Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2020/05/27 23:44:51 fuzzer started 2020/05/27 23:44:51 dialing manager at 10.128.0.105:33243 2020/05/27 23:44:52 syscalls: 2923 2020/05/27 23:44:52 code coverage: enabled 2020/05/27 23:44:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/27 23:44:52 extra coverage: extra coverage is not supported by the kernel 2020/05/27 23:44:52 setuid sandbox: enabled 2020/05/27 23:44:52 namespace sandbox: enabled 2020/05/27 23:44:52 Android sandbox: enabled 2020/05/27 23:44:52 fault injection: enabled 2020/05/27 23:44:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 23:44:52 net packet injection: enabled 2020/05/27 23:44:52 net device setup: enabled 2020/05/27 23:44:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/27 23:44:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 23:44:52 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.357604] random: crng init done [ 34.361198] random: 7 urandom warning(s) missed due to ratelimiting 23:47:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x4, 0x800, 0xd8c8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) r3 = dup2(0xffffffffffffffff, r0) ioctl$TCFLSH(r3, 0x540b, 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x501800, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f00000000c0)=""/245) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000200)={0x0, 0x7, 0x4, [], &(0x7f00000001c0)}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e20, 0x1000, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x2, 0x59, 0x39af, 0x7fffffff, 0x28, 0x40, 0x80}, &(0x7f0000000300)=0x9c) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/216, 0xd8, 0x40000000, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) r5 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000580)={0xffffffffffffffff, 0xffff, 0x1, "a805c63ee4fb5c9f6070d21e3cb67dc38670ef8b5bb9977d24975ee8965ccbb5bfee2908cdd3e7d722408b807e5d7b74462f5327f23d249064bb76b31e6e6789f1e0dbc724fed4a1869179c13557cc9fbae5b22841fbb344a56f8b68093ca76a370906d4c5ea681d4dc2f50a04ab38e3faa1f89e88b259621bce8aad23dc3efe5c7561253e52cf296e3cd093f464e6162f30a9ff3ef31cb52eac32f15937f4089e8ca5512b8100572aa78b227da0481aab89c461fba20ac815be855f1d32b9f5d1d28f04799cc723b9588f96ecf482c9997b845c05d4ec0c16b565a22af9c1be"}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r7, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x40000) ioctl$TCGETS(r5, 0x5401, &(0x7f00000007c0)) r8 = syz_open_dev$ndb(&(0x7f0000000800)='/dev/nbd#\x00', 0x0, 0x10101) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 23:47:08 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x101, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98091b, 0x1, [], @string=&(0x7f0000000000)=0x9}}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x7, 0x2) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000001, 0x4, &(0x7f0000000540)=[{&(0x7f0000000180)="061c4dc8ff65a1bdb08d831f166dbd7ee75907a4c8cb94e48bcc0188e77b2d2d6172c9c132975dd19f3c4f0b2d98bb8ad48d021b622fb68c0eee9f143b65c310c14651832b03d989100e1c53c0470f4774103b074d40e0e26198fbc2be194a727de41046d2b84224d922f5436b6ff080e074607c32e1be326f3ff82e0c2275720984c87919deac79b314d9b0f46158b4dbf045af685be1b3476a8834", 0x9c, 0x20}, {&(0x7f0000000240)="00bf1b65013bde709f6d51319b7cc265c1fb4f2f6cd1d12869ce4d05767910c54913bdafb376a8937f284b2cc29d90c9f9cbb19ce4725138428504f4ff6f40d582c5f7cd95dc397fea9946beb4a3b92670e0b6181eb0373667ba23009691337f7560e11e97151a1b1fb2828bc9ef4df804f74cd2c917f14429e882b122ab55dd8b5b7663cc95a877fb95a0d2fc01f7fcf3b1ad651a7d7feb2064f79cda2d28098b75874f3ba30c36cf0412e7414210cf2727828983eebd4c8817ff7049509495e2a7f8eb8c9d76867bdc042b6d87adfe5c4ea690f410d555a102d9e00dedd029f3297ae8aab6454442037bd5cc6c", 0xee}, {&(0x7f0000000340)="b43a16e60d100463c3b17931d9cdefdf81d5943c6aad5cd4908092fb13723b47573879e680e389df40e36a833662461f69724b202aee22930413e85b97a410b10ac6d75f16983433dd0c5aff3b0f3bce2c9dea0278fdbdccc7d20fc86aacd7924fc2961317c4a787afcb5b5ecac0583881ed8da1e0a12feb41462ff5c970f6107e135ab94c9a01d976737abc579076a9dd3180900abcb55776f599f8d8375942a9769fe07aa1df057066c793fe5089e81844af2ea3b28248a1dc5fd6f18a51811ff6847b6b0b2f3509417570e4d80f0ca2042a0a07fe5877ed195f2ac632c5ed1485f2b4a93d77f52e", 0xe9, 0x1}, {&(0x7f0000000440)="003d6d112cd767e2294fffdf80376887bef2aa0853c4c1265097b81b8b22a5393c7582262e82203f6a10f159143b65eba240eedeaee7916d1a6339d520ed94318bc2a769666058e95b73c528b5a5a13f4e7595c1923473ea0c1ef295d44ab9e962fe282f13f2887ae245683bb28379c3029377e8ab6e025784b5d3cee4cfae1270c061036549602449148c56aef92d2a0aa9565ceee518a9fb079043b379246cb912928204795d9f6a3f6c466ef474e8fa15740695ffbc25974b785fefa6cd357b29613827395582be97d6a74a166f3a204eac6a52a348137b2051c0b80f2167", 0xe0, 0x10000}], 0xc0000, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000800)={0x80, 0x4, 0x200, 0xec, &(0x7f00000005c0)=""/236, 0xf6, &(0x7f00000006c0)=""/246, 0x8, &(0x7f00000007c0)=""/8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x164, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe79}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16a}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x14}, 0x48000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000b00)=0x3, 0x4) pipe2(&(0x7f0000000b40)={0xffffffffffffffff}, 0x84000) getdents64(r3, &(0x7f0000000b80)=""/206, 0xce) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000d00)={0x0, 0x8}, &(0x7f0000000d40)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000d80)={r4, 0x401, 0x20, 0x5, 0x8}, &(0x7f0000000dc0)=0x18) set_mempolicy(0x4000, &(0x7f0000000e00)=0xe7, 0x7fff) r5 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r5, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)}, 0x2000) lsetxattr$security_selinux(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='security.selinux\x00', &(0x7f0000000f40)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x1) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000f80)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) 23:47:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x20000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000140)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000280)=0xa625) r3 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r2, &(0x7f00000002c0)=0x57c, r3, &(0x7f0000000300)=0x80000001, 0x4, 0x4) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000340)={0x73, 0x7, 0x4, 0x4, 0x1, {0x77359400}, {0x2, 0x8, 0xcc, 0x40, 0x4, 0x80, "266e1717"}, 0x3ff, 0x1, @fd, 0x6a, 0x0, r1}) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000003c0)=0x800) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x1c000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x6) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)="0fe9d6d32bddae952330a07abdccd86f8e0168b00466e9080ee2eccf23db3579dc9a5f8fc0b1a394ad7ce2b75674c4dd3b97bc35ad0c8ab55b7483cdf6f65356a84b8e8e91ed19355ceb5b9ba750076e91fa98b4a32cd70eada0a75088c2d8f65be6ee73a007f0534e0f597d35e2112fe8f58cdfe786f67f7ae75e18cd23762437bcebf20c997b7db8668df3d1085302d702b420b7dadc8f3b627d8ceecfd356bb7b7c2bbe26da1178159cff4046914385919855e1833ff9757d9b", 0xbb) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000580)) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x1, 0x228140) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x10) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000640)={0x18, 0x7fffffffffffffed, 0x2, {0x8}}, 0x18) 23:47:08 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @broadcast}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001880)={0x0, @initdev, @multicast1}, &(0x7f00000018c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001a00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d00)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001e00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@ipv4={[], [], @private}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001f40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'ip6tnl0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000020c0)={@remote, @private, 0x0}, &(0x7f0000002100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000004500)={'wg0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000005680)=""/42, 0x2a}], 0x1, &(0x7f0000005700)=""/83, 0x53}, 0x7fffffff}, {{&(0x7f0000005780)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005800)=""/219, 0xdb}, {&(0x7f0000005900)=""/142, 0x8e}, {&(0x7f00000059c0)=""/101, 0x65}, {&(0x7f0000005a40)=""/123, 0x7b}, {&(0x7f0000005ac0)=""/193, 0xc1}, {&(0x7f0000005bc0)=""/177, 0xb1}, {&(0x7f0000005c80)=""/157, 0x9d}, {&(0x7f0000005d40)=""/180, 0xb4}, {0xfffffffffffffffe}], 0x9, &(0x7f0000005ec0)=""/196, 0xc4}, 0x6}, {{&(0x7f0000005fc0)=@generic, 0x80, &(0x7f0000006100)=[{&(0x7f0000006040)=""/151, 0x97}], 0x1, &(0x7f0000006140)=""/156, 0x9c}, 0xa3918e7}, {{&(0x7f0000006200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000063c0)=[{&(0x7f0000006280)=""/241, 0xf1}, {&(0x7f0000006380)=""/38, 0x26}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000008800)=[{&(0x7f0000006400)=""/99, 0x63}, {&(0x7f0000006480)=""/82, 0x52}, {&(0x7f0000006500)=""/105, 0x69}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000007580)=""/29, 0x1d}, {&(0x7f00000075c0)=""/170, 0xaa}, {&(0x7f0000007680)=""/82, 0x52}, {&(0x7f0000007700)=""/4096, 0x1000}, {&(0x7f0000008700)=""/197, 0xc5}], 0x9, &(0x7f00000088c0)=""/203, 0xcb}, 0x9}, {{&(0x7f00000089c0)=@alg, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008a40)=""/250, 0xfa}, {&(0x7f0000008b40)=""/22, 0x16}, {&(0x7f0000008b80)=""/114, 0x72}, {&(0x7f0000008c00)=""/34, 0x22}, {&(0x7f0000008c40)=""/173, 0xad}, {&(0x7f0000008d00)=""/230, 0xe6}, {&(0x7f0000008e00)=""/57, 0x39}, {&(0x7f0000008e40)=""/116, 0x74}], 0x8}, 0x7f}, {{&(0x7f0000008f40)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f000000a340)=[{&(0x7f0000008fc0)=""/35, 0x23}, {&(0x7f0000009000)=""/72, 0x48}, {&(0x7f0000009080)=""/91, 0x5b}, {&(0x7f0000009100)=""/4096, 0x1000}, {&(0x7f000000a100)=""/123, 0x7b}, {&(0x7f000000a180)=""/2, 0x2}, {&(0x7f000000a1c0)=""/128, 0x80}, {&(0x7f000000a240)=""/246, 0xf6}], 0x8, &(0x7f000000a3c0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f000000b3c0)=@caif=@util, 0x80, &(0x7f000000c600)=[{&(0x7f000000b440)=""/169, 0xa9}, {&(0x7f000000b500)=""/198, 0xc6}, {&(0x7f000000b600)=""/4096, 0x1000}], 0x3, &(0x7f000000c640)=""/250, 0xfa}}, {{&(0x7f000000c740)=@hci, 0x80, &(0x7f000000da00)=[{&(0x7f000000c7c0)=""/167, 0xa7}, {&(0x7f000000c880)=""/66, 0x42}, {&(0x7f000000c900)=""/35, 0x23}, {&(0x7f000000c940)=""/4096, 0x1000}, {&(0x7f000000d940)=""/135, 0x87}], 0x5, &(0x7f000000da80)=""/91, 0x5b}, 0x40}], 0x9, 0x12122, &(0x7f000000dd40)={0x0, 0x3938700}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f000000dd80)=0x0, &(0x7f000000ddc0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f000000de00)={0x11, 0x0, 0x0}, &(0x7f000000de40)=0x14) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f000000df80)={0x0, @in={0x2, 0x4e20, @loopback}, @llc={0x1a, 0x6, 0xfe, 0x1, 0x3f, 0x80, @broadcast}, @can={0x1d, 0x0}, 0x8, 0x0, 0x0, 0x0, 0xfff9, &(0x7f000000df40)='team0\x00', 0x1, 0x7f, 0x1f}) getsockname$packet(0xffffffffffffffff, &(0x7f000000e000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000e040)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f000000e080)=0x0, &(0x7f000000e0c0)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000e100)={@remote, @multicast1, 0x0}, &(0x7f000000e140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000e180)={@loopback, @local, 0x0}, &(0x7f000000e1c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000f740)={&(0x7f000000ec00)={0xb18, r0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x800, 0x4, 0x2, 0x5}, {0x0, 0x2, 0x4, 0x101}, {0x1, 0xc1, 0x5, 0x3}, {0x3, 0x4, 0xbe, 0x5}, {0xf00b, 0x1, 0x8, 0x7}, {0x8, 0x3f, 0x5, 0xc8d9}, {0x9, 0x4, 0x1f, 0xb62}, {0xe1, 0x7, 0x0, 0xffffff01}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2800000}}}]}}, {{0x8, 0x1, r12}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6516}}}]}}, {{0x8, 0x1, r15}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8b}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0xb18}, 0x1, 0x0, 0x0, 0x20040840}, 0x48041) 23:47:08 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x8cc2, 0x2, 0x8, 0x1f, 0x4, 0x9, 0x1, 0x7, 0x3f}}, 0x43) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$l2tp(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f00000002c0)=""/12, &(0x7f0000000300)=0xc) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000340)) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000380)) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000003c0)={r1, 0x5}) r7 = dup3(r3, r5, 0x80000) write$6lowpan_control(r7, &(0x7f0000000400)='connect aa:aa:aa:aa:aa:11 2', 0x1b) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r8, 0xa6b820938756c786, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3ff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xb8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040080) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000005c0)={0x5, 0x0, 0x3, 0x0, 0x0, [{{r0}, 0x585a9952}, {{}, 0x5}, {{}, 0x9}]}) 23:47:08 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r0, 0x8}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x5541a41564289a55, 0x1f, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9c0001, 0x7f, [], @p_u16=&(0x7f0000000100)=0x8}}) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000001c0)) r3 = accept$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)={0x0, 0xffff, 0x3, [0x101, 0x9, 0x80]}, &(0x7f00000002c0)=0xe) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) keyctl$get_keyring_id(0x0, 0x0, 0x401) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000004c0)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x101, 0xfff}, 0x90) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12) r6 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000680)=0xe8) ioprio_get$uid(0x0, r7) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f00000006c0)={@private=0xa010101, @private=0xa010100, 0x1, 0x2, [@dev={0xac, 0x14, 0x14, 0x38}, @rand_addr=0x64010101]}, 0x18) r8 = dup2(r6, 0xffffffffffffffff) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f0000000700)={0x702cadb9, 0x5b1c}) write$P9_RRENAMEAT(r4, &(0x7f0000000740)={0x7, 0x4b, 0x1}, 0x7) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000780)=0xfe) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000800)={0x1, 0x0, 0x1, 0x4, {0x5, 0x9, 0x6, 0x8}}) [ 169.935828] audit: type=1400 audit(1590623228.522:8): avc: denied { execmem } for pid=6369 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 170.160145] IPVS: ftp: loaded support on port[0] = 21 [ 171.072720] IPVS: