Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/11/30 01:00:21 fuzzer started 2019/11/30 01:00:23 dialing manager at 10.128.0.105:40749 2019/11/30 01:00:23 syscalls: 2589 2019/11/30 01:00:23 code coverage: enabled 2019/11/30 01:00:23 comparison tracing: enabled 2019/11/30 01:00:23 extra coverage: extra coverage is not supported by the kernel 2019/11/30 01:00:23 setuid sandbox: enabled 2019/11/30 01:00:23 namespace sandbox: enabled 2019/11/30 01:00:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/30 01:00:23 fault injection: enabled 2019/11/30 01:00:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/30 01:00:23 net packet injection: enabled 2019/11/30 01:00:23 net device setup: enabled 2019/11/30 01:00:23 concurrency sanitizer: enabled 2019/11/30 01:00:23 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 56.102579][ T7640] KCSAN: could not find function: 'decode_data' [ 71.079600][ T7640] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/30 01:00:39 adding functions to KCSAN blacklist: 'fasync_remove_entry' 'find_alive_thread' 'ext4_ext_insert_extent' 'decode_data' 'do_nanosleep' 'wbt_issue' 'do_signal_stop' 'pcpu_alloc' 'snd_seq_timer_get_cur_tick' 'balance_dirty_pages' 'generic_write_end' 'rcu_gp_fqs_check_wake' 'af_alg_sendmsg' 'shmem_file_read_iter' 'ondemand_readahead' '__hrtimer_run_queues' 'ext4_has_free_clusters' 'echo_char' 'evict' 'yama_ptracer_del' '__wb_update_bandwidth' 'tick_do_update_jiffies64' 'tick_nohz_idle_stop_tick' 'process_srcu' '__delete_from_page_cache' 'do_syslog' 'blk_stat_add' 'tcp_add_backlog' '__rb_erase_color' 'generic_permission' 'ext4_free_inodes_count' 'rcu_gp_fqs_loop' 'generic_file_read_iter' 'add_timer' 'xas_clear_mark' 'list_lru_count_one' 'dst_alloc' 'ext4_xattr_block_set' 'shmem_add_to_page_cache' '__skb_try_recv_from_queue' 'tick_sched_do_timer' 'snd_timer_pause' 'ktime_get_real_seconds' 'wbt_wait' 'blk_mq_sched_dispatch_requests' 'mod_timer' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'commit_echoes' 'run_timer_softirq' 'taskstats_exit' 'xas_find_marked' 'blk_mq_run_hw_queue' 'pipe_wait' '__filemap_fdatawrite_range' 'mem_cgroup_select_victim_node' 'inactive_list_is_low' 'tomoyo_supervisor' 'sit_tunnel_xmit' 'lruvec_lru_size' 'snd_seq_check_queue' '__mark_inode_dirty' 'futex_wait_queue_me' 'ext4_da_write_end' 'lookup_fast' 'ext4_writepages' 'n_tty_receive_buf_common' '__dev_queue_xmit' '__add_to_page_cache_locked' '__thaw_task' 'do_readlinkat' 'netlink_recvmsg' 'pipe_poll' 'ep_poll' '__ext4_new_inode' 'audit_log_start' 'ksys_read' 'shmem_getpage_gfp' 'ext4_nonda_switch' 'watchdog' 'mm_update_next_owner' 'dd_has_work' 'hrtimer_wakeup' 'pid_update_inode' 'timer_clear_idle' '__writeback_single_inode' 'find_next_bit' 'generic_fillattr' 'find_get_pages_range_tag' 'copy_process' 'ip_finish_output2' '__find_get_block' 'packet_do_bind' 'ext4_mb_good_group' 'page_counter_try_charge' '__rcu_read_unlock' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'ext4_free_inode' 'vm_area_dup' 'poll_schedule_timeout' 'ktime_get_seconds' 'netlink_getname' 01:03:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 01:03:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 218.427675][ T7644] IPVS: ftp: loaded support on port[0] = 21 [ 218.546535][ T7644] chnl_net:caif_netlink_parms(): no params data found [ 218.565799][ T7647] IPVS: ftp: loaded support on port[0] = 21 [ 218.609022][ T7644] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.616224][ T7644] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.624731][ T7644] device bridge_slave_0 entered promiscuous mode [ 218.634066][ T7644] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.641134][ T7644] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.650044][ T7644] device bridge_slave_1 entered promiscuous mode [ 218.669870][ T7644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.680220][ T7644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.699990][ T7644] team0: Port device team_slave_0 added [ 218.713170][ T7644] team0: Port device team_slave_1 added 01:03:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x4, 0x0, @ioapic}) [ 218.741163][ T7647] chnl_net:caif_netlink_parms(): no params data found [ 218.795162][ T7644] device hsr_slave_0 entered promiscuous mode [ 218.862248][ T7644] device hsr_slave_1 entered promiscuous mode [ 218.936717][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.940520][ T7650] IPVS: ftp: loaded support on port[0] = 21 [ 218.943932][ T7647] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.957560][ T7647] device bridge_slave_0 entered promiscuous mode [ 218.980698][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.987986][ T7647] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.995878][ T7647] device bridge_slave_1 entered promiscuous mode 01:03:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death={0x400c630e}], 0x0, 0x20000000, 0x0}) [ 219.110172][ T7647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.165250][ T7644] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.172350][ T7644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.179692][ T7644] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.186754][ T7644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.246142][ T7647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.313442][ T7647] team0: Port device team_slave_0 added [ 219.320061][ T7647] team0: Port device team_slave_1 added [ 219.424163][ T7647] device hsr_slave_0 entered promiscuous mode [ 219.472400][ T7647] device hsr_slave_1 entered promiscuous mode [ 219.512057][ T7647] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.529152][ T7675] IPVS: ftp: loaded support on port[0] = 21 [ 219.583284][ T3013] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.602599][ T3013] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.809491][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 219.836059][ T7644] 8021q: adding VLAN 0 to HW filter on device bond0 01:03:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800007, 0x10, r0, 0x0) [ 219.915261][ T7644] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.998781][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.013748][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.133276][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.140382][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.203519][ T7650] device bridge_slave_0 entered promiscuous mode [ 220.254363][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.272600][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.281111][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.288238][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.416665][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.452081][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.483403][ T7650] device bridge_slave_1 entered promiscuous mode [ 220.542859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.551510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.602360][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.609436][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.692549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.744315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.793466][ T7675] chnl_net:caif_netlink_parms(): no params data found [ 220.824002][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.852661][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.904222][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.943968][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.989496][ T7700] IPVS: ftp: loaded support on port[0] = 21 [ 220.992128][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.054499][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.130796][ T7644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 01:03:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 221.192098][ T7644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.250454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.259683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.286440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.308903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.336448][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.381150][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.401119][ T7644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.450618][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.472384][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.545766][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.558411][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.592900][ T7675] device bridge_slave_0 entered promiscuous mode [ 221.613119][ T7650] team0: Port device team_slave_0 added [ 221.621348][ T7647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.644035][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.651215][ T7675] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.662945][ T7675] device bridge_slave_1 entered promiscuous mode [ 221.683139][ T7650] team0: Port device team_slave_1 added [ 221.718210][ T7647] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.745049][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.754624][ T7714] IPVS: ftp: loaded support on port[0] = 21 [ 221.765172][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.818536][ T7675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:03:10 executing program 0: 01:03:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 221.924156][ T7650] device hsr_slave_0 entered promiscuous mode [ 221.952404][ T7650] device hsr_slave_1 entered promiscuous mode [ 222.012124][ T7650] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.022448][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.030968][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.039997][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.047126][ T7676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.055623][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.064652][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.073675][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.081162][ T7676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.093295][ T7675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.138099][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.146642][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.156103][ T7675] team0: Port device team_slave_0 added 01:03:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}, {0x0, 0x6000000}, {}]}]}}, &(0x7f0000000380)=""/168, 0x3e, 0xa8, 0x1}, 0x20) [ 222.194197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.233075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.241632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000440)={0x0, 0x80ffff}) [ 222.268598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.286758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.324417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.352724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.353117][ T7751] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.385351][ T7675] team0: Port device team_slave_1 added [ 222.405798][ T7647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.418490][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.445730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.465030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.481442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.516714][ T7700] chnl_net:caif_netlink_parms(): no params data found [ 222.561699][ T7647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.644459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.655188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:03:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='comm\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000280)=0x1ff, 0x80000000) [ 222.774168][ T7675] device hsr_slave_0 entered promiscuous mode [ 222.805136][ T7675] device hsr_slave_1 entered promiscuous mode [ 222.845019][ T7675] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.859703][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 01:03:11 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @rand_addr='Eu:)^js?pAV%{]J<', 0xfffff004}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 222.907734][ T7700] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.932088][ T7700] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.940897][ T7700] device bridge_slave_0 entered promiscuous mode [ 222.983614][ T7700] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.990772][ T7700] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.052616][ T7700] device bridge_slave_1 entered promiscuous mode 01:03:11 executing program 0: clone(0x1d288000, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 223.132107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.158555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.203754][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.258588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.272587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.312629][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.320103][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.404214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:03:11 executing program 1: [ 223.462814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.512979][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.520925][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.609343][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.624517][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.717918][ T7700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.782552][ T7700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.900268][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.927161][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.002622][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.053455][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.125361][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.179154][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.235437][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.267096][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.332195][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.352793][ T7714] chnl_net:caif_netlink_parms(): no params data found [ 224.370647][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.393262][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.425429][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.465952][ T7700] team0: Port device team_slave_0 added [ 224.517300][ T7700] team0: Port device team_slave_1 added [ 224.607273][ T7700] device hsr_slave_0 entered promiscuous mode [ 224.645127][ T7700] device hsr_slave_1 entered promiscuous mode [ 224.675577][ T7700] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.722090][ T7714] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.729295][ T7714] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.757838][ T7714] device bridge_slave_0 entered promiscuous mode [ 224.815804][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.856712][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.878726][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.906305][ T7714] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.913861][ T7714] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.940304][ T7714] device bridge_slave_1 entered promiscuous mode [ 225.018135][ T7675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.118462][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.135122][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.173755][ T7675] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.212935][ T7714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.272366][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.280965][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.342809][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.349966][ T7676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.431715][ T7714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.456604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.503051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.511638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.592865][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.600094][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.670508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.705684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:03:14 executing program 2: [ 225.745452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.777941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.822824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.872625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.900124][ T7700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.964126][ T7675] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.994000][ T7675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.033019][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.041099][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.084863][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.112998][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.121637][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.177761][ T7700] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.186557][ T7714] team0: Port device team_slave_0 added [ 226.205814][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.223092][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.230896][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.265202][ T7714] team0: Port device team_slave_1 added [ 226.279428][ T7675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.296118][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.305498][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.330777][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.337896][ T7676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.375438][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.415182][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.435565][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.442765][ T7676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.482547][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.522931][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.531698][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.582715][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.591435][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.612176][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.625796][ T7700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.652022][ T7700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.678068][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.686896][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.713360][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.722531][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.742963][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.751824][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.770150][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.781299][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.823752][ T7714] device hsr_slave_0 entered promiscuous mode [ 226.862446][ T7714] device hsr_slave_1 entered promiscuous mode [ 226.912592][ T7714] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.920463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.971330][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.994797][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.012815][ T7700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.058198][ T7890] debugfs: File '7885' in directory 'proc' already present! 