119] R13: 0000000000000a5a R14: 00000000004d5df8 R15: 000000000076bfcc [ 569.767618][ T1119] INFO: task syz-executor.2:12283 blocked for more than 144 seconds. [ 569.776184][ T1119] Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 569.783348][ T1119] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 569.792087][ T1119] syz-executor.2 D28728 12283 9609 0x00000004 [ 569.798430][ T1119] Call Trace: [ 569.801793][ T1119] __schedule+0x934/0x1f90 [ 569.806219][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 569.811584][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 569.816874][ T1119] ? __lock_sock+0x160/0x290 [ 569.821546][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 569.826584][ T1119] schedule+0xdc/0x2b0 [ 569.830647][ T1119] __lock_sock+0x165/0x290 [ 569.835149][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 569.840003][ T1119] ? finish_wait+0x260/0x260 [ 569.844751][ T1119] lock_sock_nested+0xfe/0x120 [ 569.849531][ T1119] vsock_stream_setsockopt+0x101/0x560 [ 569.855077][ T1119] ? vsock_stream_getsockopt+0x3c0/0x3c0 [ 569.860750][ T1119] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 569.866489][ T1119] ? apparmor_socket_setsockopt+0x22/0x30 [ 569.872297][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.878536][ T1119] ? security_socket_setsockopt+0x8d/0xc0 [ 569.884876][ T1119] __sys_setsockopt+0x261/0x4c0 [ 569.889724][ T1119] ? sock_create_kern+0x50/0x50 [ 569.894646][ T1119] ? __x64_sys_futex+0x404/0x590 [ 569.899590][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 569.905103][ T1119] ? do_syscall_64+0x26/0x790 [ 569.909888][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.916004][ T1119] ? do_syscall_64+0x26/0x790 [ 569.920701][ T1119] __x64_sys_setsockopt+0xbe/0x150 [ 569.925881][ T1119] do_syscall_64+0xfa/0x790 [ 569.930396][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.936331][ T1119] RIP: 0033:0x45c479 [ 569.940236][ T1119] Code: Bad RIP value. [ 569.944847][ T1119] RSP: 002b:00007f23628c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 569.953350][ T1119] RAX: ffffffffffffffda RBX: 00007f23628c36d4 RCX: 000000000045c479 [ 569.961387][ T1119] RDX: 0000000000000002 RSI: 0000000000000028 RDI: 0000000000000003 [ 569.969406][ T1119] RBP: 000000000076bfc0 R08: 0000000000000008 R09: 0000000000000000 [ 569.977454][ T1119] R10: 0000000020000200 R11: 0000000000000246 R12: 00000000ffffffff [ 569.985503][ T1119] R13: 0000000000000a5a R14: 00000000004d5df8 R15: 000000000076bfcc [ 569.994229][ T1119] INFO: task syz-executor.2:12300 can't die for more than 144 seconds. [ 570.002511][ T1119] syz-executor.2 D29680 12300 9609 0x00000004 [ 570.008826][ T1119] Call Trace: [ 570.012193][ T1119] __schedule+0x934/0x1f90 [ 570.016618][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 570.022025][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.027311][ T1119] ? __lock_sock+0x160/0x290 [ 570.031942][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.036981][ T1119] schedule+0xdc/0x2b0 [ 570.041114][ T1119] __lock_sock+0x165/0x290 [ 570.045528][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 570.050358][ T1119] ? finish_wait+0x260/0x260 [ 570.055019][ T1119] lock_sock_nested+0xfe/0x120 [ 570.059784][ T1119] virtio_transport_release+0xc4/0xd60 [ 570.065317][ T1119] ? virtio_transport_close_timeout+0x220/0x220 [ 570.071602][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 570.076972][ T1119] ? lock_sock_nested+0xe2/0x120 [ 570.081945][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 570.087338][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.092673][ T1119] ? lock_sock_nested+0x9a/0x120 [ 570.097602][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.103385][ T1119] ? lock_sock_nested+0x9a/0x120 [ 570.108328][ T1119] vsock_assign_transport+0xf3/0x3b0 [ 570.113666][ T1119] vsock_stream_connect+0x2b3/0xc70 [ 570.118865][ T1119] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 570.125244][ T1119] ? vsock_dgram_connect+0x470/0x470 [ 570.130536][ T1119] ? finish_wait+0x260/0x260 [ 570.135195][ T1119] ? apparmor_socket_connect+0xb6/0x160 [ 570.140790][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.147128][ T1119] __sys_connect_file+0x161/0x1c0 [ 570.152190][ T1119] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 570.157988][ T1119] __sys_connect+0x174/0x1b0 [ 570.162631][ T1119] ? __sys_connect_file+0x1c0/0x1c0 [ 570.167835][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.173349][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.178798][ T1119] ? do_syscall_64+0x26/0x790 [ 570.183544][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.189650][ T1119] ? do_syscall_64+0x26/0x790 [ 570.194405][ T1119] __x64_sys_connect+0x73/0xb0 [ 570.199166][ T1119] do_syscall_64+0xfa/0x790 [ 570.203748][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.209635][ T1119] RIP: 0033:0x45c479 [ 570.214389][ T1119] Code: Bad RIP value. [ 570.218459][ T1119] RSP: 002b:00007f2362880c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 570.226915][ T1119] RAX: ffffffffffffffda RBX: 00007f23628816d4 RCX: 000000000045c479 [ 570.234943][ T1119] RDX: 0000000000000010 RSI: 0000000020000280 RDI: 0000000000000003 [ 570.242965][ T1119] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 570.251003][ T1119] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 570.258983][ T1119] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076c10c [ 570.267877][ T1119] INFO: task syz-executor.2:12300 blocked for more than 144 seconds. [ 570.276062][ T1119] Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 570.283118][ T1119] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.291839][ T1119] syz-executor.2 D29680 12300 9609 0x00000004 [ 570.298166][ T1119] Call Trace: [ 570.301525][ T1119] __schedule+0x934/0x1f90 [ 570.305945][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 570.311271][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.316563][ T1119] ? __lock_sock+0x160/0x290 [ 570.322025][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.327056][ T1119] schedule+0xdc/0x2b0 [ 570.331187][ T1119] __lock_sock+0x165/0x290 [ 570.335619][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 570.340461][ T1119] ? finish_wait+0x260/0x260 [ 570.345439][ T1119] lock_sock_nested+0xfe/0x120 [ 570.350228][ T1119] virtio_transport_release+0xc4/0xd60 [ 570.355730][ T1119] ? virtio_transport_close_timeout+0x220/0x220 [ 570.362027][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 570.367395][ T1119] ? lock_sock_nested+0xe2/0x120 [ 570.372406][ T1119] ? __local_bh_enable_ip+0x15a/0x270 [ 570.377782][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.383108][ T1119] ? lock_sock_nested+0x9a/0x120 [ 570.388048][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.393135][ T1119] ? lock_sock_nested+0x9a/0x120 [ 570.398076][ T1119] vsock_assign_transport+0xf3/0x3b0 [ 570.403430][ T1119] vsock_stream_connect+0x2b3/0xc70 [ 570.408639][ T1119] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 570.415035][ T1119] ? vsock_dgram_connect+0x470/0x470 [ 570.420330][ T1119] ? finish_wait+0x260/0x260 [ 570.425256][ T1119] ? apparmor_socket_connect+0xb6/0x160 [ 570.430815][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.437715][ T1119] __sys_connect_file+0x161/0x1c0 [ 570.442801][ T1119] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 570.448605][ T1119] __sys_connect+0x174/0x1b0 [ 570.453246][ T1119] ? __sys_connect_file+0x1c0/0x1c0 [ 570.458458][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.464002][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.469465][ T1119] ? do_syscall_64+0x26/0x790 [ 570.474199][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.480303][ T1119] ? do_syscall_64+0x26/0x790 [ 570.485050][ T1119] __x64_sys_connect+0x73/0xb0 [ 570.489821][ T1119] do_syscall_64+0xfa/0x790 [ 570.494405][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.500314][ T1119] RIP: 0033:0x45c479 [ 570.504309][ T1119] Code: Bad RIP value. [ 570.508376][ T1119] RSP: 002b:00007f2362880c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 570.516842][ T1119] RAX: ffffffffffffffda RBX: 00007f23628816d4 RCX: 000000000045c479 [ 570.524856][ T1119] RDX: 0000000000000010 RSI: 0000000020000280 RDI: 0000000000000003 [ 570.532871][ T1119] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 570.540844][ T1119] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 570.549428][ T1119] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076c10c [ 570.557499][ T1119] INFO: task syz-executor.2:12301 can't die for more than 144 seconds. [ 570.565766][ T1119] syz-executor.2 D29680 12301 9609 0x00000004 [ 570.572146][ T1119] Call Trace: [ 570.575472][ T1119] __schedule+0x934/0x1f90 [ 