ftp: loaded support on port[0] = 21 [ 171.135980] chnl_net:caif_netlink_parms(): no params data found [ 171.222119] IPVS: ftp: loaded support on port[0] = 21 [ 171.257707] chnl_net:caif_netlink_parms(): no params data found [ 171.327198] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.334626] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.342668] device bridge_slave_0 entered promiscuous mode [ 171.356580] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.364483] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.372229] device bridge_slave_1 entered promiscuous mode [ 171.393618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.403449] IPVS: ftp: loaded support on port[0] = 21 [ 171.435042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.446415] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.453587] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.461686] device bridge_slave_0 entered promiscuous mode [ 171.468518] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.474891] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.482494] device bridge_slave_1 entered promiscuous mode [ 171.563340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.570671] team0: Port device team_slave_0 added [ 171.592883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.601513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.609087] team0: Port device team_slave_1 added [ 171.614209] chnl_net:caif_netlink_parms(): no params data found [ 171.632167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.687445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.696208] team0: Port device team_slave_0 added [ 171.706036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.713421] team0: Port device team_slave_1 added [ 171.719753] IPVS: ftp: loaded support on port[0] = 21 [ 171.727591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.735676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.762229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.794341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.800795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.827291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.839629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.860515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.930210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.937038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.964454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.006575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.012997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.040207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.055449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.091417] device hsr_slave_0 entered promiscuous mode [ 172.128282] device hsr_slave_1 entered promiscuous mode [ 172.178216] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.184602] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.192171] device bridge_slave_0 entered promiscuous mode [ 172.201641] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.208089] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.215025] device bridge_slave_1 entered promiscuous mode [ 172.229762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.244903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.252272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.259894] chnl_net:caif_netlink_parms(): no params data found [ 172.282955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.297557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.352398] device hsr_slave_0 entered promiscuous mode [ 172.388461] device hsr_slave_1 entered promiscuous mode [ 172.440946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.464035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.476722] IPVS: ftp: loaded support on port[0] = 21 [ 172.501887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.509395] team0: Port device team_slave_0 added [ 172.515279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.523828] team0: Port device team_slave_1 added [ 172.555113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.561851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.593917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.610803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.617058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.643551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.680525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.717683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.843854] device hsr_slave_0 entered promiscuous mode [ 172.888088] device hsr_slave_1 entered promiscuous mode [ 172.967649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.996437] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.003474] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.011600] device bridge_slave_0 entered promiscuous mode [ 173.019121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.025801] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.032604] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.040624] device bridge_slave_1 entered promiscuous mode [ 173.055033] chnl_net:caif_netlink_parms(): no params data found [ 173.124979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.142070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.173144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.290339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.297685] team0: Port device team_slave_0 added [ 173.316180] chnl_net:caif_netlink_parms(): no params data found [ 173.332555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.346937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.356336] team0: Port device team_slave_1 added [ 173.414591] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.421623] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.429363] device bridge_slave_0 entered promiscuous mode [ 173.436877] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.444532] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.451922] device bridge_slave_1 entered promiscuous mode [ 173.467099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.474583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.502683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.540141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.554452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.561295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.587912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.619082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.629519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.651359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.659255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.676442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.691789] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.698695] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.706332] device bridge_slave_0 entered promiscuous mode [ 173.714853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.724905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.746987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.754561] team0: Port device team_slave_0 added [ 173.762285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.770004] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.776539] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.785087] device bridge_slave_1 entered promiscuous mode [ 173.808195] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.817570] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.825774] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.832678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.840302] team0: Port device team_slave_1 added [ 173.910810] device hsr_slave_0 entered promiscuous mode [ 173.948146] device hsr_slave_1 entered promiscuous mode [ 173.979089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.986303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.995605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.005036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.020292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.030611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.040131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.047395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.054673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.063444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.072576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.079131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.105141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.136840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.144823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.152813] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.159390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.166638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.177971] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.184057] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.192708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.200752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.226671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.237287] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.245395] team0: Port device team_slave_0 added [ 174.251211] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.258795] team0: Port device team_slave_1 added [ 174.277847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.289233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.298661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.307399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.315572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.322596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.348168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.359803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.368637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.376243] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.382898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.390317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.398202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.405865] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.412270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.419561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.442066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.448754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.474471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.485449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.500593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.520008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.527120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.534669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.542531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.610563] device hsr_slave_0 entered promiscuous mode [ 174.648194] device hsr_slave_1 entered promiscuous mode [ 174.689100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.696373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.714167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.727272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.736384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.744684] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.751109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.758063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.766303] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.791060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.852167] device hsr_slave_0 entered promiscuous mode [ 174.908089] device hsr_slave_1 entered promiscuous mode [ 174.959378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.969415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.977206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.993551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.001013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.016100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.035021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.048632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.061190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.075326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.097943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.106011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.114207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.122646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.131303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.140059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.147531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.155104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.165614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.177295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.192477] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.199695] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.224199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.233030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.243225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.252083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.265167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.282240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.290283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.298010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.305660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.313495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.321094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.332305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.338764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.348247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.356032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.380855] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.387374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.395288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.403452] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.409883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.416773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.424470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.432591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.442092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.449069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.483321