01:03:15 executing program 3: [ 227.202392][ T7714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.241356][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.249700][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.297158][ T7714] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.346543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.361883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.380882][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.388202][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.438582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.502257][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.510931][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.552979][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.560081][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.586353][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.615108][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.635001][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.652802][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.669292][ T7714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.693742][ T7714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.743833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.755634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.782793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.825580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.845575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.873174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.915760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.935544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.998470][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.012231][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.027193][ T7714] 8021q: adding VLAN 0 to HW filter on device batadv0 01:03:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmmsg$inet6(r2, &(0x7f0000004880)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r4}}}], 0x28}}], 0x1, 0x0) 01:03:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) msgget$private(0x0, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 01:03:16 executing program 0: 01:03:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) socket$netlink(0x10, 0x3, 0x15) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40) socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000021000100000000000000000002000000000000000b000000"], 0x20}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') link(0x0, 0x0) socketpair(0xa, 0x2, 0xdf, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0xb00, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x48096) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0x38}}, 0x800) ftruncate(0xffffffffffffffff, 0x2007fff) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) fstat(r2, &(0x7f0000000600)) 01:03:16 executing program 2: 01:03:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/195) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 01:03:16 executing program 1: 01:03:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:03:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) [ 228.703339][ C0] hrtimer: interrupt took 34599 ns [ 228.711961][ T7947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:17 executing program 1: 01:03:17 executing program 5: [ 228.878378][ T7957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:17 executing program 3: 01:03:17 executing program 1: 01:03:17 executing program 5: 01:03:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:03:17 executing program 4: 01:03:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 01:03:17 executing program 5: 01:03:17 executing program 3: 01:03:17 executing program 1: 01:03:17 executing program 2: 01:03:17 executing program 3: 01:03:17 executing program 5: 01:03:17 executing program 1: 01:03:17 executing program 0: 01:03:17 executing program 2: 01:03:17 executing program 3: 01:03:18 executing program 5: 01:03:18 executing program 4: 01:03:18 executing program 3: 01:03:18 executing program 1: 01:03:18 executing program 0: 01:03:18 executing program 2: 01:03:18 executing program 1: 01:03:18 executing program 4: 01:03:18 executing program 3: 01:03:18 executing program 5: 01:03:18 executing program 0: 01:03:18 executing program 2: 01:03:18 executing program 1: 01:03:18 executing program 5: 01:03:18 executing program 0: 01:03:18 executing program 3: 01:03:18 executing program 2: 01:03:18 executing program 5: 01:03:18 executing program 1: [ 231.315983][ T7] device bridge_slave_1 left promiscuous mode [ 231.322440][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.373021][ T7] device bridge_slave_0 left promiscuous mode [ 231.379252][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.102330][ T7] device hsr_slave_0 left promiscuous mode [ 232.142260][ T7] device hsr_slave_1 left promiscuous mode [ 232.209423][ T7] team0 (unregistering): Port device team_slave_1 removed [ 232.219613][ T7] team0 (unregistering): Port device team_slave_0 removed [ 232.229418][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 232.286212][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 232.387340][ T7] bond0 (unregistering): Released all slaves [ 232.479364][ T8046] IPVS: ftp: loaded support on port[0] = 21 [ 232.527870][ T8046] chnl_net:caif_netlink_parms(): no params data found [ 232.551740][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.559121][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.567051][ T8046] device bridge_slave_0 entered promiscuous mode [ 232.652663][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.659949][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.671180][ T8046] device bridge_slave_1 entered promiscuous mode [ 232.691744][ T8046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.705536][ T8046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.726704][ T8046] team0: Port device team_slave_0 added [ 232.734330][ T8046] team0: Port device team_slave_1 added [ 232.816886][ T8046] device hsr_slave_0 entered promiscuous mode [ 232.862482][ T8046] device hsr_slave_1 entered promiscuous mode [ 232.902122][ T8046] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.920472][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.927640][ T8046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.935363][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.942419][ T8046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.984383][ T8046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.998703][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.009210][ T7676] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.018024][ T7676] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.031422][ T8046] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.042328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.050850][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.057893][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.075377][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.084330][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.091428][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.113276][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.122880][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.131876][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.141495][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.153885][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.163227][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.177750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.185685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.196738][ T8046] 8021q: adding VLAN 0 to HW filter on device batadv0 01:03:21 executing program 4: 01:03:21 executing program 0: 01:03:21 executing program 2: 01:03:21 executing program 3: 01:03:21 executing program 1: 01:03:21 executing program 5: 01:03:21 executing program 5: 01:03:21 executing program 0: 01:03:21 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)="89", 0x1}]) 01:03:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='.\x00file'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 01:03:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xff25, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdea) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000700)=""/214, 0x0, &(0x7f0000000580)=""/2, 0x4000}) socket(0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, r4, 0x0, 0xeefffdea) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) 01:03:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @broadcast, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 01:03:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xff25, r0) keyctl$read(0xb, r1, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdea) close(r2) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000700)=""/214, &(0x7f0000000400), &(0x7f0000000580)=""/2, 0x4000}) r4 = socket(0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r5, 0x1000000) sendfile(0xffffffffffffffff, r5, 0x0, 0xeefffdea) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdea) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10408104}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="74240000270032712abd7000fcdbdf250e00000064008d008fca79375c0ba98849945e3c78526e10ba37e6d35d590a7e1bc3ed76fd5ec1df554535e8014d39976d6962225136eb6cc931e9f8fd0dfc8e83c8faf9b1c507395c49a4aba8522bf9791bc16af5d0b89681ae529db1ac7fbe819ff9a83100000094005f0008000e00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x5}}, 0x4840) pipe(&(0x7f0000000140)) 01:03:22 executing program 0: 01:03:22 executing program 3: 01:03:22 executing program 4: 01:03:22 executing program 0: 01:03:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @broadcast, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 01:03:22 executing program 4: 01:03:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xff25, r0) keyctl$read(0xb, r1, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdea) close(r2) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000700)=""/214, &(0x7f0000000400), &(0x7f0000000580)=""/2, 