570.579896][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 570.585391][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.590682][ T1119] ? __lock_sock+0x160/0x290 [ 570.595346][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.600372][ T1119] schedule+0xdc/0x2b0 [ 570.604514][ T1119] __lock_sock+0x165/0x290 [ 570.608943][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 570.613854][ T1119] ? finish_wait+0x260/0x260 [ 570.618455][ T1119] lock_sock_nested+0xfe/0x120 [ 570.623270][ T1119] vsock_stream_setsockopt+0x101/0x560 [ 570.628751][ T1119] ? vsock_stream_getsockopt+0x3c0/0x3c0 [ 570.634459][ T1119] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 570.640006][ T1119] ? apparmor_socket_setsockopt+0x22/0x30 [ 570.645782][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.652931][ T1119] ? security_socket_setsockopt+0x8d/0xc0 [ 570.658653][ T1119] __sys_setsockopt+0x261/0x4c0 [ 570.663593][ T1119] ? sock_create_kern+0x50/0x50 [ 570.668447][ T1119] ? __x64_sys_futex+0x404/0x590 [ 570.673458][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.678929][ T1119] ? do_syscall_64+0x26/0x790 [ 570.683715][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.689776][ T1119] ? do_syscall_64+0x26/0x790 [ 570.694517][ T1119] __x64_sys_setsockopt+0xbe/0x150 [ 570.699648][ T1119] do_syscall_64+0xfa/0x790 [ 570.704239][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.710131][ T1119] RIP: 0033:0x45c479 [ 570.714106][ T1119] Code: Bad RIP value. [ 570.718166][ T1119] RSP: 002b:00007f236285fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 570.726621][ T1119] RAX: ffffffffffffffda RBX: 00007f23628606d4 RCX: 000000000045c479 [ 570.734649][ T1119] RDX: 0000000000000002 RSI: 0000000000000028 RDI: 0000000000000003 [ 570.743194][ T1119] RBP: 000000000076c1a0 R08: 0000000000000008 R09: 0000000000000000 [ 570.751261][ T1119] R10: 0000000020000200 R11: 0000000000000246 R12: 00000000ffffffff [ 570.759238][ T1119] R13: 0000000000000a5a R14: 00000000004d5df8 R15: 000000000076c1ac [ 570.767904][ T1119] INFO: task syz-executor.2:12301 blocked for more than 145 seconds. [ 570.776033][ T1119] Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 570.783084][ T1119] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.791806][ T1119] syz-executor.2 D29680 12301 9609 0x00000004 [ 570.798186][ T1119] Call Trace: [ 570.801565][ T1119] __schedule+0x934/0x1f90 [ 570.805990][ T1119] ? firmware_map_remove+0x1a3/0x1a3 [ 570.811337][ T1119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 570.816616][ T1119] ? __lock_sock+0x160/0x290 [ 570.821271][ T1119] ? trace_hardirqs_on+0x67/0x240 [ 570.826324][ T1119] schedule+0xdc/0x2b0 [ 570.830504][ T1119] __lock_sock+0x165/0x290 [ 570.835084][ T1119] ? __sk_dst_check+0x2e0/0x2e0 [ 570.839964][ T1119] ? finish_wait+0x260/0x260 [ 570.844626][ T1119] lock_sock_nested+0xfe/0x120 [ 570.849399][ T1119] vsock_stream_setsockopt+0x101/0x560 [ 570.854929][ T1119] ? vsock_stream_getsockopt+0x3c0/0x3c0 [ 570.860560][ T1119] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 570.866176][ T1119] ? apparmor_socket_setsockopt+0x22/0x30 [ 570.872760][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.879045][ T1119] ? security_socket_setsockopt+0x8d/0xc0 [ 570.884829][ T1119] __sys_setsockopt+0x261/0x4c0 [ 570.889728][ T1119] ? sock_create_kern+0x50/0x50 [ 570.894646][ T1119] ? __x64_sys_futex+0x404/0x590 [ 570.899587][ T1119] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.905385][ T1119] ? do_syscall_64+0x26/0x790 [ 570.910101][ T1119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.916231][ T1119] ? do_syscall_64+0x26/0x790 [ 570.920971][ T1119] __x64_sys_setsockopt+0xbe/0x150 [ 570.926070][ T1119] do_syscall_64+0xfa/0x790 [ 570.930556][ T1119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.936481][ T1119] RIP: 0033:0x45c479 [ 570.940378][ T1119] Code: Bad RIP value. [ 570.944491][ T1119] RSP: 002b:00007f236285fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 570.952942][ T1119] RAX: ffffffffffffffda RBX: 00007f23628606d4 RCX: 000000000045c479 [ 570.960976][ T1119] RDX: 0000000000000002 RSI: 0000000000000028 RDI: 0000000000000003 [ 570.969048][ T1119] RBP: 000000000076c1a0 R08: 0000000000000008 R09: 0000000000000000 [ 570.977083][ T1119] R10: 0000000020000200 R11: 0000000000000246 R12: 00000000ffffffff [ 570.985531][ T1119] R13: 0000000000000a5a R14: 00000000004d5df8 R15: 