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.504882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.513222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.521936] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.528443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.539572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.553054] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.562359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.576129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.584557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.593223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.602291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.612962] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.621148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.634039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.649340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.660552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.669523] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.704249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.716693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.725003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.732720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.739966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.753574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.762203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.783274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.791811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.804465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.813089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.830869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.837914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.845424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.856970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.868425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.894295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.901164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.909369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.919498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.929420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.936537] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.947569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.954342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.965369] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.973961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.981855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.000104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.010841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.021936] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.032253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.041033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.053324] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.059734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.067115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.075024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.083755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.094097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.104636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.115206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.122744] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.140239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.152551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.160783] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.167283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.174377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.182268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.190988] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.202829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.218391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.226754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.237427] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.246303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.256168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.264537] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.271119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.279383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.287203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.295107] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.301503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.308547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.315214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.322129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.330916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.344293] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.351717] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.359921] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.366994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.378329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.388388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.399564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.406777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.415644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.424048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.435936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.445112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.456857] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.465430] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.476965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.493437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.501952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.510147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.517903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.525833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.535093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.546999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.557238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.570640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.579156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.586220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.594837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.602211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.611389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.620517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.631338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.639758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.647528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.661277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.671753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.679499] device veth0_vlan entered promiscuous mode [ 176.689002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.695081] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.703900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.711618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.719544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.729088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.736880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.747240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.760509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.766569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.777038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.788080] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.795129] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.803264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.810488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.822641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.831086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.839515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.847016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.855455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.863504] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.869895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.877058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.886540] device veth1_vlan entered promiscuous mode [ 176.892735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.902632] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.915505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.929151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.940156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.949851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.957005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.965390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.973306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.981481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.989792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.998988] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.005330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.013376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.023338] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.035521] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.045444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.053316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.065532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.074949] device veth0_vlan entered promiscuous mode [ 177.082430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.098404] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.105704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.112211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.119275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.126173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.133985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.142874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.150886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.157709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.168916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.177363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.186046] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.195827] device veth1_vlan entered promiscuous mode [ 177.204342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.214186] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.222806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.230931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.239157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.246746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.255292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.263651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.272099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.284699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.293620] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.301954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.325117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.334194] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.346043] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.358529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.366448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.374708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.384067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.395539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.404234] device veth0_macvtap entered promiscuous mode [ 177.412598] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.423191] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.431920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.442625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.450993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.459742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.467456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.479264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.494710] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.503614] device veth1_macvtap entered promiscuous mode [ 177.515090] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.522769] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.530338] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.537008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.545854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.554773] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.561676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.571265] device veth0_macvtap entered promiscuous mode [ 177.580392] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.590371] device veth1_macvtap entered promiscuous mode [ 177.634712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.646842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.658001] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.666382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.679185] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.686512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.693955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.702248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.710238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.720744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.731404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.741101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.752002] device veth0_vlan entered promiscuous mode [ 177.759684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.766619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.776531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.786521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.795829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.806192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.819405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.826464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.836232] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.851683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.862746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.872142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.881025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.892199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.900577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.909507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.919739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.930225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.937233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.949797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.960180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.969195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.977376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.985864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.998963] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.006455] device