Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2020/07/15 04:03:20 fuzzer started 2020/07/15 04:03:20 dialing manager at 10.128.0.26:32961 2020/07/15 04:03:20 syscalls: 3016 2020/07/15 04:03:20 code coverage: enabled 2020/07/15 04:03:20 comparison tracing: enabled 2020/07/15 04:03:20 extra coverage: enabled 2020/07/15 04:03:20 setuid sandbox: enabled 2020/07/15 04:03:20 namespace sandbox: enabled 2020/07/15 04:03:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/15 04:03:20 fault injection: enabled 2020/07/15 04:03:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/15 04:03:20 net packet injection: enabled 2020/07/15 04:03:20 net device setup: enabled 2020/07/15 04:03:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/15 04:03:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/15 04:03:20 USB emulation: enabled 04:05:50 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000180)={0x8}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x88801, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x67, @remote, 0x4e21, 0x1, 'wrr\x00', 0x28, 0xcb, 0x35}, 0x2c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x60900, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x2, 0x1, 0x0, 0x0, 0xffffffe1, 0x532c3145, 0x37, 0x8}, 0x20) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000300)={@any, 0xec, 0x7, 0x57f7, 0xfff, 0x8, "0ad94493b467ba1834d64adcb8479a12756d64e775e84731bc90a0aecb632671cb996af8e1d4cec68efd8e15f8e54e2be891151e2c3b1f23f72c8a702bdf7ede49280ac6ac65923e5b04aea06612e3aad14f1b7a3144a8355429f715ac6e8ccc807dec560b3b5ec2f6489e092e59be55dcffb07c7fef69c9ea2496b33add3342"}) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000440)={0x2cc, r5, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48675e43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb453af8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3528fa8f}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24d9a44a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c32d959}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d5ae33b}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f554886}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14d8cf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ae80b71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76a5c559}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7934c044}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21491b35}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70987c70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c173874}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc76c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3477}]}, {0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ec2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x382a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aadf232}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d2a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aa2c2fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b52}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ee6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1eb0b62d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6362b4ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c727550}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44cd12c6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71550a4b}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe3ac1bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d8e53b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x151de8a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x275b9e20}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a9d62b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4402981a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf8bcd21}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7449f7be}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7acb27de}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cb97f17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2826d923}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66560d81}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x243716ca}]}]}]}, 0x2cc}}, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000800)="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", 0xfa) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000900)={0x0, 0x3ff}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000980)={r7, 0x8001, 0x40}, &(0x7f00000009c0)=0x8) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/cachefiles\x00', 0xc0000, 0x0) ioctl$SG_GET_TIMEOUT(r8, 0x2202, 0x0) r9 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x200, 0x210006) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000a80)={0x4, 0x0, [{0xc0000000, 0x8, 0x8, 0x1, 0x4}, {0x4, 0x9a3, 0x4, 0x7, 0x4}, {0x80000019, 0xffffffff, 0xbd9b, 0x3, 0x7f}, {0x6, 0xca99, 0x4, 0x7, 0xf051}]}) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x38, 0x1, 0xa, 0xb02, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40440}, 0x24000080) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syzkaller login: [ 204.329669][ T6804] IPVS: ftp: loaded support on port[0] = 21 04:05:50 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x8, 0xb977, 0x400, 0x7, 0x92, 0x0, 0x50}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000600), &(0x7f0000000640)=0x8) r3 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x4, 0x440100) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000006c0)=0x1, 0x4) init_module(&(0x7f0000000700)='--!&$\x8c&#-}\\{^/!-\x00', 0x11, &(0x7f0000000740)='/dev/vcs#\x00') ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000780)={0x2, 0x1}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'gre0\x00', &(0x7f0000000800)={'gre0\x00', 0x0, 0x1, 0x1, 0x9000, 0x8, {{0x1d, 0x4, 0x0, 0x8, 0x74, 0x66, 0x0, 0x9, 0x29, 0x0, @private=0xa010100, @remote, {[@lsrr={0x83, 0x1f, 0x12, [@private=0xa010101, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @private=0xa010101, @remote, @dev={0xac, 0x14, 0x14, 0x3f}]}, @rr={0x7, 0xb, 0x0, [@private=0xa010101, @loopback]}, @end, @timestamp={0x44, 0x10, 0x84, 0x0, 0x3, [0x1, 0x7, 0x5]}, @noop, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1f, 0xab, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xa010102, @remote, @broadcast, @remote, @broadcast]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000900)={@empty, @remote, @ipv4={[], [], @private=0xa010101}, 0x0, 0x3, 0x2000, 0x400, 0x6, 0x120000, r5}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000a00)={0xa20000, 0x401, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)={0x990a7d, 0xa9, [], @p_u8=&(0x7f0000000980)=0x55}}) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000a40)={0x6, 0x4}) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mISDNtimer\x00', 0x0, 0x0) fgetxattr(r7, &(0x7f0000000ac0)=@random={'user.', '/dev/vcs#\x00'}, &(0x7f0000000b00)=""/4096, 0x1000) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/input/mice\x00', 0x80800) connect$rds(r8, &(0x7f0000001b40)={0x2, 0x4e24, @multicast1}, 0x10) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcsu\x00', 0xd23dd0d1fe8f072e, 0x0) ioctl$NBD_SET_SOCK(r9, 0xab00, 0xffffffffffffffff) [ 204.464209][ T6804] chnl_net:caif_netlink_parms(): no params data found [ 204.547506][ T6804] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.556210][ T6804] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.575980][ T6804] device bridge_slave_0 entered promiscuous mode [ 204.597806][ T6804] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.605276][ T6804] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.625954][ T6804] device bridge_slave_1 entered promiscuous mode [ 204.663158][ T6935] IPVS: ftp: loaded support on port[0] = 21 [ 204.677556][ T6804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.697340][ T6804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.770482][ T6804] team0: Port device team_slave_0 added [ 204.788558][ T6804] team0: Port device team_slave_1 added 04:05:50 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xc000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, 0x0, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xd66}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000080}, 0x8084) epoll_create(0x7fffffff) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000300)={0x3, 0x9}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x40000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000540)={r5, 0xcf, "7b8d85bc760c77a342e0d8fef03e90976fe16c36963d5efc270006fbe496c6281a3a5a6044955ebe9ac5d9ae71c2d493ad6b9280c6f5195fa78b2c2cf6d9c451444d4e6105cc684afefb70e74d5571cc52753fa9e74b224909e6fd9ade72a64465746d25fa691643a751c41efccb2e3331c6b4c65f58d9fbab91b0df10b056ac328b3f6c58456f86e24459f0759f80471bb592b4f114ba6d78dffbe14082efdbb7bfccb9a98f45c01e53faf4ba263dfa86951db5c3c642bd75a7cdbf5e64ceaed2307d8b41e12b91c8e93cb7957a17"}, &(0x7f0000000640)=0xd7) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000a80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000700)={0x330, r6, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x25c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd9, 