0x4000}) r4 = socket(0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r5, 0x1000000) sendfile(0xffffffffffffffff, r5, 0x0, 0xeefffdea) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdea) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10408104}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="74240000270032712abd7000fcdbdf250e00000064008d008fca79375c0ba98849945e3c78526e10ba37e6d35d590a7e1bc3ed76fd5ec1df554535e8014d39976d6962225136eb6cc931e9f8fd0dfc8e83c8faf9b1c507395c49a4aba8522bf9791bc16af5d0b89681ae529db1ac7fbe819ff9a83100000094005f0008000e00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x5}}, 0x4840) pipe(&(0x7f0000000140)) 01:03:22 executing program 1: 01:03:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xff25, r0) keyctl$read(0xb, r1, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdea) close(r2) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000700)=""/214, &(0x7f0000000400), &(0x7f0000000580)=""/2, 0x4000}) r4 = socket(0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r5, 0x1000000) sendfile(0xffffffffffffffff, r5, 0x0, 0xeefffdea) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdea) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10408104}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="74240000270032712abd7000fcdbdf250e00000064008d008fca79375c0ba98849945e3c78526e10ba37e6d35d590a7e1bc3ed76fd5ec1df554535e8014d39976d6962225136eb6cc931e9f8fd0dfc8e83c8faf9b1c507395c49a4aba8522bf9791bc16af5d0b89681ae529db1ac7fbe819ff9a83100000094005f0008000e00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x5}}, 0x4840) pipe(&(0x7f0000000140)) 01:03:22 executing program 0: 01:03:22 executing program 4: 01:03:22 executing program 5: 01:03:22 executing program 2: 01:03:22 executing program 1: 01:03:22 executing program 0: 01:03:22 executing program 4: 01:03:22 executing program 3: 01:03:23 executing program 5: 01:03:23 executing program 1: 01:03:23 executing program 2: 01:03:23 executing program 0: 01:03:23 executing program 3: 01:03:23 executing program 4: 01:03:23 executing program 1: 01:03:23 executing program 2: 01:03:23 executing program 1: 01:03:23 executing program 5: 01:03:23 executing program 0: 01:03:23 executing program 3: 01:03:23 executing program 4: 01:03:23 executing program 2: 01:03:23 executing program 0: 01:03:23 executing program 5: 01:03:23 executing program 3: 01:03:23 executing program 1: 01:03:23 executing program 4: 01:03:23 executing program 2: 01:03:23 executing program 0: 01:03:23 executing program 3: 01:03:23 executing program 5: 01:03:23 executing program 1: 01:03:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) socket$netlink(0x10, 0x3, 0x15) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40) socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000021000100000000000000000002000000000000000b000000"], 0x20}}, 0x0) socketpair(0xa, 0x2, 0xdf, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0xb00, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x48096) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0x38}}, 0x800) ftruncate(0xffffffffffffffff, 0x2007fff) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstat(r2, &(0x7f0000000600)) 01:03:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x56, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 01:03:24 executing program 1: getpid() sched_getattr(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 01:03:24 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000100)="c2d2ef3fcb4b"}) 01:03:24 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440"], 0x0, 0x20000000, 0x0}) [ 235.945227][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x4b, &(0x7f0000000000)=@srh, 0x8) sendmmsg$inet6(r2, &(0x7f0000004880)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x1, 0x0) 01:03:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) socket$netlink(0x10, 0x3, 0x15) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40) socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000021000100000000000000000002000000000000000b000000"], 0x20}}, 0x0) socketpair(0xa, 0x2, 0xdf, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0xb00, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x48096) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0x38}}, 0x800) ftruncate(0xffffffffffffffff, 0x2007fff) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstat(r2, &(0x7f0000000600)) 01:03:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:03:24 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:03:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) [ 236.452142][ T8228] input: syz1 as /devices/virtual/input/input5 [ 236.479390][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:24 executing program 5: [ 236.490552][ T8232] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 01:03:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 01:03:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004880)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x1, 0x0) 01:03:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x3ba}, 0x7) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) 01:03:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x6}}], 0x4000000000000aa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 01:03:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b3", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 01:03:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8d3755706234b1dc) 01:03:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 237.022379][ T8269] input: syz1 as /devices/virtual/input/input8 [ 237.031204][ T8273] ptrace attach of "/root/syz-executor.0"[8272] was attempted by "/root/syz-executor.0"[8273] 01:03:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/166, 0x42, 0xa6, 0x1}, 0x20) 01:03:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000200), &(0x7f0000000240)=0x4) 01:03:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) 01:03:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x10) 01:03:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888}, "", [[]]}, 0x120) 01:03:25 executing program 0: creat(0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000200)) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigaction(0x0, &(0x7f00000002c0)={0x0, {0x2}, 0x4, &(0x7f0000000240)="47da99c0400000c4a1d167a5a8cb00000f008000800000c441557dd0c44211069fe79f0c8542d813c46329448d000000002b440f9974014c67666566460f71e317c42135c2c965"}, 0x0, 0x0, 0x0) close(0xffffffffffffffff) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:03:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:25 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x4) 01:03:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 237.604191][ T8310] IPVS: ftp: loaded support on port[0] = 21 01:03:25 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create1(0xc0000) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="80004315c7e89197bd9a116856bfcb7de312c3"], 0x13) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="281e87433356c18f887414f26fdb49d6b1", @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX=r4, @ANYRES16], 0x4d) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) 01:03:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:26 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x0) 01:03:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:26 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 238.000136][ T8341] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 238.013660][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 238.072076][ T8341] FAT-fs (loop1): Filesystem has been set read-only [ 238.080195][ T8341] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) [ 238.110603][ T8330] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 238.130198][ T8330] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) 01:03:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:26 executing program 0: creat(0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000200)) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigaction(0x0, &(0x7f00000002c0)={0x0, {0x2}, 0x4, &(0x7f0000000240)="47da99c0400000c4a1d167a5a8cb00000f008000800000c441557dd0c44211069fe79f0c8542d813c46329448d000000002b440f9974014c67666566460f71e317c42135c2c965"}, 0x0, 0x0, 0x0) close(0xffffffffffffffff) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:03:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 238.354428][ T8360] IPVS: ftp: loaded support on port[0] = 21 01:03:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x70, 0x2, 0x3, 0x6, 0x2, 0x0, 0xffffffffffffffc0, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x4, 0x401, 0x5, 0xd, 0x1, 0x72f1eaa5, 0xb33}, r4, 0x6, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000100)=0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x20000000000000, 0x20000000000000}, 0x0) unshare(0x2040400) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) time(&(0x7f0000000300)) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff}, 0xc) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x40010040, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 01:03:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000200), &(0x7f0000000240)=0x4) 01:03:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000200), &(0x7f0000000240)=0x4) 01:03:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000440)='&-:[!vmnet1\x00', 0xfffffffffffffff9) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = socket(0x0, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040), 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, 0x0, 0x0, 0x8000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xbafafa645266129b) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000840)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001ac0)) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) getpgid(r9) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getgid() r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet(r10, &(0x7f00000027c0), 