veth1_vlan entered promiscuous mode [ 178.015257] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.023486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.040147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.047402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.062665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.070981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.083116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.094423] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.123824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.149434] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.156552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.182181] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.196682] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.209302] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.224063] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.231649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.241323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.251265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.259931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.266857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.276907] device veth0_vlan entered promiscuous mode [ 178.299403] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.311607] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.319304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.330623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.340062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.353073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.368392] device veth1_vlan entered promiscuous mode [ 178.375547] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.385469] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.403429] device veth0_macvtap entered promiscuous mode [ 178.412433] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.434165] device veth1_macvtap entered promiscuous mode [ 178.452852] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.463298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.479707] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.486957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.495292] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.505438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.513372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.521181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.528872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.539467] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.556191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.575964] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.587047] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.599119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.606541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.615203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.623675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.632201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.639569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.649767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.663570] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.682962] device veth0_macvtap entered promiscuous mode [ 178.693108] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.702943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.713926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.723527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.735737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.747980] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.755007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.763362] device veth0_vlan entered promiscuous mode [ 178.772689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.781404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.790130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.798665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.806315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.817055] device veth1_macvtap entered promiscuous mode [ 178.819359] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.820601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.820626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.820632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.820636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.821636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.821650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.845846] device veth1_vlan entered promiscuous mode [ 178.900441] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.911235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.922117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.930616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.939084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.946725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.958518] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.974123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.983807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.993849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.003224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.013633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.022948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.032892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.043597] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.051016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.069706] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.076850] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.088613] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.096353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.104725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.114199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:47:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501881, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x4, 0xfffffc00, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990906, 0x9, [], @string=&(0x7f0000000040)=0x6b}}) creat(&(0x7f0000000140)='./file0\x00', 0x20) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x880, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) splice(r3, 0x0, r4, 0x0, 0x84ffe2, 0x5) [ 179.139802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.165060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.234964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.246482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.255821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.266029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.278910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.285818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.302926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.314015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.329057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.352831] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.362416] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.375814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.388513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.396887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.406836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.416555] device veth0_vlan entered promiscuous mode [ 179.428834] device veth0_macvtap entered promiscuous mode [ 179.435025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.445219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.453588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.467791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.482365] device veth1_macvtap entered promiscuous mode [ 179.493874] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 23:47:18 executing program 1: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="75005700100005070000000000001000000000206ef412d68dc084", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000026000100"/20, @ANYRES32=r5, @ANYBLOB="00bfc2c3b967e297a10000029554b28592097abc7eeab9b2b9fac5ca52c4b59d9ac9c02392843cfc91d45bb4a629a70ed0061390ff9df2efdeeaf8560a93a7ca075c03df"], 0x24}, 0x8}, 0x0) r8 = shmat(r0, &(0x7f0000feb000/0x1000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) shmdt(r8) [ 179.505834] device veth1_vlan entered promiscuous mode [ 179.512694] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.520685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.529481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.545199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.582308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.592987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.608646] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.615780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.628311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.642476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.655540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.666201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.676865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.687161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.696996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.707100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.716931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.729825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.736788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.748987] device veth0_macvtap entered promiscuous mode [ 179.755296] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.764346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.772485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:47:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 179.781174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.795629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) [ 179.829062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.838758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.850597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.861023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.872045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.881991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.895627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.910688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.917693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.927394] device veth1_macvtap entered promiscuous mode [ 179.934070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.968487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:47:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e25, @broadcast}}, 0x24) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xb20c, 0x2480) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x5, 0x2) [ 179.975719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.995168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.043803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.058601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 23:47:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in6={0xa, 0x4e24, 0x1ae0, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x9, @remote, 0x7d}, @in={0x2, 0x4e20, @local}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) [ 180.084282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.103182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.122634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.133568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.147526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.162904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.173395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.196690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.205975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.221488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.238377] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.250010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.266365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.301483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.326656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.343997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.361300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.371263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.382611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.393011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.402648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.413069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.423166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.433101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.443362] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.450708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.466568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.475415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:47:19 executing program 0: fchdir(0xffffffffffffffff) prlimit64(0x0, 0xf, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x802, 0x9) recvmmsg(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x4, 0x0, 0x200}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x91) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000240)={0x1f, 0xae, 0x2}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x141) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84a80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x20000880) 23:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 23:47:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 23:47:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) [ 181.383213] hrtimer: interrupt took 38797 ns 23:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 23:47:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x10, "faff2400000030005400"}) r1 = syz_open_pts(r0, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x40, 