0x3, "92ec7adff9fd323194562b0c5a6480f8d7c5b7c74f206caf130ea2ec4b69f92304f5c858079905048ff04cddd3a3b453b8fc707f7a234c425bad37c13aea2b1d79cfad24ae342e6d271bbdece851dd2179aa42248acc4e297654fb6ed0d204312c5f79a7c51835c5559aa4121b994ee664c13707f7486cab47696c29bfcb41017f3decf8415a3590dfdafbfe126bbc7cab2fec9a1018e1c7b19036dd83b37da81276a03036f4f5ec131a4cfb203a6e105ee61c4fc7ed05d064414d921de9412f3cd4b5a8028a649f885b37231689f970ae8915b190"}, @TIPC_NLA_NODE_ID={0xe3, 0x3, "2706194c8eba2659057ac139c9076ccc372258ad3653faa56496191f6d7d74805d8e7c6fec1ee6bb0cec3f9aaea6496ef78f33aee83d71fe366cf786983b910444b15233fc865c822dd4c7c3af90eb0d922bdb016805712c5f9565952d0595eb317499cccf8d125db415d9e2e607355ba8830e7ed8880c507419c894d5f95447b3c5ada3226fc70b47f1f2164d25e73b48c3419e56a76c0960f2e7623fab52358285c2ddb45bd2e732710e8c13fc0b8868f5edff72c733044b511a56e1218fba0caf6918ef08eb9c44e0809fc40b0a81ab7d04fa985ea52a9245f1616dcb0e"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "a0c5df0dae24245f3607b85ae3c8c55a89796e4447d947551a9687e438cca02c1556"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "a21e28331a4d68604ab8f7ae3502aeeed25b7e9895d8a72b8a610d11703fcf03f492987d"}}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x62}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4e7}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x800}, 0x840) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000ac0)={0x1, 'veth0_to_hsr\x00', {}, 0x4}) r7 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x10, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000b80)={0x2, 'gre0\x00', {0x1}, 0x6}) r8 = openat2(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x200, 0x0, 0x10}, 0x18) ioctl$sock_bt_cmtp_CMTPCONNDEL(r8, 0x400443c9, &(0x7f0000000c40)={@none, 0x6}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000cc0)) [ 204.840919][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.849165][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.885183][ T6804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.942131][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.949357][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.977894][ T6804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.023608][ T6935] chnl_net:caif_netlink_parms(): no params data found [ 205.060196][ T6804] device hsr_slave_0 entered promiscuous mode [ 205.105385][ T6804] device hsr_slave_1 entered promiscuous mode [ 205.130268][ T7069] IPVS: ftp: loaded support on port[0] = 21 04:05:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x202000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x3) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x800) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x100, 0x1403, 0x22, 0x70bd2b, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000500)={0x0, 0xfffffffe, 0x800, 0x6, 0x2, 0x5cb, 0x7}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U+', 0x7ff}, 0x16, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x80000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) semget(0x1, 0x2, 0x540) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000600)) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x103a00, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000680)=[@timestamp, @window={0x3, 0x80}, @sack_perm], 0x3) r6 = dup(r4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0x8, &(0x7f00000006c0)=@raw=[@map={0x18, 0x3, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x81}, @jmp={0x5, 0x1, 0x2, 0xb, 0x0, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @ldst={0x1, 0x2, 0x3, 0x0, 0xb, 0x1, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000700)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0xb, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0xd, 0x26, 0x1}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000840)=r7, 0x4) [ 205.335688][ T6935] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.342761][ T6935] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.357441][ T6935] device bridge_slave_0 entered promiscuous mode [ 205.411305][ T6935] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.433466][ T6935] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.457882][ T6935] device bridge_slave_1 entered promiscuous mode [ 205.468572][ T7187] IPVS: ftp: loaded support on port[0] = 21 [ 205.528661][ T7069] chnl_net:caif_netlink_parms(): no params data found [ 205.554189][ T6935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.568129][ T6935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.685208][ T6935] team0: Port device team_slave_0 added [ 205.721964][ T6935] team0: Port device team_slave_1 added 04:05:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x48) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipx\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x4000) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x40001) r3 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r5, 0x100) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x4400, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x7800, 0x8, 0x3, 0x3ff, {{0x16, 0x4, 0x0, 0x7, 0x58, 0x64, 0x0, 0x9, 0x4, 0x0, @multicast1, @broadcast, {[@lsrr={0x83, 0x1b, 0xb7, [@multicast1, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2]}, @noop, @timestamp={0x44, 0x28, 0xe9, 0x0, 0x3, [0xaa3f, 0x1, 0x6, 0x10001, 0x3, 0x4b, 0x0, 0x8000, 0x9]}]}}}}}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xbf, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r9 = syz_open_procfs(r4, &(0x7f0000000600)='net/ip_vs_stats_percpu\x00') ioctl$DRM_IOCTL_MODE_SETPROPERTY(r9, 0xc01064ab, &(0x7f0000000640)={0x263, 0x1, 0x42}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mISDNtimer\x00', 0x6101, 0x0) read$dsp(r6, &(0x7f0000000780)=""/4096, 0x1000) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000017c0)={&(0x7f0000001780)=[0xff, 0x3ff], 0x2, 0x581, 0x0, 0x567, 0x1, 0x1ff, 0x401, {0x40, 0xff, 0xbd4, 0x40, 0x3c8f, 0x8, 0x7, 0xa5, 0x6, 0x5, 0x3, 0xa6, 0x81, 0x14, "f64d625be2d72eeb61f7dd76b7079093e20711fd1076f65236d05939193f7291"}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000001840)={0x1f, 0x2}) [ 205.756052][ T6804] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.890832][ T6804] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.933279][ T7356] IPVS: ftp: loaded support on port[0] = 21 [ 205.942064][ T6804] netdevsim netdevsim0 netdevsim2: renamed from eth2 04:05:51 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x48200, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x8000}, 0xb) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000100)={0x81, 0x1000}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x800, 0x400, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x1, 0x3f}) sched_setattr(r4, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x7fffffff, 0x7f, 0xfff, 0x9, 0x6, 0x4, 0x9}, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_pgetevents(r5, 0x180, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r6, r7+60000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r8 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r2) r9 = dup2(r0, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000001bc0)={0x6, 0x0, 0x9af, 0x0, 0xffffffffffffffff}) r11 = accept(0xffffffffffffffff, &(0x7f0000001c00)=@ipx, &(0x7f0000001c80)=0x80) r12 = socket$bt_hidp(0x1f, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000001d40)=[r0, r10, r11, r0, r12, 0xffffffffffffffff], 0x6) [ 206.060085][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.068832][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.079141][ T7069] device bridge_slave_0 entered promiscuous mode [ 206.118844][ T6804] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.161217][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.171613][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.181164][ T7398] IPVS: ftp: loaded support on port[0] = 21 [ 206.205105][ T6935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.216818][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.223875][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.232198][ T7069] device bridge_slave_1 entered promiscuous mode [ 206.260957][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.269727][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.296413][ T6935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.316370][ T7187] chnl_net:caif_netlink_parms(): no params data found [ 206.338713][ T7069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.356540][ T7069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.427331][ T6935] device hsr_slave_0 entered promiscuous mode [ 206.475678][ T6935] device hsr_slave_1 entered promiscuous mode [ 206.515175][ T6935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.522947][ T6935] Cannot create hsr debugfs directory [ 206.538984][ T7069] team0: Port device team_slave_0 added [ 206.565003][ T7069] team0: Port device team_slave_1 added [ 206.638851][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.645853][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.675003][ T7069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.710254][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.717535][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.743880][ T7069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.938819][ T7069] device hsr_slave_0 entered promiscuous mode [ 206.975597][ T7069] device hsr_slave_1 entered promiscuous mode [ 207.035000][ T7069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.042686][ T7069] Cannot create hsr debugfs directory [ 207.067807][ T7187] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.077660][ T7187] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.086347][ T7187] device bridge_slave_0 entered promiscuous mode [ 207.098501][ T7187] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.106045][ T7187] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.113866][ T7187] device bridge_slave_1 entered promiscuous mode [ 207.130294][ T7356] chnl_net:caif_netlink_parms(): no params data found [ 207.151054][ T7398] chnl_net:caif_netlink_parms(): no params data found [ 207.186882][ T7187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.233266][ T7187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.372623][ T7187] team0: Port device team_slave_0 added [ 207.387632][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.394711][ T7356] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.405959][ T7356] device bridge_slave_0 entered promiscuous mode [ 207.414229][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.421676][ T7356] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.429763][ T7356] device bridge_slave_1 entered promiscuous mode [ 207.458192][ T7187] team0: Port device team_slave_1 added [ 207.466740][ T7398] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.473863][ T7398] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.483838][ T7398] device bridge_slave_0 entered promiscuous mode [ 207.526581][ T7356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.538923][ T7356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.550832][ T7398] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.558535][ T7398] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.567133][ T7398] device bridge_slave_1 entered promiscuous mode [ 207.636202][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.643179][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.670978][ T7187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.683677][ T6935] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 207.730724][ T7356] team0: Port device team_slave_0 added [ 207.738909][ T7356] team0: Port device team_slave_1 added [ 207.747044][ T7398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.759904][ T6804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.768089][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.776550][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.803493][ T7187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.815141][ T6935] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.867161][ T6935] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.911444][ T6935] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.976831][ T7398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.002483][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.013159][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.041809][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.050064][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.076057][ T7356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.088972][ T6804] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.108767][ T7398] team0: Port device team_slave_0 added [ 208.125388][ T7398] team0: Port device team_slave_1 added [ 208.131560][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.141330][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.171272][ T7356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.218170][ T7187] device hsr_slave_0 entered promiscuous mode [ 208.275377][ T7187] device hsr_slave_1 entered promiscuous mode [ 208.314917][ T7187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.322497][ T7187] Cannot create hsr debugfs directory [ 208.342950][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.351555][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.360567][ T2505] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.367887][ T2505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.458839][ T7356] device hsr_slave_0 entered promiscuous mode [ 208.517976][ T7356] device hsr_slave_1 entered promiscuous mode [ 208.574955][ T7356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.582573][ T7356] Cannot create hsr debugfs directory [ 208.598298][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.609613][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.618781][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.627610][ T2505] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.634652][ T2505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.643279][ T7069] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.699386][ T7398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.706493][ T7398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.733434][ T7398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.746909][ T7398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.753856][ T7398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.780657][ T7398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.810396][ T7069] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.880544][ T7069] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.937113][ T7069] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.998517][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.008209][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.045098][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.060154][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.069806][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.114109][ T6804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.126027][ T6804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.189282][ T7398] device hsr_slave_0 entered promiscuous mode [ 209.235333][ T7398] device hsr_slave_1 entered promiscuous mode [ 209.274875][ T7398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.282433][ T7398] Cannot create hsr debugfs directory [ 209.299498][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.311236][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.320067][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.328913][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.338147][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.351863][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.401755][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.492594][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.502210][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.560772][ T6804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.577601][ T6935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.632943][ T7356] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.681278][ T7356] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.756961][ T7356] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.779164][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.791457][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.813974][ T7356] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.879148][ T6935] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.922776][ T7069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.932194][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.947067][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.959103][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.966255][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.975757][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.984311][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.993665][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.002788][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.011683][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.018803][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.027630][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.046666][ T7187] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.109355][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.118288][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.134137][ T6804] device veth0_vlan entered promiscuous mode [ 210.144916][ T7187] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.177837][ T7187] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.240979][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.252321][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.261133][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.270630][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.279929][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.288261][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.303327][ T6804] device veth1_vlan entered promiscuous mode [ 210.322861][ T7398] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.376288][ T7187] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.417081][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.429468][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.437256][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.450339][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.458383][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.470420][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.483516][ T7069] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.495466][ T7398] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.530032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.539105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.548195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.562987][ T6935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.577179][ T6935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.619710][ T7398] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.686309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.704983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.713209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.722631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.731653][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.738797][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.746852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.756250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.764641][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.771749][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.780939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.795642][ T7398] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.888063][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.898611][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.912125][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.920259][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.928323][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.937688][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.967436][ T6804] device veth0_macvtap entered promiscuous mode [ 210.980506][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.988774][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.999492][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.008812][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.022205][ T6935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.042441][ T7356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.052519][ T6804] device veth1_macvtap entered promiscuous mode [ 211.063682][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.073361][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.112761][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.121376][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.130129][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.138828][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.149343][ T7069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.186432][ T7356] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.205409][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.214040][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.224561][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.233276][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.252814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.261708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.273988][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.281115][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.294854][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.329724][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.339529][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.349812][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.360573][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.370377][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.379252][ T2505] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.386370][ T2505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.395699][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.403835][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.416092][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.432485][ T6935] device veth0_vlan entered promiscuous mode [ 211.456802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.469915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.477788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.491014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.500380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.512671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.520540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.556650][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.573017][ T7187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.633651][ T7069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.644114][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.653415][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.663163][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.674385][ T6935] device veth1_vlan entered promiscuous mode [ 211.697342][ T7187] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.781540][ T7398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.800813][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.810085][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.818712][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.828169][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.836642][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.846124][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.854451][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.863537][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.873066][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.881947][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.891904][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.024026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.041522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.052271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 04:05:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101e00, 0x0) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0], 0x1, 0x9}) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 212.075846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.112176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.133023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.142901][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.150035][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.165798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.174665][ C1] hrtimer: interrupt took 31438 ns [ 212.181921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.215576][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.222675][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.244122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.259262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.270318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.289750][ T7398] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.306617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.372215][ T6935] device veth0_macvtap entered promiscuous mode [ 212.384021][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.400014][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.411302][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:05:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x400000000000004, 0x45) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x40, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, {0x200, 0x1, 0x5}}) r2 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x10) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x1b}}, 0x20) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000240)={0x4, 0x8000, 0xfffffffc, 0x3}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x0, 0x10) [ 212.424190][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.438167][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.451376][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.462570][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.499043][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.522185][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.539516][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.546676][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state 04:05:58 executing program 0: socket(0x26, 0x0, 0x400000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[0x1, 0x1ecddd9d, 0x5, 0x9959, 0x2, 0x5, 0x7, 0xb1d]}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="40006e395f34a852715b0ba2bf0000265b410400"/35], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, 0x0, 0x8000) [ 