0x0, 0x604d041) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, &(0x7f0000002100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r11, &(0x7f0000000040)=[{}, {}], 0x7c9) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r5], 0x1, 0x2) r12 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r12, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) accept4$alg(r13, 0x0, 0x0, 0x400) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r14, 0x8904, 0x0) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000840)=0x0) getpgid(r15) getpgrp(0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0xc, 0x0, 0x1, 0x9b, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x20090001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r16, 0x407, 0x0) write(r16, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r17 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r17, &(0x7f0000000000)=ANY=[], 0x323) r18 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r17, r18, 0x0, 0x8fff) 01:03:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbffffffffffffff7, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1600000000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r6, 0x0, 0x9, &(0x7f0000000240)='ip6_vti0\x00', r7}, 0x30) connect$rds(r6, &(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) flock(r8, 0x1) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x7}) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1d9, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) 01:03:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) [ 238.844292][ T8394] bond0: (slave bond_slave_1): Releasing backup interface 01:03:27 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) [ 239.016864][ T8398] devpts: called with bogus options [ 239.110702][ T8413] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 01:03:27 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:27 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbffffffffffffff7, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1600000000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r6, 0x0, 0x9, &(0x7f0000000240)='ip6_vti0\x00', r7}, 0x30) connect$rds(r6, &(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) flock(r8, 0x1) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x7}) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1d9, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) [ 239.185156][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 239.185176][ T25] audit: type=1804 audit(1575075807.460:31): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir277272915/syzkaller.NSKLBY/27/bus" dev="sda1" ino=16614 res=1 [ 239.255790][ T25] audit: type=1804 audit(1575075807.500:32): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir361802943/syzkaller.KXkPmr/17/bus" dev="sda1" ino=16615 res=1 [ 239.534836][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:03:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbffffffffffffff7, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1600000000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r6, 0x0, 0x9, &(0x7f0000000240)='ip6_vti0\x00', r7}, 0x30) connect$rds(r6, &(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) flock(r8, 0x1) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x7}) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1d9, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) 01:03:27 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x70, 0x2, 0x3, 0x6, 0x2, 0x0, 0xffffffffffffffc0, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x4, 0x401, 0x5, 0xd, 0x1, 0x72f1eaa5, 0xb33}, r4, 0x6, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000100)=0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x20000000000000, 0x20000000000000}, 0x0) unshare(0x2040400) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) time(&(0x7f0000000300)) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff}, 0xc) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x40010040, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 01:03:28 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:28 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) [ 239.865148][ T8444] bond0: (slave bond_slave_1): Releasing backup interface 01:03:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) 01:03:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:28 executing program 0: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7902adf5ffffffffffffff653000463f7b138a2a197a386207000000000195955984c87910bf453f68c11700287ed30bcb777fa69dfceac2a84e6abca64896bc5e57c6360bcd4c0a162b58fd4237b8fa4d012ae447472b3e8495aaee48c02f6abf1e6bf3bf554799b9b813ad30505e8f0000a49fef9d612f871f4385f04157795ea4a5c5fe65baa202361cd8cac7dbac5b65c6593d2870bc122cd235000000000014b637000000000000000000000000ff0100000000000021d39b4028adb1ff1afb37ec4305642ad2cf8724eb18089278e314d39667400000000000000000e02b05e5d12f524ab2aa8cc7712a2b279dbff4b7b46564ef560026e969c9341589ac85cab1a4c6b41dccf137c8ae135db3119e911c3a94484c692cac607b1c26455bedfb9c7d35f23d1aa551416c17f38969eddff7744123053f35c0568241d85544cd1cfd1634aa3fc1611cc665840ea3b1e39af6256b1f007bf8f244cbc769cee44346040906000000ec895c4784f6490ba02e9768a8b36d0400b89da05a0a414c6394359a0000000000c5906c034cf808981d4e22265330027548d8ffda5eb1152f6bc23442dc9631d64bcd5b823e010000003d36ca293e35d0d6bc372d1a8ff42aa3cdc2e80e306615b7a814b77f3f5a659255490b88ff1bf33436e6731ad3574d79be64d7a570715f68932de75ec53ec316484d3e4132dee58554fdac1bfa4aca2c3ebed7ad1bd9dafb7504fdae2d0f2587e75f6a28b7f09126efe6c2d6ad126358a2bf7eb6652c52476b0f4a1fc0c7ee2e61ac5538254b916042575a9603e129cc5b44d587c08f6f7c1013f89d3bd1f11b9ddac3e5afc074c1771cebe4f8f92cfdee2e52bf897cc233cab1d5ef00a8aa77751b76b6c98bf0d9f371e916fc7b88c013c7381f77d036b0233aca38bc8789d01c4674fb41c125525f77e9f616eb7246be9389e32be26a568d0ce05a3852c3cb4338f3bfee17a07001520dd2515741d6ef34276b23a8b086c43633a42e93fe75f8a85f37ee8c3f120c300afe7e7c1f1df26e82fcca1e245a58d78b79dc3b93721aa7885824e119dc4c67c825898793cd381a7aa89400bfc4c950eb3aab78a2793c3f1253654f503adf2f3b4affd04d710180b85800236b272dd10000008f9d5e3da04cfbb073654c0180fffffd33becdfff906d6e52cac7557c99a8ea2867ba54d66be96f8f93ddc79ff621af687923ec91aed6cb55ad71e211058b6b187190f4287f30056f0eca629fde07bbb821b117c90841ea6147ce522005f96566eaab02e083d8597e92269a7d09c1048d54e3fe2c38b66b4d7e28272aee313f431ebf190de01bbb11a2c979c4543f9e40630f56ae48f7d000000006f3501ce37c435b1d449d65b06dc2e15af79c285bd9d3a5d844e3bcd84dd0fcb94bc7ffb1f98e6adc147ca20bb93465f8f501542bcb5b9924e85630c5374310d409c86824d7cd06044cc952d4bfc84fa4bfbf568c07cce4173b5e86293ec4a9cd8e8f3cbc20274b62afc3af30d67cca812c4e79be8e141fdfce327f83b9a812be0b28665eb2462d5d0631a58329f5ad0aadda72d848713e24a211dae0d7f7f1b8b52461fe4bc33ddaa99cdde7ba629b80000001b23723cd3b215ce8fa150715d7040e155d2a8f55c69d382df8570a63c3400311208a7ede233c2a205fcff2a8e1357ad931d4778526285ea70b50883a43c72b9e00523a2cce6a7074b73e0a848abb7ff2c29fa7b7a06ac577b6112bc4d9f46eb83576e99b5a528d39c547aebe4878d7b30c63d364a5f7f62c8a2eb4b8a7da1729ac2534fd26f87cd357b8676435f6c46b8e630e6d32afdb05fce19b2ef45e1147b78817b50a88cc1a1f0049484396e47b0b68422ce311330064957355ce77da8eca86392a60a201d1598faf652ecf5f4207aca1748ac259dbcebef3c31b342bae09e9453438371101fdb7bbf1237472c058e0000000000000000000000000000000000000000000000008da619dd77894b000000000000bf7ada7adb3a6e0008dc887d55e5550d3f01257334ee933781286956a19a8bcf1e960f7f82041049b0a46e41c01375ad442ab57fe772cbe2b5e3e1e5ac00000000000000e30b6b46aaf8db428ac153e2ee6b11dabfa3f61407867bb49839a248fb28f7d11ff0c211d70e7e73f1b412a428e7c3032245680a7e5bc2a871d1b025ba5d38cdec23c0eb6f7ae6da1b143baa9d524badecfc87f922b9188d638d15fb9ea02b1c389fa07b99cb04eb282a44b14a66bfeac9da17d6295a694bc601ac31b178dc5dc095003ee441cb8c5ff51b5719c21dc60c45bed29d7b308b5c975ddcad8ec4ba61a4831f45178c2fa7c7458c7b9a9248564fe2a7263b0a0df5bd778cb1808b7857df93c3bf1ed0e006452ad0b804d93c39d197cbd8102e06c5c40e3346b7e54f896ccebd29b791a63d025ed57ce8111812a92b8da9c93d5ce5ba28878d0b3501394ebd068fb1128ff96897ea240c67a07a84667f79ea7e2aeb7d7324ae7dc32f821163d7906c8721258725c01a4e571702940e42d65b6acfb7b0a7cd821911902103f358c09d87b877c255e8751d32a5841662c721e42e17f6c467fcf17842d75e8393bb83e42f9aa54f986ec66b55aeb4783d8ffff44a9693c0fc337342fe852e9bad066be8c83d"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="3708c45eed3570c3a5330f254b1988c5d43c840000000000000a9bca86dbb8124a763a012a0f459133f7dcc75aa23a81cd6a79e5521f44ca5cf19d3785a7e95738ca2efbbe3ccd16bf33d55de84b97acd9cbe120a03274831f48e82313e72bd96ec804359f79e3af9e7e2d6b63d78e76de666579ef69aa0a49a6ff8a71ad000000004e2398c6bee967c490c4c79ccd5aa1054c273e45e0ace578abe4d177d57071efbec6368bd57be8acddc30fd514d45654d6834fdac68037af2af3fc0f01b03c1ca2c7302fa056208d2003625162767c8c57eecd4e02a69adf2fb6b74597220a19d46b0fec7f528da340b0119892e83f063ccaf3d75d67e682cc69156ac21195ee3c496ec531b40f985d013de235a45caa91abae7863a825491f9da422550f2baf9bb17b562bf142d5ad32f293018cbad7d8dc870fc3b30771dc8740bc0332c1de08caf765e447fda061f0e49d4dfa344b3a4af3f171ec2207ee870fe1341143e243d7083e747fe777ad26f55fa500e0eee2430f8eaf6144651b2392c7f3e8c3d2881eb401067bc8046d5e39a8d18ca4b445ab454a48364456b0b92400a2aef3e9368f6e14ce76a9804a1e1e30ed5e3bd07edf6d168a4a589306671993ab6f26490e1f69fb0e7411953014f4b3a8d0ddf9a88592a86c985d54ae768f545ac8bf3fc1ba1a47405a81e5bb032772", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x2ae}], 0x4) 01:03:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80) 01:03:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:28 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xfffffffe) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200800000000013, &(0x7f0000000200)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 01:03:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="f129277c6030"}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_0\x00'}) 01:03:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r5 = dup2(r2, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, &(0x7f0000000000)) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 01:03:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:03:29 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:29 executing program 0: clone(0x8000100000201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000015) 01:03:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) socket(0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000440)='\x00', 0x0) ioctl$int_in(r2, 0x5421, 0x0) 01:03:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x0, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) socket(0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000440)='\x00', 0x0) ioctl$int_in(r2, 0x5421, 0x0) 01:03:29 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xfffffffe) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200800000000013, &(0x7f0000000200)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 01:03:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001900)={0x34, 0x18, 0x5c949901d17f73b, 0x0, 0x0, {0x16}, [@typed={0x20, 0x2, @str='posix_acl_accesscgroupeth1\x00'}]}, 0x34}}, 0x0) 01:03:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x0, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:29 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:03:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @sack_perm, @timestamp], 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:03:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdea) close(r1) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000440)='\x00', 0x0) ioctl$int_in(r3, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x40}, 0x4) syz_extract_tcp_res(&(0x7f0000000280), 0xfff, 0x0) 01:03:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001900)={0x34, 0x18, 0x5c949901d17f73b, 0x0, 0x0, {0x16}, [@typed={0x20, 0x6, @str='posix_acl_accesscgroupeth1\x00'}]}, 0x34}}, 0x0) 01:03:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x0, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:32 executing program 0: 01:03:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:03:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdea) close(r1) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000440)='\x00', 0x0) ioctl$int_in(r3, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x40}, 0x4) syz_extract_tcp_res(&(0x7f0000000280), 0xfff, 0x0) 01:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdea) close(r1) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000440)='\x00', 0x0) ioctl$int_in(r3, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x40}, 0x4) syz_extract_tcp_res(&(0x7f0000000280), 0xfff, 0x0) 01:03:32 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:03:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:32 executing program 0: 01:03:32 executing program 4: 01:03:32 executing program 5: 01:03:32 executing program 1: 01:03:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:32 executing program 1: 01:03:32 executing program 4: 01:03:32 executing program 5: 01:03:32 executing program 0: 01:03:32 executing program 1: 01:03:32 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:03:33 executing program 4: 01:03:33 executing program 5: 01:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:33 executing program 0: 01:03:33 executing program 1: 01:03:33 executing program 5: 01:03:33 executing program 4: 01:03:33 executing program 0: 01:03:33 executing program 1: 01:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:33 executing program 4: 01:03:33 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:33 executing program 0: 01:03:33 executing program 5: 01:03:33 executing program 1: 01:03:33 executing program 4: 01:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:33 executing program 0: 01:03:33 executing program 5: 01:03:33 executing program 4: 01:03:33 executing program 1: 01:03:34 executing program 0: 01:03:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:34 executing program 0: 01:03:34 executing program 5: 01:03:34 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:34 executing program 1: 01:03:34 executing program 4: 01:03:34 executing program 1: 01:03:34 executing program 4: 01:03:34 executing program 5: 01:03:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:34 executing program 0: 01:03:34 executing program 1: 01:03:34 executing program 0: 01:03:34 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:34 executing program 4: 01:03:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:34 executing program 5: 01:03:34 executing program 1: 01:03:34 executing program 0: 01:03:35 executing program 4: 01:03:35 executing program 0: 01:03:35 executing program 1: 01:03:35 executing program 5: 01:03:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:35 executing program 4: 01:03:35 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:35 executing program 0: 01:03:35 executing program 5: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b3", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:03:35 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x165801) 01:03:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:35 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200662696321d63e1aeb485a8a16fe000000238489d4aff2c24a3ccfb6bdc43fcb38a570700000000000000288493d9545eaf370aa01a"], 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:03:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1}) 01:03:35 executing program 5: [ 247.420841][ T8752] ptrace attach of "/root/syz-executor.5"[8747] was attempted by "/root/syz-executor.5"[8752] 01:03:35 executing program 1: 01:03:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7fff) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xfff, 0x0, 0x9, 0xff, 0x0, 0x3f}) 01:03:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:03:38 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000140)) 01:03:38 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x0, 0x9, 0x0, 0x1, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), 0x2) 01:03:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000906096768fe07072b0300370e000a0014000300450201070300001419001a00120002000e00010006000300000000e18dc4661b72", 0x2fd}], 0x1) 01:03:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) [ 250.487990][ T8793] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 250.497293][ T8793] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:38 executing program 4: keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) 01:03:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:38 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x2b8}}}}}}, 0x0) 01:03:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:39 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x0, 0x9, 0x0, 0x1, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), 0x2) 01:03:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000), 0x0) 01:03:41 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x06O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xef\xff\xfe,\xaegX\x12\x97\xb3\x1b\xea\xfa\xff\xad\x93\xaa=-\x8c\xear\b\'S\x81\x9c\x986V#\x9d\xde\xb7\xe4\xa2:<\x92\x1e\xde\xb8\xf5\xe2K\xd4\xf4r\xa8$M\x96\x9d;@cC\xb6\xf5\xcf{\xf2H\x06)\vL\xf9\xce\'=blH~\xf7\x99\xcdD\x84p\xf8\xf9\a\x89\xa3I>\x97\x19\xee5\x89\x82\x84Cs\tw') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) 01:03:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) 01:03:41 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x0, 0x9, 0x0, 0x1, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), 0x2) 01:03:41 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x82102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x3d3, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 253.620433][ T8841] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:03:41 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 01:03:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) [ 253.675311][ T8841] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:03:42 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 01:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:03:42 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/11, 0xffffffffffffffe1) socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0}, {0xffffffffffffffff, 0x9674d9414d29142b}, {}, {0xffffffffffffffff, 0x2}], 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x102}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:03:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) [ 254.126981][ T25] audit: type=1804 audit(1575075822.400:33): pid=8881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir472673858/syzkaller.MOV3bK/55/file0" dev="sda1" ino=16683 res=1 [ 254.236983][ T25] audit: type=1804 audit(1575075822.510:34): pid=8881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir472673858/syzkaller.MOV3bK/55/file0" dev="sda1" ino=16683 res=1 01:03:44 executing program 3: timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:44 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) gettid() read(0xffffffffffffffff, &(0x7f0000000300)=""/11, 0xffffffffffffffe1) socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0}, {0xffffffffffffffff, 0x9674d9414d29142b}, {}, {0xffffffffffffffff, 0x2}], 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0x0, 0x0) getpid() open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x102}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:03:44 executing program 5: 01:03:44 executing program 4: 01:03:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:44 executing program 0: 01:03:45 executing program 5: 01:03:45 executing program 4: [ 256.772083][ T25] audit: type=1800 audit(1575075825.040:35): pid=8897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16698 res=0 01:03:45 executing program 0: 01:03:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) [ 256.945666][ T25] audit: type=1800 