0x17, 0x9, 0x9d, 0x2, 0x6, 0x53c, 0x380, 0x38, 0x22b, 0x6, 0x7f, 0x20, 0x1, 0x79e, 0x8, 0x3}, [{0x7, 0xffffffff, 0x6, 0x5, 0xfffffffe, 0xcf, 0x2e1, 0x92}, {0x6, 0x200, 0x1, 0x1, 0x5, 0x5000, 0x3, 0x3}], "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", [[], [], [], [], []]}, 0x1578) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 23:47:20 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x48040) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000005e657060000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x13, 0xa, 0x201, 0x0, 0x0, {0xf, 0x0, 0x9}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008080}, 0x40040) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 23:47:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000240)={0xb9, 0x2, [0xfffc, 0x6, 0x13d7, 0x3, 0xff], 0x401}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) splice(0xffffffffffffffff, &(0x7f0000000100)=0xffffffff, 0xffffffffffffffff, 0x0, 0xfff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 23:47:20 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendto$x25(r0, &(0x7f0000000200)="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", 0x1000, 0xc854, &(0x7f00000000c0)={0x9, @remote={[], 0x0}}, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x4, 0xc, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x3, 0xc, 0x0, 0x0, 0x5, 0x40, "53e5b962"}, 0x7, 0x3, @planes=&(0x7f0000000100)={0x1, 0x7, @userptr=0x1, 0xe5}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000001200)={0x0, 0x70, @name="ad252616b0a63d9c54160ec2494f7813d7e57750fd07398f2dfc35e48cf2c31a"}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)=0x0) setfsuid(r3) 23:47:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000240)) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f00000000c0)="8c9ce6daf350001bd200cbaedd24a4ea00ac30d6c927d96b6e9926ced8d7f6ab057e2446d9c73c7f142b8eb38bda66315ae16d58e0b2664fb1a4657215e4480bb2f0f9b9b44e4b31209712299f87c49e6de2c1544766a35934211eb7389e30c5bd869eddabbd61d8e8fb7a6f4cd08a27e610be1ff46eb3ea02e18cce89", 0x7d, 0x10001}], 0xc603, &(0x7f0000000040)={[{@dots='dots'}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$UI_DEV_DESTROY(r0, 0x5502) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80c20, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2112804, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x5f24}}], [{@dont_measure='dont_measure'}]}) [ 181.931926] mkiss: ax0: crc mode is auto. 23:47:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x420001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) 23:47:20 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:event_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) fchdir(r1) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 182.055131] mkiss: ax0: crc mode is auto. 23:47:20 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)='em1vboxnet0posix_acl_access%md5sum\x00') bind$vsock_stream(0xffffffffffffffff, 0x0, 0x901b112f1ca8c1ce) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7ffff) 23:47:20 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 23:47:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4804) sendmsg$kcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="cc", 0x1}], 0x1}, 0x0) 23:47:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0xab80, 0x7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000140)={0x44247635}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:47:21 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:event_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) fchdir(r1) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:47:21 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:event_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) fchdir(r1) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:47:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f0000000540)=""/199, 0xc7}], 0x4, &(0x7f0000000080)=""/3, 0x3}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{&(0x7f0000001c40)=@rc={0x1f, @none}, 0x80, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(r0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:47:22 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)='em1vboxnet0posix_acl_access%md5sum\x00') bind$vsock_stream(0xffffffffffffffff, 0x0, 0x901b112f1ca8c1ce) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7ffff) 23:47:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f0000000540)=""/199, 0xc7}], 0x4, &(0x7f0000000080)=""/3, 0x3}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{&(0x7f0000001c40)=@rc={0x1f, @none}, 0x80, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(r0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:47:22 executing program 1: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) perf_event_open(&(0x7f000001d000)={0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x40400) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) mknodat(0xffffffffffffffff, 0x0, 0x8000, 0xa05) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, 0x2710}}) write(r0, &(0x7f00000001c0)='s', 0xffcf) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 23:47:22 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:event_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) fchdir(r1) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="7c00000010001fff00"/20, @ANYRES32=0x0, @ANYRES64=r3], 0x7c}}, 0x0) 23:47:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x3}, 0x0, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141083, 0x80) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8800000008060102000000000000000003000008050001000700000005000100070000000900020073797a320000000005000100070000000900020073797a32000000000900020073797a300000000005000100070000000900020073797a3100000000050001000700000005000100070000000900020073797a30000000000500010007000000b60d9d035a9544db2bc00f13e084"], 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4044) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r5, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000240)={{0x2, 0x4ea2, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r3, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000140)={0xffffffffffffffff, 0xacd7, 0x7}) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2000000011000d0400000000000000009be9dbc46453a8d32c0a3ab31ce7feaa00073075a93f270a8f898d132dc52a9e2d3123b093f432bcb6c83a1d2b729c2ad0fa11517869e0ca24eeb886cd413753c7e88d28bacd87032adb528763ddb25af2aa500e293d568228d8bf5fb4e10ba69096f512039e4faee1b4d6ac0e5e97697f6a88741aebde9d2b8764d66dbe494db54e1fd33b29028b8f066d40dc8ade2fcb577a6c7d1343a7e10e1c3a3e46277c979076575a8d40951930ba61b123676cea0461aac0006fe673391f80e17ecae38833c8844ed15db863ac8b4239223b00000000", @ANYRES32=r8, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36eb71ffe7bc2be446a2ddaa8249433d6b96253ba7e663d3b15928e8f3a4036c149a08012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9000000c22f429950f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40b067b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d00"/188], 0x20}}, 0x0) 23:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22080, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x800}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5, 0x5]}, 0x36, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)="11acdfbf1da342de50aed0a8973e48a9e459e07280fa1b60e8cf0037f343f13490384f071e6c4838f64291", 0x2b, 0x1f, 0x0, 0x2}, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x11, 0x5, 0x10000) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r4 = socket$unix(0x1, 0x0, 0x0) sendto$unix(r4, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x50) write(r5, &(0x7f0000000600)="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", 0xe00) sendfile(r5, r6, 0x0, 0x12000) 23:47:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={&(0x7f0000000480)="d173e0bcc7a206827085c18434d43a839e5b87bed25738bf2571c9b27d8c883424d9030f328abdd9217cdc40580f9cdb89830669b21f6f48528e2156fcd1c05d4d75b33a5a910fade85200363f4601e886cc164efffc195d9598d52c40b60912bc7630319490945dd603313a481bdedddd33216a4516b8c9b372ae530bb3043f6cc6a5acfb", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRESDEC], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xbd, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xe000000000000000, 0x0, 0x2, 0x0, 0x1, 0x101}, 0x0, 0xe, r0, 0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 185.203481] audit: type=1800 audit(1590623243.793:9): pid=8022 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15763 res=0 [ 185.230969] [ 185.237785] ********************************************************** [ 185.256238] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 185.273219] audit: type=1804 audit(1590623243.823:10): pid=8022 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/6/file0" dev="sda1" ino=15763 res=1 23:47:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0xab80, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000340)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0), 0x40d0, 0x2, 0x4, 0x0, 0xffff9b7c}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x800, {{0x2, 0x4e23, @loopback}}}, 0x88) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 185.300141] ** ** [ 185.316952] ** trace_printk() being used. Allocating extra memory. ** [ 185.331830] ** ** [ 185.346820] ** This means that this is a DEBUG kernel and it is ** [ 185.362865] ** unsafe for production use. ** [ 185.384976] ** ** [ 185.400738] ** If you see this message and you are not debugging ** [ 185.413128] ** the kernel, report this immediately to your vendor! ** [ 185.420257] ** ** [ 185.427183] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 185.442228] ********************************************************** 23:47:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0xfffffd33}}, 0x80008c5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x841}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000580)=""/189) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 23:47:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x4b564d02}]}) dup2(r4, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000000000000400000000000000000000000002000000800000000000000000000000000000000000000000000000000000250b000001000000000000000000000081"]) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 23:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0xab80, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000340)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0), 0x40d0, 0x2, 0x4, 0x0, 0xffff9b7c}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x800, {{0x2, 0x4e23, @loopback}}}, 0x88) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 185.718853] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0xab80, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000340)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0), 0x40d0, 0x2, 0x4, 0x0, 0xffff9b7c}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x800, {{0x2, 0x4e23, @loopback}}}, 0x88) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:47:24 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x80000000}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x6, @remote}, 0x60, {0x2, 0x4e22, @remote}, 'bond_slave_1\x00'}) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) 23:47:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xd}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f00000000c0)='wchan\x00') r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/hci\x00') r3 = syz_open_pts(r2, 0x40082) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, "3fed737557795bd91443d6d51409f4ca0a4803"}) 23:47:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0xfffffd33}}, 0x80008c5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x841}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000580)=""/189) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 23:47:25 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x100000000, 0x3, &(0x7f0000000440)=[{&(0x7f0000000640)="264b2f1ddf22e82fd79da7b7d6db91cc7601f1861bb1c0a61519090a059b6ce73bc755035b47f16c3c13ff9bcb41a8450c3b8a179184520000000b1d800fc1ac819aa858adc638c2e20da23f703f41eea3d0cf437dd6128cd2295dc1851818d143cbff1ae2301a3abeb783813b1998346b3b8eef383bfd1b9755ec5c79aea75a71e1135335526b18a0d77b4de46ef0316a81ebebba9a9f98b6243d29acb312c9df91dbbcdb3c170f6dac", 0xaa, 0x5}, {&(0x7f00000003c0)="29aabbc68e8f24df84417c28a4b6ff7f00000043b48900d835b1fb5bd63e0475a67d3a92b38ad6b44ac1b5bd594110ff703fa943", 0x34, 0xd9}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESHEX]) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000500)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000001c0)='[wlan0!vboxnet0:,!