212.580801][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.591553][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.602052][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.609204][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.620430][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.630139][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.643179][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.652135][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.661399][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.669524][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.677746][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.686026][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.694089][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.709334][ T7356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.720669][ T6935] device veth1_macvtap entered promiscuous mode [ 212.750004][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.758048][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.766599][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.775378][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.784486][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.793506][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.802034][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.810598][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.819716][ T7069] device veth0_vlan entered promiscuous mode [ 212.839103][ T7187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.875552][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.884391][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.898554][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.908346][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.923972][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.932988][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.951105][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.964524][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.979173][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.009662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.019242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.030255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.040485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.051948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.061216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.082196][ T7069] device veth1_vlan entered promiscuous mode [ 213.100747][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.112288][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.124005][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.146827][ T7187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.165800][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.179232][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.200901][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.209315][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.247299][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.257571][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.265905][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.275296][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.283997][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.291916][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.305300][ T7356] device veth0_vlan entered promiscuous mode [ 213.374474][ T7398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.383025][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.392755][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.408570][ T7356] device veth1_vlan entered promiscuous mode 04:05:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x9, 0x0, 0x10000, 0xffffffff00000000}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3}, @mpls={[], @ipv6=@udp={0x0, 0x6, "aba103", 0x18, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x4a) [ 213.487943][ T7069] device veth0_macvtap entered promiscuous mode [ 213.564552][ T7187] device veth0_vlan entered promiscuous mode [ 213.591845][ T7069] device veth1_macvtap entered promiscuous mode [ 213.618910][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.633008][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.650122][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.660937][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.670643][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.681080][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.693982][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.704462][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.750712][ T7187] device veth1_vlan entered promiscuous mode [ 213.792200][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.808358][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.820021][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.828584][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:05:59 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 213.837617][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:05:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1c41e"], 0x1}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'rdma.current\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x80) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) r6 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045009, &(0x7f0000000000)) dup3(r5, r6, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 214.111329][ T7356] device veth0_macvtap entered promiscuous mode [ 214.145628][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.154085][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.171021][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.180554][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.183753][ T8098] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 214.189256][ T7398] device veth0_vlan entered promiscuous mode [ 214.206381][ T7398] device veth1_vlan entered promiscuous mode [ 214.242731][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.283103][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.294162][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.312375][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.325014][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.337741][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.348243][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.365664][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.374355][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.398923][ T7356] device veth1_macvtap entered promiscuous mode 04:06:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1c41e"], 0x1}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'rdma.current\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x80) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) r6 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045009, &(0x7f0000000000)) dup3(r5, r6, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 214.440043][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.456735][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.490434][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.518709][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.531382][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.572832][ T7187] device veth0_macvtap entered promiscuous mode [ 214.581218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.593420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.603648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.622084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:06:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) readv(r3, &(0x7f0000000780)=[{&(0x7f00000008c0)=""/200, 0xc8}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_targets\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r7, 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000080)=':>,\x00', 0x0, r7) dup3(r4, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1004000000016) [ 214.692790][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.714088][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.734589][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.765178][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.775704][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.786571][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.799197][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.813434][ T7187] device veth1_macvtap entered promiscuous mode [ 214.822908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.842393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.861601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.871853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.929251][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.954555][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.976069][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.017912][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.029927][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.044936][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.057434][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.076151][ T7398] device veth0_macvtap entered promiscuous mode [ 