audit(1575075825.220:36): pid=8897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16698 res=0 01:03:45 executing program 5: timer_create(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000064, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 01:03:45 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYPTR64, @ANYBLOB="e6c55c5d9eb82e459a16ca040029a72aefca44ad0cd0492482ba837296d961244e2e0c735c57548c402cc43b3897cc275fd87f333c960d2bc40d00000000c4872bf5b65c87e740b30eecd4f9ad030000009b"], 0x0, 0x8a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 257.269274][ T8924] ptrace attach of "/root/syz-executor.4"[8923] was attempted by "/root/syz-executor.4"[8924] 01:03:48 executing program 3: timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:48 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pipe2(0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000094) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) tkill(r1, 0x9) 01:03:48 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1, 0x6) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000380)=0x7f, 0x170) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r2, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f7", @ANYRES16, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 01:03:48 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 01:03:48 executing program 4: 01:03:48 executing program 5: 01:03:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100), 0x1000003}], 0x2) 01:03:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) 01:03:48 executing program 4: r0 = io_uring_setup(0x5da, &(0x7f0000000040)) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10001, 0x0, 0x0, 0x0, 0x0) 01:03:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'bond0\x00', {}, 0x8}) [ 260.058768][ T8951] device bridge1 entered promiscuous mode 01:03:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'bond0\x00', {0x180000}, 0x8}) [ 260.148239][ T8961] device bridge2 entered promiscuous mode 01:03:51 executing program 3: timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:51 executing program 0: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000580)=""/102400, 0x19000) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'gre0\x00'}) 01:03:51 executing program 1: 01:03:51 executing program 5: 01:03:51 executing program 4: r0 = io_uring_setup(0x5da, &(0x7f0000000040)) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10001, 0x0, 0x0, 0x0, 0x0) 01:03:51 executing program 5: 01:03:51 executing program 1: 01:03:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@remote, r2}, 0x14) 01:03:51 executing program 0: 01:03:51 executing program 4: 01:03:51 executing program 1: 01:03:54 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:54 executing program 5: 01:03:54 executing program 0: 01:03:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 01:03:54 executing program 4: 01:03:54 executing program 1: 01:03:54 executing program 0: 01:03:54 executing program 4: 01:03:54 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:54 executing program 1: 01:03:54 executing program 5: 01:03:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 01:03:54 executing program 5: 01:03:54 executing program 1: 01:03:54 executing program 0: 01:03:54 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:54 executing program 4: 01:03:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 01:03:54 executing program 5: 01:03:54 executing program 0: 01:03:55 executing program 3: timer_create(0x0, &(0x7f0000000040), &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:55 executing program 1: 01:03:55 executing program 4: 01:03:55 executing program 0: 01:03:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:55 executing program 5: 01:03:55 executing program 4: 01:03:55 executing program 1: 01:03:55 executing program 0: 01:03:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:55 executing program 4: 01:03:55 executing program 5: 01:03:58 executing program 3: timer_create(0x0, &(0x7f0000000040), &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:03:58 executing program 1: 01:03:58 executing program 0: 01:03:58 executing program 5: 01:03:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:03:58 executing program 4: 01:03:58 executing program 4: 01:03:58 executing program 1: 01:03:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x231}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e0000001e008109e00f80ecdb4cb92e024862b31866d30be8bd08fb080008000e00140013008000060005000300", 0x2e}], 0x1}, 0x0) 01:03:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 01:03:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, 0x0, 0x701) [ 270.165480][ T9105] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.191969][ T9110] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:01 executing program 3: timer_create(0x0, &(0x7f0000000040), &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:04:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 01:04:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f00000002c0), 0x2a0) 01:04:01 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x3) 01:04:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, 0x0, 0x3) 01:04:01 executing program 0: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39766021cbf8e95e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x0, 0x90b3, 0x0, 0x7f0b}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 01:04:01 executing program 1: socket$kcm(0x2, 0x0, 0x84) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe0ffffff, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050b0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 01:04:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 01:04:01 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0}, 0x20008080) sendmsg$tipc(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x8000) 01:04:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x3) 01:04:01 executing program 0: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39766021cbf8e95e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x0, 0x90b3, 0x0, 0x7f0b}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 01:04:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5d, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001163484000000000000000e290454b4ad05517cb98b39cb161"], 0x0, 0x0, 0x0}) [ 273.542055][ T9163] debugfs: File '9162' in directory 'proc' already present! [ 273.551761][ T9163] debugfs: File '9162' in directory 'proc' already present! [ 273.582147][ T9166] binder: BINDER_SET_CONTEXT_MGR already set [ 273.592444][ T9166] binder: 9162:9166 ioctl 40046207 0 returned -16 01:04:04 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:04:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffffffffffff1000e8788", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 01:04:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000900)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r1}, @register_looper], 0x0, 0x0, 0x0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 01:04:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0472cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYPTR64], 0x0, 0x46}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept4$tipc(r3, &(0x7f0000000040), 0x0, 0x800) fanotify_init(0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="02a8f24ff3ba12b2d23a22f74bfc", 0xe, 0x0, 0x0, 0x1}, &(0x7f00000002c0)) write(r1, &(0x7f0000000600)="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", 0x1f8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000081e000), 0x8) mount$9p_xen(&(0x7f0000000180)='vfat', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x8c1811, &(0x7f0000000900)={'trans=xen,', {[{@cache_mmap='cache=mmap'}], [{@euid_gt={'euid>'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet0'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x0, 0x65, 0x32, 0x37, 0x62, 0x65], 0x2d, [0x4, 0x61, 0x38, 0x64], 0x2d, [0x35, 0x37, 0x39, 0x38], 0x2d, [0x30, 0x34, 0x36, 0x66], 0x2d, [0x61, 0x62, 0x39, 0x35, 0xccc650c57ecc2905, 0x32, 0x61, 0x64]}}}, {@appraise='appraise'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:04:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 276.069269][ T9175] ptrace attach of "/root/syz-executor.4"[9172] was attempted by "/root/syz-executor.4"[9175] 01:04:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r3}}, 0x284) [ 276.113594][ T9176] debugfs: File '9174' in directory 'proc' already present! [ 276.146859][ T25] audit: type=1800 audit(1575075844.420:37): pid=9188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16791 res=0 [ 276.201100][ T25] audit: type=1804 audit(1575075844.450:38): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir277272915/syzkaller.NSKLBY/65/file0/file0" dev="sda1" ino=16791 res=1 [ 276.249219][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.264017][ T25] audit: type=1800 audit(1575075844.450:39): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16791 res=0 [ 276.270600][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:04:04 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x145849, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) ptrace$getenv(0x4201, 0x0, 0x9f73, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) geteuid() creat(0x0, 0xc3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, r3}) pwritev(r0, &(0x7f0000000200), 0x0, 0x8180a) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'ip_vti0\x00'}) [ 276.285651][ T25] audit: type=1804 audit(1575075844.450:40): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir277272915/syzkaller.NSKLBY/65/file0/file0" dev="sda1" ino=16791 res=1 01:04:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"23000100000000001cff47b880e6ba3c"}}}}, 0x90) [ 276.374951][ T9186] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 276.388918][ T25] audit: type=1804 audit(1575075844.600:41): pid=9188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir277272915/syzkaller.NSKLBY/65/file0/file0" dev="sda1" ino=16791 