\x00', 0x13) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x9}) [ 186.890237] audit: type=1804 audit(1590623245.483:11): pid=8088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 [ 186.957862] audit: type=1804 audit(1590623245.533:12): pid=8088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 [ 187.054702] audit: type=1804 audit(1590623245.643:13): pid=8096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 [ 187.108206] audit: type=1804 audit(1590623245.643:14): pid=8088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 23:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c2, 0x1a454, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x210480, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='/dev/kvm\x00') r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) mmap$perf(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x6}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x2000) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000100)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40280, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 23:47:25 executing program 0: gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getpeername$llc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x44, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x400}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x20048010) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180)=0x3ff, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)={0x2, 0x0, [{0x80000000, 0x5, 0x1, 0xc, 0x8, 0x2, 0x4}, {0xd, 0x7ff, 0x0, 0x800, 0x6, 0x0, 0x89}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x10) [ 187.210391] audit: type=1804 audit(1590623245.733:15): pid=8088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 [ 187.213048] syz-executor.4 (8088) used greatest stack depth: 24896 bytes left [ 187.270756] audit: type=1804 audit(1590623245.803:16): pid=8096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/9/bus" dev="sda1" ino=15770 res=1 23:47:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 23:47:26 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000040)="9e", 0x1, 0xfffffffefff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/vmallocinfo\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000380)=0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000200)={0x81}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x7, 0x7, 0x0, 'queue1\x00', 0x8001}) r6 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r6, 0x40003) sendfile(r2, r6, 0x0, 0x2008000fffffffe) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x1, 0xe5b5}) [ 187.563521] audit: type=1800 audit(1590623246.153:17): pid=8124 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15799 res=0 [ 187.613789] audit: type=1800 audit(1590623246.183:18): pid=8124 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15799 res=0 23:47:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1000}, &(0x7f00000001c0)=0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r6, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x100) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x3, 0xa}, {0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffffffffffff90a7}, {0x0, 0x9}, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x2, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000000)={0x8, 0x102, 0x4, {0x3ff, 0x2, 0xfffffff7, 0x2}}) 23:47:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 23:47:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x3f7, 0x4, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004881}, 0x20044001) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3800008a15bf37320da3f7ba10779c8b0024000705000000ddd335902838a41060eadac5e015ba701c842859dc088a62df29f6f7f111a19c4fe9bc95729ca74b9917b0b2135aaf467958216cd982351c936f261ceafd8cf2d37451b5d5df66a66a51a636ebd518a9e4dd1b8f696d27d27c0572ea869a33671b04c3e0fc8f", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6}]}, 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000640)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f00000002c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf251400000008000100030000008f00be00598ec61be49fa1debac67beb9c07a6af97710f357538687e7673164c2c16446ff1cdee2c1b5f3113da14c54bfb3106d9fa5d81cd1b4801b93f1125965830ca2c265064eb2f78ac642cfdc4dc88ba88678a1753e71c2b455060a43381aefb6fa14d810150a18e81afc422e1ea838c82d85352c6e95ee6bea2da5b3f1e10226d10e7db0a6efeb2ee985c48c20006001a01020000000400130008000300", @ANYRES32=r3, @ANYBLOB="0800a400e03c4ff5"], 0xc8}, 0x1, 0x0, 0x0, 0x20008011}, 0x44000) 23:47:26 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000280)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000240), 0x4000) [ 188.043589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.083470] syz-executor.1 (8135) used greatest stack depth: 24768 bytes left 23:47:26 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x3410c2, 0x64) ftruncate(r0, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x43, 0x1, 0x0, 0x1, 0x5, [{0x7f, 0x34, 0x2, [], 0x200}, {0x64, 0x4320, 0xa9, [], 0x800}, {0x1200000000000, 0x10000, 0x2, [], 0x3a08}, {0x80000001, 0x400, 0x6, [], 0x800}, {0xffffffff, 0x100000000, 0x3, [], 0x601}]}) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff00d) 23:47:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1000}, &(0x7f00000001c0)=0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r6, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x100) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x3, 0xa}, {0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffffffffffff90a7}, {0x0, 0x9}, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x2, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000000)={0x8, 0x102, 0x4, {0x3ff, 0x2, 0xfffffff7, 0x2}}) 23:47:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="bb9bbbbbbbbbbbbbbbbbbbbb91001900810000000800450007000000000000009078000000000000000062a55d78a6ce6645ff9f3581be9c521be4b6e79755f407bb821ed709ff48f12b1159f550c7ec1beddee473b27e0a4b2e4f8d7eae62beac596a444dea8abe2d11a48c4368b4a536983000f477182b24ead7816f61b22c3175ea3697ace4ab321469a54dadc9ffe97ede09cc2dac33"], 0x2a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) 23:47:27 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x3410c2, 0x64) ftruncate(r0, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x43, 0x1, 0x0, 0x1, 0x5, [{0x7f, 0x34, 0x2, [], 0x200}, {0x64, 0x4320, 0xa9, [], 0x800}, {0x1200000000000, 0x10000, 0x2, [], 0x3a08}, {0x80000001, 0x400, 0x6, [], 0x800}, {0xffffffff, 0x100000000, 0x3, [], 0x601}]}) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff00d) 23:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x1a8, 0x178, 0x178, 0x1a8, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'wg0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r3, @ANYRES16, @ANYBLOB="0400020007bfcf302af22db4781c7c4db5d03c859e6f70e1fd010000000000", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB="1000000000000000209c045daf5cd2d48f210002000000000047a6e644519e79a7b19f56b3336c8d15cc310d17323a83d6668e7c7b3786cbcbca5e4dfa6676f3b779c4336cc0d89ec9b629c6af707cc3dea6589fdc6e911486ad6ed183e11a3950916caafa3421d0d5c5cda7d0246283134228df7f04d38440cb06fa70d1f2117196c49aaab95c6fa2f192b02f652384de13175d6bffbe91f76a3eea11f797404c64ad06a5552bbee0ac733bfc9ae09b8a9d15d418f11118bc5d810b50"], 0x44, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r5, @ANYRES16, @ANYBLOB="0400020007bfcf302af22db4781c7c4db5d03c859e6f70e1fd010000000000", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32=r4, @ANYBLOB="1000000000000000209c045daf5cd2d48f210002000000000047a6e644519e79a7b19f56b3336c8d15cc310d17323a83d6668e7c7b3786cbcbca5e4dfa6676f3b779c4336cc0d89ec9b629c6af707cc3dea6589fdc6e911486ad6ed183e11a3950916caafa3421d0d5c5cda7d0246283134228df7f04d38440cb06fa70d1f2117196c49aaab95c6fa2f192b02f652384de13175d6bffbe91f76a3eea11f797404c64ad06a5552bbee0ac733bfc9ae09b8a9d15d418f11118bc5d810b50"], 0x44, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r8, @ANYRES16, @ANYBLOB="0400020007bfcf302af22db4781c7c4db5d03c859e6f70e1fd010000000000", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32=r7, @ANYBLOB="1000000000000000209c045daf5cd2d48f210002000000000047a6e644519e79a7b19f56b3336c8d15cc310d17323a83d6668e7c7b3786cbcbca5e4dfa6676f3b779c4336cc0d89ec9b629c6af707cc3dea6589fdc6e911486ad6ed183e11a3950916caafa3421d0d5c5cda7d0246283134228df7f04d38440cb06fa70d1f2117196c49aaab95c6fa2f192b02f652384de13175d6bffbe91f76a3eea11f797404c64ad06a5552bbee0ac733bfc9ae09b8a9d15d418f11118bc5d810b50"], 0x44, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r10, @ANYRES16, @ANYBLOB="0400020007bfcf302af22db4781c7c4db5d03c859e6f70e1fd010000000000", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32=r9, @ANYBLOB="1000000000000000209c045daf5cd2d48f210002000000000047a6e644519e79a7b19f56b3336c8d15cc310d17323a83d6668e7c7b3786cbcbca5e4dfa6676f3b779c4336cc0d89ec9b629c6af707cc3dea6589fdc6e911486ad6ed183e11a3950916caafa3421d0d5c5cda7d0246283134228df7f04d38440cb06fa70d1f2117196c49aaab95c6fa2f192b02f652384de13175d6bffbe91f76a3eea11f797404c64ad06a5552bbee0ac733bfc9ae09b8a9d15d418f11118bc5d810b50"], 0x44, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f0000000400)=[r2, r4, r6, r7, r9, r11]) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x1a8, 0x178, 0x178, 0x1a8, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'wg0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 188.813211] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 188.836538] ip_tables: iptables: counters copy to user failed while replacing table 23:47:27 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001380)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1f00", 0x14, 0x21, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) [ 188.863369] ip_tables: iptables: counters copy to user failed while replacing table [ 188.882857] ip_tables: iptables: counters copy to user failed while replacing table [ 188.913900] ip_tables: iptables: counters copy to user failed while replacing table 23:47:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000065780000000000007baa00ff000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:47:27 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @loopback, @private}, &(0x7f0000000700)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x3c, r0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c404) exit_group(0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:47:27 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x4e21, 0x3, @empty, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e21, 0xfffffff7, @mcast1, 0x3}}, {{0xa, 0x4e22, 0x9, @local, 0xfffffff8}}]}, 0x190) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x80080) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 23:47:27 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0xfff) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 189.333918] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r2 = dup2(r0, r0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x840) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCNXCL(r3, 0x540d) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x4e21, 0x3, @empty, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e21, 0xfffffff7, @mcast1, 0x3}}, {{0xa, 0x4e22, 0x9, @local, 0xfffffff8}}]}, 0x190) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x80080) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 23:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="ba2000ec0ff47f150f01cf21d2b8ad008ee00f0966b8010000000f01d9260f01ca262e660fa9ba610066ed", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="700000000206050000000000000000000000000805000400030000000900020073797a32000000000900020073797a310000000005000100070000000900020073797a3000fa0bf328690e0e856a0b520a2d5600f3404e20000008000b4000000002060004404e2000000900020073797a30000000006fa04b43319dd48c924525745b5b4de0a8a830d556fd11c346402babefaf819a0957e064132d96f7b3f813b5b1901c19c5f9ee7d7c4d3e0d458c6ef106e551e7a1ff5340a63fa71abf665e8533ab6f6b132ab51e49545cd3c0ec629779dc09ad50eccd511747dcbc21dc1910b4375f127ca598e3f6180a7b340d16b92c1f126b8346ac54"], 0x70}, 0x1, 0x0, 0x0, 0x4006}, 0x1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) dup2(r2, r3) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045510, &(0x7f0000000100)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c40)=[{&(0x7f0000000180), 0x2}, {&(0x7f0000000200), 0x2}, {&(0x7f0000000240), 0x1}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)=0x2}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)}, {&(0x7f0000000980)=0x1, 0x2}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x1, 0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80), 0x1}, {&(0x7f0000000ac0)=0x1, 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0), 0x1}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000000e00)=0x2}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1}, {&(0x7f0000000f00)=0x2, 0x1}, {&(0x7f0000000f40)=0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x2}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x1, 0x1}, {&(0x7f00000012c0)=0x1}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x1, 0x2}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0)=0x2, 0x1}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540), 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)=0x2, 0x1}, {&(0x7f0000001700), 0x1}, {&(0x7f0000001740)=0x2, 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0), 0x2}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x1, 0x2}, {&(0x7f0000001980)=0x1, 0x1}, {&(0x7f00000019c0)=0x1, 0x2}, {&(0x7f0000001a00)=0x2}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1, 0x2}, {&(0x7f0000001ac0), 0x2}, {&(0x7f0000001b00)=0x1}, {&(0x7f0000001b40), 0x2}, {&(0x7f0000001b80)=0x1, 0x2}, {&(0x7f0000001bc0)=0x2}, {&(0x7f0000001c00)=0x1, 0x1}], 0xd, 0x5a, &(0x7f0000002200), 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0xc0347c03, &(0x7f0000000000)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/102) 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:28 executing program 4: linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, 0x0, 0x1, 0xb01, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_LABELS_MASK={0x14, 0x17, [0x7, 0x7, 0x0, 0x9]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_DST={0x30, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8000}]}, 0x84}}, 0x22008000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x8) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)={0x0, 0x2, 0x0, [{0x0, 0x9}, {0x0, 0x2, 0x0, 0x59, 0xe8, 0x6}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r3, r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0192070000fffffffffffffa00009f14200100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10480000008101ee, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x3a, 0x400}], 0x4810, 0x0) [ 190.084983] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 190.178794] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 190.203167] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:47:28 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 190.293283] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 190.316076] EXT4-fs (loop4): group descriptors corrupted! [ 190.375613] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 190.445981] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 190.473762] EXT4-fs (loop4): group descriptors corrupted! 