000000000076c1ac [ 570.993691][ T1119] [ 570.993691][ T1119] Showing all locks held in the system: [ 571.001534][ T1119] 1 lock held by khungtaskd/1119: [ 571.006533][ T1119] #0: ffffffff89badac0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 571.015917][ T1119] 2 locks held by getty/9559: [ 571.020723][ T1119] #0: ffff8880a906e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.029743][ T1119] #1: ffffc900017db2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.039426][ T1119] 2 locks held by getty/9560: [ 571.044139][ T1119] #0: ffff88809a249090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.053158][ T1119] #1: ffffc9000181b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.063012][ T1119] 2 locks held by getty/9561: [ 571.067683][ T1119] #0: ffff88808d378090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.076675][ T1119] #1: ffffc9000178b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.086266][ T1119] 2 locks held by getty/9562: [ 571.091722][ T1119] #0: ffff8880a52ef090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.100696][ T1119] #1: ffffc900017cb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.110294][ T1119] 2 locks held by getty/9563: [ 571.115016][ T1119] #0: ffff8880a68fc090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.124037][ T1119] #1: ffffc900017eb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.133629][ T1119] 2 locks held by getty/9564: [ 571.138290][ T1119] #0: ffff88809a24a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.147403][ T1119] #1: ffffc9000180b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.157017][ T1119] 2 locks held by getty/9565: [ 571.161743][ T1119] #0: ffff88808c0c3090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 571.170707][ T1119] #1: ffffc9000175b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 571.180313][ T1119] 1 lock held by syz-executor.2/12279: [ 571.185829][ T1119] #0: ffff8880924c3150 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 571.195455][ T1119] 1 lock held by syz-executor.2/12300: [ 571.201423][ T1119] #0: ffff888095960910 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 571.211023][ T1119] [ 571.213366][ T1119] ============================================= [ 571.213366][ T1119] [ 571.221858][ T1119] NMI backtrace for cpu 0 [ 571.226184][ T1119] CPU: 0 PID: 1119 Comm: khungtaskd Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 571.235620][ T1119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.245671][ T1119] Call Trace: [ 571.248994][ T1119] dump_stack+0x197/0x210 [ 571.253359][ T1119] nmi_cpu_backtrace.cold+0x70/0xb2 [ 571.258584][ T1119] ? vprintk_func+0x86/0x189 [ 571.263196][ T1119] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 571.268812][ T1119] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 571.274801][ T1119] arch_trigger_cpumask_backtrace+0x14/0x20 [ 571.280705][ T1119] watchdog+0xdf1/0x14e0 [ 571.284989][ T1119] kthread+0x361/0x430 [ 571.289039][ T1119] ? reset_hung_task_detector+0x30/0x30 [ 571.294579][ T1119] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 571.300301][ T1119] ret_from_fork+0x24/0x30 [ 571.304836][ T1119] Sending NMI from CPU 0 to CPUs 1: [ 571.310127][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 571.311057][ T1119] Kernel panic - not syncing: hung_task: blocked tasks [ 571.325222][ T1119] CPU: 0 PID: 1119 Comm: khungtaskd Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 571.334662][ T1119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.344697][ T1119] Call Trace: [ 571.348031][ T1119] dump_stack+0x197/0x210 [ 571.352397][ T1119] panic+0x2e3/0x75c [ 571.356277][ T1119] ? add_taint.cold+0x16/0x16 [ 571.360944][ T1119] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 571.366673][ T1119] ? printk_safe_flush+0xf2/0x140 [ 571.371686][ T1119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.377944][ T1119] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 571.384097][ T1119] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 571.390246][ T1119] watchdog+0xe02/0x14e0 [ 571.394478][ T1119] kthread+0x361/0x430 [ 571.398525][ T1119] ? reset_hung_task_detector+0x30/0x30 [ 571.404060][ T1119] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 571.409770][ T1119] ret_from_fork+0x24/0x30 [ 571.415740][ T1119] Kernel Offset: disabled [ 571.420077][ T1119] Rebooting in 86400 seconds..