res=1 01:04:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0472cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYPTR64], 0x0, 0x46}, 0x20) tkill(r0, 0x3b) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0472cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b36b1f18a6b", @ANYRESOCT], 0x0, 0x21}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:04 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 276.583242][ T9211] ptrace attach of "/root/syz-executor.4"[9210] was attempted by "/root/syz-executor.4"[9211] 01:04:07 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:04:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) 01:04:07 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x9) 01:04:07 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x145849, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) ptrace$getenv(0x4201, 0x0, 0x9f73, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) geteuid() creat(0x0, 0xc3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, r3}) pwritev(r0, &(0x7f0000000200), 0x0, 0x8180a) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'ip_vti0\x00'}) 01:04:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r1, r0, 0x0) write$char_usb(r4, &(0x7f00000002c0)='\b', 0x1) 01:04:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:04:07 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getpid() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x10b, 0x0, 0x0, 0xb, 0x0, 0x1}, "", [[], [], [], [], [], [], [], []]}, 0x820) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) geteuid() getgid() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:07 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getpid() ptrace$setsig(0x4203, 0x0, 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01000080", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:04:07 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getpid() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x10b, 0x0, 0x0, 0xb, 0x0, 0x1}, "", [[], [], [], [], [], [], [], []]}, 0x820) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) geteuid() getgid() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:07 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000009c0)) r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/23, 0x17, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r4, 0x4) keyctl$join(0x1, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x31ac01fd84c49691, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000080009000d000000", 0x24) r7 = socket$inet(0x2, 0x1, 0x0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x2) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x38, r9, 0x4a1, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x40820) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, 0x0, 0x215, 0x200007fd, &(0x7f0000e68000), 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 279.538682][ T9266] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:04:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe0a, 0x0, 0x3ba, 0x0, 0xcb}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:04:10 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:04:10 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getpid() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x10b, 0x0, 0x0, 0xb, 0x0, 0x1}, "", [[], [], [], [], [], [], [], []]}, 0x820) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) geteuid() getgid() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="13de094a0000000099bf744307a7f631cd168c6337e4fc36f522c42a543a77d0f8abb4cabe6f1c07d7edc5faa880c53e71aa050000002415c801cc59e3d81d987983fbe60e7c0f83c29356e8308835ac20c62c43d025a77c0340ecaf2caea3"], 0x5f}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = memfd_create(&(0x7f00000001c0)='md5sum', 0x1) write(r6, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4", 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) sendfile(r6, r6, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)=0x10010) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) 01:04:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) 01:04:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:04:10 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getpid() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x10b, 0x0, 0x0, 0xb, 0x0, 0x1}, "", [[], [], [], [], [], [], [], []]}, 0x820) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) geteuid() getgid() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:10 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b002c0000fe8000000000000000000000000000aafe880000000000000000000000000001000200000000000005020000000100010100c204ffffffff00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6700000090780000"], 0x0) 01:04:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) 01:04:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x7fffff, 0x200}) 01:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:04:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x03', 0x400000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = dup3(0xffffffffffffffff, r7, 0x0) dup2(r8, 0xffffffffffffffff) 01:04:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c010000100001050000000000000000ff020000000000000000000000000000000000000000000100000000000400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000006c0000009a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000020000fc0000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000e007f00000100"/260], 0x14c}}, 0x0) 01:04:13 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:04:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x03', 0x400000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = dup3(0xffffffffffffffff, r7, 0x0) dup2(r8, 0xffffffffffffffff) 01:04:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_getattr(r0, &(0x7f00000000c0)={0x30}, 0x30, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000005c0)={0x7ff, 0x0, 0x0, 0x1, 0x20}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, 0x0}, 0x78) r2 = creat(0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) 01:04:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243325a178fb1f8609f55c860b7274ce37fba681b500d0c814f800b8011a484e65b37e04000000758e87590004cfc22ca7c07ced93b665d9e45871f7687d63f4d1efcf6281c6a12faf878976132c2bf9e07a4bbe73"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:04:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:04:13 executing program 2: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243325a178fb1f8609f55c860b7274ce37fba681b500d0c814f800b8011a484e65b37e04000000758e87590004cfc22ca7c07ced93b665d9e45871f7687d63f4d1efcf6281c6a12faf878976132c2bf9e07a4bbe73"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) lseek(0xffffffffffffffff, 0x0, 0x3) io_setup(0x0, 0x0) 01:04:14 executing program 0: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x340}}], 0x1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) sendfile(r7, r4, 0x0, 0x96a8) 01:04:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7ade", 0x8) truncate(&(0x7f00000001c0)='./file0\x00', 0x8) [ 286.059364][ T25] audit: type=1800 audit(1575075854.330:42): pid=9391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=24 res=0 [ 286.097360][ T25] audit: type=1800 audit(1575075854.360:43): pid=9389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=24 res=0 [ 293.985166][ T1775] ================================================================== [ 293.993605][ T1775] BUG: KCSAN: data-race in kswapd / wakeup_kswapd [ 294.000026][ T1775] [ 294.002392][ T1775] read to 0xffff88821fffca84 of 4 bytes by task 9322 on cpu 0: [ 294.010292][ T1775] wakeup_kswapd+0xc9/0x3f0 [ 294.014801][ T1775] wake_all_kswapds+0x54/0xb0 [ 294.019499][ T1775] __alloc_pages_slowpath+0xc76/0xee0 [ 294.024888][ T1775] __alloc_pages_nodemask+0x2c8/0x310 [ 294.030314][ T1775] alloc_pages_current+0xd1/0x170 [ 294.035345][ T1775] relay_open_buf.part.0+0x219/0x600 [ 294.041258][ T1775] relay_open+0x381/0x5e0 [ 294.045600][ T1775] do_blk_trace_setup+0x2aa/0x5f0 [ 294.050675][ T1775] __blk_trace_setup+0x81/0x110 [ 294.055562][ T1775] blk_trace_ioctl+0xe2/0x1d0 [ 294.060371][ T1775] blkdev_ioctl+0xc6/0x1160 [ 294.064889][ T1775] block_ioctl+0x95/0xc0 [ 294.069153][ T1775] do_vfs_ioctl+0x991/0xc60 [ 294.073684][ T1775] ksys_ioctl+0xbd/0xe0 [ 294.077861][ T1775] __x64_sys_ioctl+0x4c/0x60 [ 294.082600][ T1775] do_syscall_64+0xcc/0x370 [ 294.087114][ T1775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.093011][ T1775] [ 294.095360][ T1775] write to 0xffff88821fffca84 of 4 bytes by task 1775 on cpu 1: [ 294.103133][ T1775] kswapd+0x51d/0x800 [ 294.107136][ T1775] kthread+0x1d4/0x200 [ 294.111213][ T1775] ret_from_fork+0x1f/0x30 [ 294.115723][ T1775] [ 294.118049][ T1775] Reported by Kernel Concurrency Sanitizer on: [ 294.124223][ T1775] CPU: 1 PID: 1775 Comm: kswapd1 Not tainted 5.4.0-syzkaller #0 [ 294.132114][ T1775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.142571][ T1775] ================================================================== [ 294.150644][ T1775] Kernel panic - not syncing: panic_on_warn set ... [ 294.157252][ T1775] CPU: 1 PID: 1775 Comm: kswapd1 Not tainted 5.4.0-syzkaller #0 [ 294.165001][ T1775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.175927][ T1775] Call Trace: [ 294.179236][ T1775] dump_stack+0x11d/0x181 [ 294.183591][ T1775] panic+0x210/0x640 [ 294.187543][ T1775] ? vprintk_func+0x8d/0x140 [ 294.192179][ T1775] kcsan_report.cold+0xc/0xd [ 294.196793][ T1775] kcsan_setup_watchpoint+0x3fe/0x460 [ 294.202199][ T1775] __tsan_unaligned_write4+0xc4/0x100 [ 294.207611][ T1775] kswapd+0x51d/0x800 [ 294.211635][ T1775] ? finish_wait+0x80/0x80 [ 294.216078][ T1775] kthread+0x1d4/0x200 [ 294.220177][ T1775] ? balance_pgdat+0xbf0/0xbf0 [ 294.224960][ T1775] ? kthread_stop+0x2d0/0x2d0 [ 294.229681][ T1775] ret_from_fork+0x1f/0x30 [ 294.235517][ T1775] Kernel Offset: disabled [ 294.239863][ T1775] Rebooting in 86400 seconds..