23:47:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, 0x0, 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="81966b1cc7625eaae8a4c5c3b3904d19f5711117ac13166de16b437564644a9d640fe34dd76d5e203e5f9f20770953f7beb45c068bf42172dc2fe39fbd7fabccb6071019319cbe"], 0x6}}, 0x8000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x103001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xfff, 0x7, 0x19a, r0, 0x7f, [], 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000100)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 190.748773] minix_free_inode: bit 1 already cleared 23:47:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c40)=[{&(0x7f0000000180), 0x2}, {&(0x7f0000000200), 0x2}, {&(0x7f0000000240), 0x1}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)=0x2}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)}, {&(0x7f0000000980)=0x1, 0x2}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x1, 0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80), 0x1}, {&(0x7f0000000ac0)=0x1, 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0), 0x1}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000000e00)=0x2}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1}, {&(0x7f0000000f00)=0x2, 0x1}, {&(0x7f0000000f40)=0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x2}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x1, 0x1}, {&(0x7f00000012c0)=0x1}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x1, 0x2}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0)=0x2, 0x1}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540), 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)=0x2, 0x1}, {&(0x7f0000001700), 0x1}, {&(0x7f0000001740)=0x2, 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0), 0x2}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x1, 0x2}, {&(0x7f0000001980)=0x1, 0x1}, {&(0x7f00000019c0)=0x1, 0x2}, {&(0x7f0000001a00)=0x2}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1, 0x2}, {&(0x7f0000001ac0), 0x2}, {&(0x7f0000001b00)=0x1}, {&(0x7f0000001b40), 0x2}, {&(0x7f0000001b80)=0x1, 0x2}, {&(0x7f0000001bc0)=0x2}, {&(0x7f0000001c00)=0x1, 0x1}], 0xd, 0x5a, &(0x7f0000002200), 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0xc0347c03, &(0x7f0000000000)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/102) 23:47:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, 0x0, 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="81966b1cc7625eaae8a4c5c3b3904d19f5711117ac13166de16b437564644a9d640fe34dd76d5e203e5f9f20770953f7beb45c068bf42172dc2fe39fbd7fabccb6071019319cbe"], 0x6}}, 0x8000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x103001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xfff, 0x7, 0x19a, r0, 0x7f, [], 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 190.912990] kauditd_printk_skb: 2 callbacks suppressed [ 190.912998] audit: type=1800 audit(1590623249.503:21): pid=8363 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15790 res=0 [ 190.956055] MINIX-fs: mounting unchecked file system, running fsck is recommended 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:29 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000680)) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400800, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f00000005c0)=""/127, &(0x7f0000000640)=0x7f) sendmsg$unix(r4, &(0x7f0000000540)={&(0x7f0000000240)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000400)="5b737eca6a711f0929673ed880953682bf5f4dbb2a1e66fd5d440fa82b2aa394b509e547572beced30ce43a435609f576015a95fbaf49f7368200e91beab3b3ed6b4ac28c5cad03e777dac76e27a6fb83861", 0x52}], 0x1, 0x0, 0x0, 0x4011}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:29 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c40)=[{&(0x7f0000000180), 0x2}, {&(0x7f0000000200), 0x2}, {&(0x7f0000000240), 0x1}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)=0x2}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)}, {&(0x7f0000000980)=0x1, 0x2}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x1, 0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80), 0x1}, {&(0x7f0000000ac0)=0x1, 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80), 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0), 0x1}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000000e00)=0x2}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1}, {&(0x7f0000000f00)=0x2, 0x1}, {&(0x7f0000000f40)=0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x2}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x1, 0x1}, {&(0x7f00000012c0)=0x1}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x1, 0x2}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0)=0x2, 0x1}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540), 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640)}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)=0x2, 0x1}, {&(0x7f0000001700), 0x1}, {&(0x7f0000001740)=0x2, 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0), 0x2}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x1, 0x2}, {&(0x7f0000001980)=0x1, 0x1}, {&(0x7f00000019c0)=0x1, 0x2}, {&(0x7f0000001a00)=0x2}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1, 0x2}, {&(0x7f0000001ac0), 0x2}, {&(0x7f0000001b00)=0x1}, {&(0x7f0000001b40), 0x2}, {&(0x7f0000001b80)=0x1, 0x2}, {&(0x7f0000001bc0)=0x2}, {&(0x7f0000001c00)=0x1, 0x1}], 0xd, 0x5a, &(0x7f0000002200), 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0xc0347c03, &(0x7f0000000000)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/102) [ 191.827929] minix_free_inode: bit 1 already cleared 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 191.927898] audit: type=1800 audit(1590623250.523:22): pid=8427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15814 res=0 [ 191.954820] MINIX-fs: mounting unchecked file system, running fsck is recommended 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) epoll_create1(0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x764bed70c1a219c2) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000000c0)) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) accept$unix(r1, 0x0, &(0x7f0000000080)) shutdown(r0, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) sched_setparam(r3, &(0x7f0000000140)) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xfffffffffffffd9f, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x4}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:47:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 192.503377] audit: type=1804 audit(1590623251.093:23): pid=8451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/22/bus" dev="sda1" ino=15816 res=1 23:47:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 192.621325] audit: type=1804 audit(1590623251.123:24): pid=8451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/22/bus" dev="sda1" ino=15816 res=1 23:47:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl(r0, 0x8, &(0x7f0000000080)="39460b4cde10a7624f34d53b77fa8a175be8ad7af1fd0716d2bde3489538fee6d59b2afb43e1409e3c94ed6268e6934e3716750547f5524290e3db433a64953522e8d54e30987a3a65fd48fc889e8e9369e4640cc6d86da1d7f2feb5f599ac8cb8ccfee4074ef437815a89cff1c42b162adf3014a661a0ff4872f7b456bbc01a8fcb4845c64e200c59c2f2fb4d0cbd05a56672a32c229689e19250a8206eb72305ed2fa3c801d0c998badd91e139cf38122f3d4a3a5f9c68d63d6847bd436f03227d599dcff130caad815c3e315a63dd") [ 192.717962] minix_free_inode: bit 1 already cleared 23:47:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_MRU={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) close(r0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r7 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r9 = socket$pptp(0x18, 0x1, 0x2) ioctl$int_in(r9, 0x5421, &(0x7f0000000000)=0x7) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0xf000, 0x4, 0x0, 0x2, 0xff}) fsetxattr$trusted_overlay_upper(r6, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x89, 0x1, 0x77, "7ee4ac34f670875cc2f0e1432e1ce2b0", "765c2caa60531c660ab83f454cf6bfd58369a3bac371c425030c8340beac7ec3ee326b30afef3b831d04d6f803905650f1acb4c85455775bd25a8c9577f4c5a6ad7f17da70caceef126cc88e526aafbe197137d7c56787a6d9d7b644de408f1917dee3b8bc46bc080044aa9f909ebec334222dda"}, 0x89, 0x2) 23:47:31 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 192.989335] audit: type=1400 audit(1590623251.583:25): avc: denied { setattr } for pid=8493 comm="" name="comm" dev="proc" ino=29978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 23:47:31 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='wchan\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x22100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {}, [], {0x4, 0x4}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6465762f6e62643000540a0b1017"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x0, 0x2, {0xae}}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 23:47:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 193.402416] block nbd0: Attempted send on invalid socket [ 193.408402] print_req_error: I/O error, dev nbd0, sector 0 [ 193.415655] XFS (nbd0): SB validate failed with error -5. 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x400, 0x0, 0xfffffffe, {}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x1}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x30}}, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r5, @ANYRES16, @ANYBLOB="0400020007bfcf302af22db4781c7c4db5d03c859e6f70e1fd010000000000", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32=r4, @ANYBLOB="1000000000000000209c045daf5cd2d48f210002000000000047a6e644519e79a7b19f56b3336c8d15cc310d17323a83d6668e7c7b3786cbcbca5e4dfa6676f3b779c4336cc0d89ec9b629c6af707cc3dea6589fdc6e911486ad6ed183e11a3950916caafa3421d0d5c5cda7d0246283134228df7f04d38440cb06fa70d1f2117196c49aaab95c6fa2f192b02f652384de13175d6bffbe91f76a3eea11f797404c64ad06a5552bbee0ac733bfc9ae09b8a9d15d418f11118bc5d810b50"], 0x44, 0x0) mount$9p_virtio(&(0x7f00000024c0)='syz\x00', &(0x7f0000002500)='./file0\x00', &(0x7f0000002540)='9p\x00', 0x1010, &(0x7f0000002580)={'trans=virtio,', {[{@access_any='access=any'}, {@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@posixacl='posixacl'}], [{@dont_measure='dont_measure'}]}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/34, 0x22}, {&(0x7f00000001c0)=""/127, 0x7f}], 0x4, &(0x7f0000002300)=""/117, 0x75}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380)='/dev/sequencer\x00', 0x402400, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r6, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x28, 0x1406, 0x400, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4044010}, 0x10) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r2, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80045510, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r4, &(0x7f00000000c0)='wchan\x00') r5 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000140)={&(0x7f0000001ac0)={0x1490, 0x11, 0x10, 0x70bd25, 0x25dfdbfd, {0xb}, [@nested={0x1cf, 0x93, 0x0, 0x1, [@generic="6e1b6e9fceadf73404847c6e0ed4673809585742e671524d7b4c2dfcc575551c48fa4042e98808000d4be0706f2d4622f70517a69f51c869677b94bc31b1f7399ce49682b971ff30710871a5a15d854415eaf6db4c26e70285b17034911e1eb6a992c99877545a994ad2afe5c39128bf44b8a87e51bd3de7cb2bcac626ea2646945ed318155951d3ef1a62c60413e5d17ac222bda30417878dc714815dd3757d1c8329536a92488d962bbd9b94b1e320346597fcbad579", @generic="e139858683c30d2c232dc75a064f5e3cffef34271b1d0d3fd187ed8a2552e6db39bc905a1ed63f4b62007a7b62dcb5064d0bbf29e37d43d5c0e49684fa2384190cb0f676c1e2317790b27be5cf94ddeeaf5ee00f555dc1ec124d083d9ee272ec40e61334201f6742e8db7a064d47d693cf6d4b8d0cc75c89ad97ed46612383e4f55d3678fd919909f074d68043437d5eebb08321609c6667523b039f4e2d06ebc9759ba8503d8dda866743356b949e905235bbe9d61cef9e6c650427825274a1a1ba5ac7788c97d53179c55338aa91e83ad52c8cd1e09c6d3995fac2401ed51b92a2ce74f49c769c943afb3d75dbf465a62b65fb", @typed={0x1f, 0x66, 0x0, 0x0, @binary="eb54f5fe1aeac7b92a27f2bc6edf022db97c29620a8f0900ae5796"}]}, @nested={0x176, 0x55, 0x0, 0x1, [@generic="45f8713782f39b4fa1fdb37056ba7cdfb5a46eed2de784866c9f141859d144e64be41a20dd782d9febb39af08dbe68ca9058100bba91682d63c55fb703915fc14fd6d8185400d8e88fc34656b9cec29cc52e20fae695f95f1769e7efb107b41f045f35d90325f3afa4e7ec3b58a3ca7c50b355fed9ceb7d40720e8fad453b28259d84903e05a95e41c6cd99583e6e0cc8d17ab11061f1630e156ed0d27909e541210e8a0ea6f92ae7cd0ca8ebd9f2525a56c8624c56dc432eff306f9f3b22647c134ff53b90a866d78e161e340fb8d6499374a84b1fb8a186177d513b380aa7100afe61ebd5fa2", @generic="e430a43a0bcdf3df664fa89eeedc19c4b1e8af6054f64d47835a61b6b33ae9efa1101ee903a369a3cce6b49e77c5a20c90fcfeece63a7a4a56510e624d1c8326758e9513c52620d06b9de3eaa450cdb30ea03fecfb67b9c5802c29c7d139b5514f8409ea6c987ddf30f7ef944c3be8093fa8326ed40fa884570478", @typed={0x8, 0x66, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x1132, 0x73, 0x0, 0x1, [@typed={0x8, 0x2b, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x28, 0x0, 0x0, @uid}, @typed={0x8, 0x71, 0x0, 0x0, @pid=r4}, @generic="3d1b27cfd356f67b917c64fd8009f5403f178116cb1704c5bd9a1c63c778c9dfc3f801baf83d14d1a88b8a5eae684a23d7b8116eaa4caedbd44ac6d55d2612ad9e9fbec881e4b6af548aba494d33b0", @generic="3f8fb0f39dbfb1179a1e971b1e041b58caf5c7fa5364d4e61c99563967c21f342959e70b9a81745f4455536ad58d337fa6620dbe42db7ef45bf5640845cb6b5763e7b82f929f5d6f02060b8d596c2c0d57073cc110c923990726e9337e359c5f48a9d4971efb892b25c10b9443e464fadd7b908c247fe8ff098b4a461951ac945998b6893df460b769086f0f24c77cd84d9ca08d942a4c1e0696ae553eee2bc54f0b275ba626bb10dbf3268ef797842ea4370d60629398", @typed={0x8, 0x51, 0x0, 0x0, @fd=r5}, @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}]}]}, 0x1490}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000841, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:47:32 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:32 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:33 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000001340)={0x0, &(0x7f0000001480)=""/4085}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) sendfile(r5, r4, 0x0, 0x4000000000010048) write$binfmt_misc(r4, &(0x7f0000001380)=ANY=[@ANYBLOB="73797a3100a3fed885b06615741adcd479551b8ea3de25757b5abb22432ba1cf7a74cc5ab0250313104c95925c6f908a20057f7d552a4398b5e3057f71aa7354bdc9fbfba2211b3a7a7c8231b228151bd002e38d0708d588e5a7f16ea92048d59d4a1fcd05c892f79a82bf8fdb8d5750c7cd9f11ad1713e8793a2df4d3139809345c600e1d33e971e97b2f02cf0a57b0dbc6226f3a579a295bc0f09e681f4852f4bfdf5440fc1e3dbb87cd9ac5d3e34cf9029e3f05234f2bb167c4001a9720568675da36ccc5840ea4bae75ddf9ab320f02d5a"], 0xc3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000001710000108000000000001000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0x81000000}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x4000000000010048) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xe, 0x100, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r6}, 0x40) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 195.660802] audit: type=1804 audit(1590623254.253:26): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 195.743398] audit: type=1804 audit(1590623254.283:27): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 195.857213] audit: type=1804 audit(1590623254.283:28): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282101, 0x0) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 195.999289] audit: type=1804 audit(1590623254.293:29): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) dup3(r1, r0, 0x0) [ 196.107583] audit: type=1804 audit(1590623254.303:30): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000040)=""/54) [ 196.193183] audit: type=1804 audit(1590623254.303:31): pid=8697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir698236037/syzkaller.dAOuLW/23/cgroup.controllers" dev="sda1" ino=15829 res=1 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 23:47:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:47:35 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 23:47:35 