215.089744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.098537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.107479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.117203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.127065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.144210][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.161507][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.171935][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.188840][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.214574][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.226107][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.236464][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.247394][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.259506][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.271481][ T7398] device veth1_macvtap entered promiscuous mode [ 215.337554][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.345763][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.354241][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.428380][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.444751][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.456474][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.468194][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.478125][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.490422][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.500353][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.510830][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.522119][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.647561][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.664891][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.710869][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.726652][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.736648][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.749122][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.759706][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.770319][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.780436][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:06:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000001680)=""/4096) socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 215.802530][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.822511][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.854805][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.879019][ T7398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.011596][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.037062][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.188689][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.218327][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.242995][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.271469][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.289551][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.307459][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.319702][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.333289][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.343216][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.354172][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.366374][ T7398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.415927][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.430531][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./bus\x00', r6, &(0x7f0000000180)='./bus\x00') ftruncate(r5, 0x9) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000003, 0x0, 0x8001) 04:06:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000080)=0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4cb, 0x40], 0x2, 0xe03b0643a3354a4a}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x800) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x8001, 0x4b2ec4e, 0x9, 0x8]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) [ 216.761488][ T28] audit: type=1800 audit(1594785962.684:2): pid=8165 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 [ 216.796879][ T28] audit: type=1800 audit(1594785962.684:3): pid=8167 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15751 res=0 04:06:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x20040010) bind(r0, &(0x7f0000000280)=@generic={0x1f, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x20) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x1f, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0xcc96, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x80000000000, 0x0, 0x0, 0x5d4a7dea}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) semop(0x0, &(0x7f0000000380)=[{0x2, 0x40}, {0x0, 0xffff}], 0x2) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/75) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/209, 0xd1}, {&(0x7f0000000880)=""/101, 0x65}, {0x0}], 0x4, &(0x7f0000000800)=""/94, 0x5e}, 0x2060) 04:06:02 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000300)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={r5, @in={{0x2, 0x4e24, @loopback}}, [0x5, 0xffffffff, 0x6, 0xfff, 0xd88a, 0x1, 0x6, 0x1, 0x81, 0x836b, 0x8, 0xfffffffffffffc01, 0x7, 0x800, 0x3]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r6, 0x7}, &(0x7f0000000240)=0x8) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, 0x88}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 04:06:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x3, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x82, 0xfb}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x1d, 0x3f}}]}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0xfffffff7, 0x0, 0xa09d, 0x2, 0x1]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004840) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0xfffffffffffffffe) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r2, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000680)=""/141, 0x8d}, {&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000580)=""/41, 0x29}, {&(0x7f00000005c0)=""/49, 0x31}], 0x6, 0x1000) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xc00, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xa2ffff}], 0x19, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000030000000c00018008000700"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1c050}, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 04:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7fe6aff57bb6d79b88e02f9e8101a1e302fdf18f479a3b09deed737098ddc5e540e8b85dee55d2c893d3be7ca1c96914c3356304762a0bb6a4d8d8e9d0243e", 0x3f}], 0x1}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@deltaction={0x1b0, 0x31, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x78, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4e5}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcf}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x1b0}}, 0x40004) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private2, 0x1}]}, &(0x7f0000000180)=0x10) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x25, &(0x7f0000000300)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r7, 0xf7}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @ethernet={0x0, @local}, @isdn, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./bus\x00', r6, &(0x7f0000000180)='./bus\x00') ftruncate(r5, 0x9) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000003, 0x0, 0x8001) [ 217.016467][ T28] audit: type=1800 audit(1594785962.944:4): pid=8179 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 04:06:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./bus\x00', r6, &(0x7f0000000180)='./bus\x00') ftruncate(r5, 0x9) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000003, 0x0, 0x8001) 04:06:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006000)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000000)) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 217.308618][ T28] audit: type=1800 audit(1594785963.234:5): pid=8192 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 04:06:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000fc5f0774f21062c36118d86b9651a8700c9b6b34d89d5dab32c1fb1bfcc1ec13b0ace391cedc2106675b804ac3aad8f05609fa015d63e5bfd4f63e1da19b9acd3aa829558c77f19d63e5f8b3bb890a4767f25d3d854e8172621a2027baca1a3cd91ee8e879221c8f209e501e0e0f23352ec8834cffa446e304729717e2603877d48279e691c8987a09da7a2d0be9c1598bc78df9468c4299082b79fc68047bbd29987f442a9a144a285b47844a7384866cf8a41d2c55402ffc8749bec38dfdfdbccc400ac61815a5aa1011b30b19e30b18bfc42244ccbd6dae5a9419e770fdf8363a7b7f572b"], 0xee, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) r3 = gettid() process_vm_writev(r1, &(0x7f0000000580)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000600)=""/129, 0x81}], 0x6, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(r3, 0x8, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x6a841, 0x0) getpeername$l2tp6(r4, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:06:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006000)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000000)) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 04:06:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006000)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000000)) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 