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 23:47:35 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 23:47:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 23:47:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:47:35 executing program 2 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 23:47:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.913757] FAULT_INJECTION: forcing a failure. [ 196.913757] name failslab, interval 1, probability 0, space 0, times 1 [ 196.932815] CPU: 0 PID: 8828 Comm: syz-executor.2 Not tainted 4.14.182-syzkaller #0 [ 196.940735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.951048] Call Trace: [ 196.953649] dump_stack+0x1b2/0x283 [ 196.957288] should_fail.cold+0x10a/0x154 23:47:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.961445] should_failslab+0xd6/0x130 [ 196.965431] __kmalloc+0x2c1/0x400 [ 196.969005] ? tracepoint_probe_unregister+0x17f/0x5b0 [ 196.974287] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 196.979741] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 196.985198] tracepoint_probe_unregister+0x17f/0x5b0 [ 196.990315] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 196.995774] trace_event_reg+0x165/0x330 [ 196.999842] perf_trace_event_unreg.isra.0+0x9f/0x1d0 [ 197.005065] perf_trace_destroy+0xb5/0xf0 [ 197.009215] ? perf_tp_event_init+0xf0/0xf0 [ 197.013628] _free_event+0x328/0xe50 [ 197.017349] put_event+0x20/0x30 [ 197.020726] perf_event_release_kernel+0x383/0x870 [ 197.025701] ? fcntl_setlk+0xb30/0xb30 [ 197.029604] ? perf_event_release_kernel+0x870/0x870 [ 197.034724] perf_release+0x33/0x40 [ 197.038363] __fput+0x25f/0x7a0 [ 197.041669] task_work_run+0x113/0x190 [ 197.045567] exit_to_usermode_loop+0x1ad/0x200 [ 197.050156] do_syscall_64+0x4a3/0x640 [ 197.054229] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.059422] RIP: 0033:0x45ca29 [ 197.062638] RSP: 002b:00007fc6547afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 197.070349] RAX: 0000000000000003 RBX: 00000000004db5c0 RCX: 000000000045ca29 [ 197.077620] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 197.085072] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.092432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 197.099739] R13: 000000000000009e R14: 00000000004c3524 R15: 00007fc6547b06d4 [ 197.187383] kasan: CONFIG_KASAN_INLINE enabled [ 197.192890] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 197.200244] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 197.206459] Modules linked in: [ 197.209727] CPU: 0 PID: 8828 Comm: syz-executor.2 Not tainted 4.14.182-syzkaller #0 [ 197.217526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.226872] task: ffff88808b994100 task.stack: ffff88804da60000 [ 197.232935] RIP: 0010:perf_tp_event+0x580/0x7d0 [ 197.237607] RSP: 0000:ffff88804da67780 EFLAGS: 00010002 [ 197.242985] RAX: 0000044f8060204a RBX: 0000227c03010090 RCX: ffffc9000671c000 [ 197.250255] RDX: 0000000000040000 RSI: ffffffff816b28f2 RDI: 0000227c03010250 [ 197.257504] RBP: ffff88804da67a30 R08: ffff8880aec27ac0 R09: ffff8880aec00000 [ 197.264776] R10: ffff88804da67a48 R11: ffff8880aec0002b R12: dffffc0000000000 [ 197.272119] R13: ffff8880aec00000 R14: 0000000000000000 R15: ffff88804b8b2200 [ 197.279390] FS: 00007fc6547b0700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 197.287690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.293550] CR2: 000000c433498004 CR3: 000000008e44e000 CR4: 00000000001406f0 [ 197.300913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.308424] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 197.315682] Call Trace: [ 197.318370] ? __switch_to_xtra+0x9f/0x14e0 [ 197.322763] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 197.328481] ? __lock_acquire+0x655/0x42a0 [ 197.332711] ? _raw_spin_unlock_irq+0x24/0x90 [ 197.337290] ? trace_hardirqs_on+0x10/0x10 [ 197.341526] ? __schedule+0x8ae/0x1d70 [ 197.345429] ? trace_hardirqs_on+0x10/0x10 [ 197.349667] ? __lock_acquire+0x655/0x42a0 [ 197.353883] ? check_preemption_disabled+0x35/0x240 [ 197.358913] ? cpuacct_charge+0x1ce/0x350 [ 197.363078] ? perf_trace_run_bpf_submit+0x113/0x170 [ 197.368190] perf_trace_run_bpf_submit+0x113/0x170 [ 197.373106] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 197.378638] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 197.384169] ? probe_sched_switch+0x70/0x70 [ 197.388485] ? tracing_record_taskinfo_skip+0x68/0xa0 [ 197.393650] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 197.399163] ? ttwu_do_wakeup.isra.0+0x331/0x570 [ 197.403936] ttwu_do_wakeup.isra.0+0x331/0x570 [ 197.408504] try_to_wake_up+0x93b/0x1110 [ 197.412560] ? migrate_swap_stop+0x880/0x880 [ 197.416973] ? lock_acquire+0x170/0x3f0 [ 197.420937] ? lock_downgrade+0x6e0/0x6e0 [ 197.425059] wake_up_q+0x90/0xe0 [ 197.428578] __mutex_unlock_slowpath+0x268/0x780 [ 197.433315] ? free_percpu+0x233/0x6f0 [ 197.437191] ? wait_for_completion_io+0x10/0x10 [ 197.441849] ? perf_tp_event_init+0xf0/0xf0 [ 197.446159] _free_event+0x328/0xe50 [ 197.449849] put_event+0x20/0x30 [ 197.453197] perf_event_release_kernel+0x383/0x870 [ 197.458116] ? fcntl_setlk+0xb30/0xb30 [ 197.462065] ? perf_event_release_kernel+0x870/0x870 [ 197.467191] perf_release+0x33/0x40 [ 197.470810] __fput+0x25f/0x7a0 [ 197.474073] task_work_run+0x113/0x190 [ 197.477952] exit_to_usermode_loop+0x1ad/0x200 [ 197.482645] do_syscall_64+0x4a3/0x640 [ 197.486617] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.491909] RIP: 0033:0x45ca29 [ 197.495086] RSP: 002b:00007fc6547afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 197.502876] RAX: 0000000000000003 RBX: 00000000004db5c0 RCX: 000000000045ca29 [ 197.510139] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 197.517420] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.524666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 197.531940] R13: 000000000000009e R14: 00000000004c3524 R15: 00007fc6547b06d4 [ 197.539194] Code: 48 85 db 0f 84 7c fc ff ff e8 2d 79 ef ff 48 83 eb 40 0f 84 6d fc ff ff e8 1e 79 ef ff 48 8d bb c0 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e a7 01 00 00 f6 83 c0 01 [ 197.558479] RIP: perf_tp_event+0x580/0x7d0 RSP: ffff88804da67780 [ 197.564605] [ 197.564608] ====================================================== [ 197.564610] WARNING: possible circular locking dependency detected [ 197.564612] 4.14.182-syzkaller #0 Not tainted [ 197.564614] ------------------------------------------------------ [ 197.564616] syz-executor.2/8828 is trying to acquire lock: [ 197.564617] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 197.564622] [ 197.564624] but task is already holding lock: [ 197.564625] (&rq->lock){-.-.}, at: [] try_to_wake_up+0x90c/0x1110 [ 197.564629] [ 197.564631] which lock already depends on the new lock. [ 197.564632] [ 197.564633] [ 197.564635] the existing dependency chain (in reverse order) is: [ 197.564636] [ 197.564636] -> #2 (&rq->lock){-.-.}: [ 197.564655] _raw_spin_lock+0x2a/0x40 [ 197.564657] task_fork_fair+0x63/0x550 [ 197.564658] sched_fork+0x39a/0xbd0 [ 197.564660] copy_process.part.0+0x15b7/0x6fa0 [ 197.564661] _do_fork+0x180/0xc80 [ 197.564663] kernel_thread+0x2f/0x40 [ 197.564664] rest_init+0x1f/0x2a8 [ 197.564665] start_kernel+0x751/0x771 [ 197.564667] secondary_startup_64+0xa5/0xb0 [ 197.564668] [ 197.564668] -> #1 (&p->pi_lock){-.-.}: [ 197.564673] _raw_spin_lock_irqsave+0x8c/0xc0 [ 197.564675] try_to_wake_up+0x69/0x1110 [ 197.564676] up+0x92/0xe0 [ 197.564678] __up_console_sem+0xa9/0x1b0 [ 197.564679] console_unlock+0x52e/0xee0 [ 197.564681] vprintk_emit+0x3b8/0x600 [ 197.564682] vprintk_func+0x58/0x152 [ 197.564683] printk+0x9e/0xbc [ 197.564685] kauditd_hold_skb.cold+0x3e/0x4d [ 197.564687] kauditd_send_queue+0xfb/0x140 [ 197.564688] kauditd_thread+0x4a5/0x630 [ 197.564690] kthread+0x30d/0x420 [ 197.564691] ret_from_fork+0x24/0x30 [ 197.564692] [ 197.564692] -> #0 ((console_sem).lock){-.-.}: [ 197.564697] lock_acquire+0x170/0x3f0 [ 197.564699] _raw_spin_lock_irqsave+0x8c/0xc0 [ 197.564701] down_trylock+0xe/0x60 [ 197.564702] __down_trylock_console_sem+0x97/0x1e0 [ 197.564704] console_trylock+0x14/0x70 [ 197.564705] vprintk_emit+0x1ea/0x600 [ 197.564707] vprintk_func+0x58/0x152 [ 197.564708] printk+0x9e/0xbc [ 197.564710] kasan_die_handler.cold+0x11/0x31 [ 197.564711] notifier_call_chain+0x107/0x1a0 [ 197.564713] __atomic_notifier_call_chain+0x7c/0x140 [ 197.564715] notify_die+0xb5/0x112 [ 197.564716] do_general_protection+0x269/0x2f0 [ 197.564718] general_protection+0x25/0x50 [ 197.564719] perf_tp_event+0x580/0x7d0 [ 197.564721] perf_trace_run_bpf_submit+0x113/0x170 [ 197.564723] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 197.564725] ttwu_do_wakeup.isra.0+0x331/0x570 [ 197.564726] try_to_wake_up+0x93b/0x1110 [ 197.564727] wake_up_q+0x90/0xe0 [ 197.564729] __mutex_unlock_slowpath+0x268/0x780 [ 197.564731] _free_event+0x328/0xe50 [ 197.564732] put_event+0x20/0x30 [ 197.564734] perf_event_release_kernel+0x383/0x870 [ 197.564735] perf_release+0x33/0x40 [ 197.564736] __fput+0x25f/0x7a0 [ 197.564738] task_work_run+0x113/0x190 [ 197.564740] exit_to_usermode_loop+0x1ad/0x200 [ 197.564741] do_syscall_64+0x4a3/0x640 [ 197.564743] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.564744] [ 197.564746] other info that might help us debug this: [ 197.564746] [ 197.564747] Chain exists of: [ 197.564748] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 197.564754] [ 197.564756] Possible unsafe locking scenario: [ 197.564757] [ 197.564758] CPU0 CPU1 [ 197.564760] ---- ---- [ 197.564760] lock(&rq->lock); [ 197.564764] lock(&p->pi_lock); [ 197.564767] lock(&rq->lock); [ 197.564770] lock((console_sem).lock); [ 197.564772] [ 197.564773] *** DEADLOCK *** [ 197.564774] [ 197.564776] 3 locks held by syz-executor.2/8828: [ 197.564777] #0: (&p->pi_lock){-.-.}, at: [] try_to_wake_up+0x69/0x1110 [ 197.564782] #1: (&rq->lock){-.-.}, at: [] try_to_wake_up+0x90c/0x1110 [ 197.564787] #2: (rcu_read_lock){....}, at: [] __atomic_notifier_call_chain+0x0/0x140 [ 197.564793] [ 197.564794] stack backtrace: [ 197.564796] CPU: 0 PID: 8828 Comm: syz-executor.2 Not tainted 4.14.182-syzkaller #0 [ 197.564799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.564800] Call Trace: [ 197.564802] dump_stack+0x1b2/0x283 [ 197.564804] print_circular_bug.isra.0.cold+0x2dc/0x425 [ 197.564805] __lock_acquire+0x3057/0x42a0 [ 197.564807] ? add_lock_to_list.isra.0+0x17d/0x330 [ 197.564808] ? save_trace+0xd6/0x290 [ 197.564810] ? trace_hardirqs_on+0x10/0x10 [ 197.564811] ? format_decode+0x1cb/0x8c0 [ 197.564813] ? kvm_clock_read+0x1f/0x30 [ 197.564814] ? kvm_sched_clock_read+0x5/0x10 [ 197.564816] lock_acquire+0x170/0x3f0 [ 197.564817] ? down_trylock+0xe/0x60 [ 197.564818] _raw_spin_lock_irqsave+0x8c/0xc0 [ 197.564820] ? down_trylock+0xe/0x60 [ 197.564821] down_trylock+0xe/0x60 [ 197.564823] ? vprintk_emit+0x1ea/0x600 [ 197.564824] __down_trylock_console_sem+0x97/0x1e0 [ 197.564826] console_trylock+0x14/0x70 [ 197.564827] vprintk_emit+0x1ea/0x600 [ 197.564828] vprintk_func+0x58/0x152 [ 197.564830] printk+0x9e/0xbc [ 197.564831] ? show_regs_print_info+0x5b/0x5b [ 197.564833] ? check_preemption_disabled+0x35/0x240 [ 197.564834] ? kasan_die_handler.cold+0x5/0x31 [ 197.564836] kasan_die_handler.cold+0x11/0x31 [ 197.564838] notifier_call_chain+0x107/0x1a0 [ 197.564839] __atomic_notifier_call_chain+0x7c/0x140 [ 197.564841] notify_die+0xb5/0x112 [ 197.564842] ? blocking_notifier_call_chain+0x90/0x90 [ 197.564844] ? search_module_extables+0x95/0xf0 [ 197.564846] ? search_exception_tables+0x33/0x50 [ 197.564847] do_general_protection+0x269/0x2f0 [ 197.564849] general_protection+0x25/0x50 [ 197.564850] RIP: 0010:perf_tp_event+0x580/0x7d0 [ 197.564852] RSP: 0000:ffff88804da67780 EFLAGS: 00010002 [ 197.564855] RAX: 0000044f8060204a RBX: 0000227c03010090 RCX: ffffc9000671c000 [ 197.564858] RDX: 0000000000040000 RSI: ffffffff816b28f2 RDI: 0000227c03010250 [ 197.564860] RBP: ffff88804da67a30 R08: ffff8880aec27ac0 R09: ffff8880aec00000 [ 197.564862] R10: ffff88804da67a48 R11: ffff8880aec0002b R12: dffffc0000000000 [ 197.564865] R13: ffff8880aec00000 R14: 0000000000000000 R15: ffff88804b8b2200 [ 197.564866] ? perf_tp_event+0x572/0x7d0 [ 197.564868] ? __switch_to_xtra+0x9f/0x14e0 [ 197.564869] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 197.564871] ? __lock_acquire+0x655/0x42a0 [ 197.564873] ? _raw_spin_unlock_irq+0x24/0x90 [ 197.564874] ? trace_hardirqs_on+0x10/0x10 [ 197.564875] ? __schedule+0x8ae/0x1d70 [ 197.564877] ? trace_hardirqs_on+0x10/0x10 [ 197.564878] ? __lock_acquire+0x655/0x42a0 [ 197.564880] ? check_preemption_disabled+0x35/0x240 [ 197.564882] ? cpuacct_charge+0x1ce/0x350 [ 197.564883] ? perf_trace_run_bpf_submit+0x113/0x170 [ 197.564885] perf_trace_run_bpf_submit+0x113/0x170 [ 197.564887] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 197.564889] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 197.564890] ? probe_sched_switch+0x70/0x70 [ 197.564892] ? tracing_record_taskinfo_skip+0x68/0xa0 [ 197.564894] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 197.564896] ? ttwu_do_wakeup.isra.0+0x331/0x570 [ 197.564897] ttwu_do_wakeup.isra.0+0x331/0x570 [ 197.564899] try_to_wake_up+0x93b/0x1110 [ 197.564900] ? migrate_swap_stop+0x880/0x880 [ 197.564902] ? lock_acquire+0x170/0x3f0 [ 197.564903] ? lock_downgrade+0x6e0/0x6e0 [ 197.564905] wake_up_q+0x90/0xe0 [ 197.564906] __mutex_unlock_slowpath+0x268/0x780 [ 197.564908] ? free_percpu+0x233/0x6f0 [ 197.564909] ? wait_for_completion_io+0x10/0x10 [ 197.564911] ? perf_tp_event_init+0xf0/0xf0 [ 197.564912] _free_event+0x328/0xe50 [ 197.564914] put_event+0x20/0x30 [ 197.564915] perf_event_release_kernel+0x383/0x870 [ 197.564917] ? fcntl_setlk+0xb30/0xb30 [ 197.564918] ? perf_event_release_kernel+0x870/0x870 [ 197.564920] perf_release+0x33/0x40 [ 197.564921] __fput+0x25f/0x7a0 [ 197.564922] task_work_run+0x113/0x190 [ 197.564924] exit_to_usermode_loop+0x1ad/0x200 [ 197.564925] do_syscall_64+0x4a3/0x640 [ 197.564927] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.564928] RIP: 0033:0x45ca29 [ 197.564930] RSP: 002b:00007fc6547afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 197.564934] RAX: 0000000000000003 RBX: 00000000004db5c0 RCX: 000000000045ca29 [ 197.564936] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 197.564938] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.564941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 197.564943] R13: 000000000000009e R14: 00000000004c3524 R15: 00007fc6547b06d4 [ 198.417113] ---[ end trace 39de847bda42cfb0 ]--- [ 198.421967] Kernel panic - not syncing: Fatal exception [ 199.522182] Shutting down cpus with NMI [ 199.527199] Kernel Offset: disabled [ 199.530857] Rebooting in 86400 seconds..