04:06:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000080)=0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4cb, 0x40], 0x2, 0xe03b0643a3354a4a}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x800) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x8001, 0x4b2ec4e, 0x9, 0x8]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) 04:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x201, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x8, r0, 0x0}]) 04:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr, 0x10001}, {0xa, 0xfffc, 0x0, @dev={0xfe, 0x80, [], 0x36}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000080}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80000000101010200000000000000000200000208000740000000090800034000001004c400018006000340000100002c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000aa1400018008000100ac1e010108000200ac1414aa0c000280050001002100000006000340000400002c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000c998b18978b3cebf14000300ff01000000000000000000000000000114000400ff0200000000000000000000001d00010c0002800500010088000000"], 0xe8}}, 0x40c0000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f00000004c0)={0x4, &(0x7f0000000440)="efae08d00f1f1748cf887089580451d57e418277dccee7258bdb37624420153dd0d110439b58abc0a2d0d04db7b254059633c8f22d472812529c2f4a7ae878dde388bb097e129c65c15de8b16a8ec6afeedf51e0baf6"}) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 219.535918][ T8237] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:06:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr, 0x10001}, {0xa, 0xfffc, 0x0, @dev={0xfe, 0x80, [], 0x36}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000080}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80000000101010200000000000000000200000208000740000000090800034000001004c400018006000340000100002c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000aa1400018008000100ac1e010108000200ac1414aa0c000280050001002100000006000340000400002c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000c998b18978b3cebf14000300ff01000000000000000000000000000114000400ff0200000000000000000000001d00010c0002800500010088000000"], 0xe8}}, 0x40c0000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f00000004c0)={0x4, &(0x7f0000000440)="efae08d00f1f1748cf887089580451d57e418277dccee7258bdb37624420153dd0d110439b58abc0a2d0d04db7b254059633c8f22d472812529c2f4a7ae878dde388bb097e129c65c15de8b16a8ec6afeedf51e0baf6"}) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:06:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000080)=0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4cb, 0x40], 0x2, 0xe03b0643a3354a4a}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x800) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x8001, 0x4b2ec4e, 0x9, 0x8]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) 04:06:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000fc5f0774f21062c36118d86b9651a8700c9b6b34d89d5dab32c1fb1bfcc1ec13b0ace391cedc2106675b804ac3aad8f05609fa015d63e5bfd4f63e1da19b9acd3aa829558c77f19d63e5f8b3bb890a4767f25d3d854e8172621a2027baca1a3cd91ee8e879221c8f209e501e0e0f23352ec8834cffa446e304729717e2603877d48279e691c8987a09da7a2d0be9c1598bc78df9468c4299082b79fc68047bbd29987f442a9a144a285b47844a7384866cf8a41d2c55402ffc8749bec38dfdfdbccc400ac61815a5aa1011b30b19e30b18bfc42244ccbd6dae5a9419e770fdf8363a7b7f572b"], 0xee, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) r3 = gettid() process_vm_writev(r1, &(0x7f0000000580)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000600)=""/129, 0x81}], 0x6, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(r3, 0x8, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x6a841, 0x0) getpeername$l2tp6(r4, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr, 0x10001}, {0xa, 0xfffc, 0x0, @dev={0xfe, 0x80, [], 0x36}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000080}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80000000101010200000000000000000200000208000740000000090800034000001004c400018006000340000100002c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000aa1400018008000100ac1e010108000200ac1414aa0c000280050001002100000006000340000400002c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000c998b18978b3cebf14000300ff01000000000000000000000000000114000400ff0200000000000000000000001d00010c0002800500010088000000"], 0xe8}}, 0x40c0000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f00000004c0)={0x4, &(0x7f0000000440)="efae08d00f1f1748cf887089580451d57e418277dccee7258bdb37624420153dd0d110439b58abc0a2d0d04db7b254059633c8f22d472812529c2f4a7ae878dde388bb097e129c65c15de8b16a8ec6afeedf51e0baf6"}) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 220.870521][ T8273] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:06:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000fc5f0774f21062c36118d86b9651a8700c9b6b34d89d5dab32c1fb1bfcc1ec13b0ace391cedc2106675b804ac3aad8f05609fa015d63e5bfd4f63e1da19b9acd3aa829558c77f19d63e5f8b3bb890a4767f25d3d854e8172621a2027baca1a3cd91ee8e879221c8f209e501e0e0f23352ec8834cffa446e304729717e2603877d48279e691c8987a09da7a2d0be9c1598bc78df9468c4299082b79fc68047bbd29987f442a9a144a285b47844a7384866cf8a41d2c55402ffc8749bec38dfdfdbccc400ac61815a5aa1011b30b19e30b18bfc42244ccbd6dae5a9419e770fdf8363a7b7f572b"], 0xee, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) r3 = gettid() process_vm_writev(r1, &(0x7f0000000580)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000600)=""/129, 0x81}], 0x6, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(r3, 0x8, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x6a841, 0x0) getpeername$l2tp6(r4, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:06:08 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr, 0x10001}, {0xa, 0xfffc, 0x0, @dev={0xfe, 0x80, [], 0x36}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000080}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80000000101010200000000000000000200000208000740000000090800034000001004c400018006000340000100002c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000aa1400018008000100ac1e010108000200ac1414aa0c000280050001002100000006000340000400002c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000c998b18978b3cebf14000300ff01000000000000000000000000000114000400ff0200000000000000000000001d00010c0002800500010088000000"], 0xe8}}, 0x40c0000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f00000004c0)={0x4, &(0x7f0000000440)="efae08d00f1f1748cf887089580451d57e418277dccee7258bdb37624420153dd0d110439b58abc0a2d0d04db7b254059633c8f22d472812529c2f4a7ae878dde388bb097e129c65c15de8b16a8ec6afeedf51e0baf6"}) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:06:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000080)=0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4cb, 0x40], 0x2, 0xe03b0643a3354a4a}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x800) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x81, 0x0, [0x8001, 0x4b2ec4e, 0x9, 0x8]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) 04:06:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000fc5f0774f21062c36118d86b9651a8700c9b6b34d89d5dab32c1fb1bfcc1ec13b0ace391cedc2106675b804ac3aad8f05609fa015d63e5bfd4f63e1da19b9acd3aa829558c77f19d63e5f8b3bb890a4767f25d3d854e8172621a2027baca1a3cd91ee8e879221c8f209e501e0e0f23352ec8834cffa446e304729717e2603877d48279e691c8987a09da7a2d0be9c1598bc78df9468c4299082b79fc68047bbd29987f442a9a144a285b47844a7384866cf8a41d2c55402ffc8749bec38dfdfdbccc400ac61815a5aa1011b30b19e30b18bfc42244ccbd6dae5a9419e770fdf8363a7b7f572b"], 0xee, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) r3 = gettid() process_vm_writev(r1, &(0x7f0000000580)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000600)=""/129, 0x81}], 0x6, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(r3, 0x8, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x6a841, 0x0) getpeername$l2tp6(r4, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:06:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:08 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:09 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x106802, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000200000000000000f800000000000000da00d5f994c2c99f00"/47]) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 04:06:09 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) getpid() getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x1, 0x2, 0x1f, 0x3ff}, {0x88, 0x5e, 0x8, 0xffff}, {0x5, 0x0, 0x3f, 0x7ff}, {0x1, 0x1f, 0x20, 0x4d1}, {0x5, 0x2e, 0x8, 0x4}]}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000340)='\x00', 0x1) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x7ffffff7}]}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x80, 0x3ff, [], &(0x7f0000000240)}) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20008081) 04:06:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000240)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@ipv6_deladdr={0x64, 0x15, 0x200, 0x70bd28, 0x25dfdbfb, {0xa, 0x80, 0x81, 0xc8, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @private=0xa010101}}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x401, 0xac, 0x7, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x202}, @IFA_FLAGS={0x8, 0x8, 0x80}]}, 0x64}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB='@'], 0x3c}}, 0x0) 04:06:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r7, 0x9}}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000d04900001c0012800c0001006d6163766c616e000c000280060002000100000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x4c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 223.996151][ T8338] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.032884][ T8340] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 224.056792][ T8341] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 04:06:10 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f00000001c0)="1f00000c0104ff00fd4354c0071100006647738bd69bf305010008000100010423dcffdf00fcda7a8f28c5c54e", 0x2d) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x440141, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000001040300000047cd00000000001c00000500010001"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 224.146210][ T8340] bond0: (slave macvlan2): Error -98 calling set_mac_address 04:06:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}, 0x3ff}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000401c0012a0096970697000082a5a1c2d625b8c8b904969000000000000003b000000000000d0bd3a0fc9af7f54f5419ee73efdf70cbadf4f53470b44a0b938276a21347c1f64feb506469537f77eedd7"], 0x3c}}, 0x0) 04:06:10 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "62404ebabf8451d1", "1aa929de7b93a6ef8e3e0e2955f64aec", "b565a3c5", "3fd86db82f5824c0"}, 0x28) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x7, 0x6, 0x0, 0x3, '\x00', 0x5b}, 0x1, 0x30, 0x3, r3, 0x5, 0xa3, 'syz1\x00', &(0x7f0000000280)=['%/^-*}\x00', '-%\x00', 'tls\x00', '$-.\x00', '\x00'], 0x13, [], [0x0, 0x1, 0x5]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat2(r5, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x80800, 0xa, 0x20}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES64], &(0x7f0000000200)=0x4) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x183240) 04:06:10 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000000f3066f20f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(0x0, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = dup(0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x16, r6, 0xfffffffffffffff9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x5}, {0x2, 0xa, r6}], {}, [{0x8, 0x0, r7}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x5, 0x236, [0x0, 0x200003c0, 0x200005ae, 0x20000982], 0x0, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x3, 0x6a, 0xa01, 'vlan1\x00', 'virt_wifi0\x00', 'vlan0\x00', 'macvlan0\x00', @local, [0xff, 0x101, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xae, 0x176, 0x1a6, [@time={{'time\x00', 0x0, 0x18}, {{0x0, 0x0, 0x147b0, 0xcd44, 0x80000001, 0x4, 0x3}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0x0, 0x80, 0x0, 0x0, "99538c469de221b84098788d61dd7d916f103ebe72960bfa53891f63758720e2ab1d8f3c87a169af0f00bf31b1a303b033520f08922a7a734da6dd9c8ed23a69"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', {0x7ff}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x2ae) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:06:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64004d00000c00028006000c0001000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000026c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) close(r1) 04:06:10 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) [ 224.586066][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:06:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64004d00000c00028006000c0001000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000026c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) close(r1) 04:06:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="000000000163007ae3b4f090d70d8ff21d5f5b84f1803a1fc590247a960e6c9cc1d024b47ef858e83f3228da28e13848a44f3260b1cf2bad4daf77663ac7dd60492947754625750fa700b3fe609a84c35e75533e40f2a47cc07fabc9df2ba205532b20142eda4328f0b7bc33ed6e91dc28ab5f5fa3", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40}, 0x8000) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) bind$alg(r5, &(0x7f00000007c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256-ce,lrw(serpent))\x00'}, 0x58) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmsg(r7, &(0x7f0000000780)={&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)=""/7, 0x7}, {&(0x7f0000000480)=""/161, 0xa1}, {&(0x7f0000000540)=""/62, 0x3e}, {&(0x7f0000000580)=""/38, 0x26}, {&(0x7f00000005c0)=""/126, 0x7e}, {&(0x7f0000000640)=""/63, 0x3f}, {&(0x7f0000000680)=""/126, 0x7e}], 0x7}, 0x100) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300, 0x0, 0x200, 0x4, 0x0, {0x0, 0x80000000}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x4}, {0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}) dup2(r6, r2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r9, 0xc0285629, &(0x7f0000000240)={0x0, 0x2, 0x5891, [], &(0x7f0000000200)}) 04:06:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000000)=0x78) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) r2 = signalfd4(r1, &(0x7f0000000040)={[0x1]}, 0x8, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsu\x00', 0x101040, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video0\x00', 0x2, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) r7 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000980)=[{&(0x7f00000004c0)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a2821383262b077ed4", 0x95}, {&(0x7f0000000580)="3db6189eda170a92fab0b0952f922b1e28a06dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e9999ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8a}, {&(0x7f0000000000)="d1225fd04697b63909de5e8949ac6559e8e574fb0a", 0x15}, {&(0x7f0000000640)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d238771263bdcfd1d817b6c0ecdec2e95dc8772a636b2331596b7ea9be878915317114128e558a51f058ab676fd4ade125a2100"/121, 0x79}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d61157b0843", 0x54}], 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) io_submit(0x0, 0x7, &(0x7f0000001a00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xcba4, 0xffffffffffffffff, &(0x7f0000000500)="286bfcb236922e3fcde369f6a12a321a8a4257678275b3e8d25864ec370f9dbe4587201ef1a819fd90c09948db00309bce18ee0fde6fec475264b6536baeb0e80a8a1122c82ea7965b18814d979ce4f542b2ffd10717250d9ce1b7dbfb5e1f630a6e1ccd61eed941423b874ee02979a4e28223cb87d61dcfb5ed0c9d295a6622638722d3f5d9c984a35615bdf47f69c4aab95ca2f34a6f6510cd4498eee65419241c691e637a7716cf01ab805982d8c7fcbe3fde4799dc8ee33c8b1f6a79d51505b170ddad4c1910947a2a3c1e09f9c8a962", 0xd2, 0x8001, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0xcc83, 0xffffffffffffffff, &(0x7f0000000400)="aa6b6f7ef81500df327a53d1982e744a7036976fb7f8800c6678f2bef8aefdbeb989e59e9b3c8901ed745e34aecfdda5ac475d73d558bf3e6ec730397a80b3e86785441f", 0x44, 0x1, 0x0, 0x0, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000600)="ea5009737d06d31e888eb65662c7f4329a08d263decb2a319748c5ff1807bb717ed4eb3542dd811661683ed916c4f04f0e8c8e3d40288ff6e6bd3c77731ba3e39691f903ca5fd45243c1", 0x4a, 0x401, 0x0, 0x1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f0000000680)="e80a2636bdd775a70021abacbe9d695a35b9d7bc419e481ba934ed9df2403bb875eb1762dfa5ef135a4aa7d44bbc52ffabd242ce99f485f729ff583785cd11a62ce275042d45713a0b7758aad1a255c1e42e69cd89280c5442a824db49cdb3032244838541441a5bd2459ce2d7bab9558a73a7ab32a95c51f62394128f26fab70657bb37367d478d638dfe18e2fe9d8faf6706f9677fd548f6dcde6a77de1031172ec49df0327b9e51511621a9369d3ce0338aee76714a2b", 0xb8, 0x4, 0x0, 0x2, r4}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x8000, r5, &(0x7f00000008c0)="ad435a2a38099002dfb9513d9c853c962232db8557b4aa6845cfc6989912c29e2d49a8cb5a1bde6a8d748e5996363de4abcc6e90d72fd50cb2590e11c6472dd084ee7ab85239387bcbe3db0d7e10ca5488cbe8637eb33c4e8aea8147dbe620d23d34e888e0545e081ed58d733817f53ae6f0399f2b08cefbc9553009b6578d09a93e468808de2c414594c990fae19bafc926aa2c75475956cf1a3f60c4bf3a35fb11d06d4cd3ff2619f5b02b1c9f9d85cc", 0xb1, 0x100000001, 0x0, 0x3, r1}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x3, 0x83ae, r7, &(0x7f00000009c0)="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", 0x1000, 0x6, 0x0, 0x1, r1}]) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') 04:06:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2ced, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x2, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000040)={0x7, 'macvtap0\x00', {0x6}, 0x7}) syz_usb_control_io$uac1(r1, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x1f, {0x1f, 0x0, "b03b782df19564bb093301462e85998a3cb86641db7e15fad51b7c147d"}}, 0x0}, 0x0) [ 225.350550][ T8371] debugfs: Directory '8371-6' with parent 'kvm' already present! 04:06:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64004d00000c00028006000c0001000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000026c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) close(r1) 04:06:11 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x422000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x4004743d, 0xfffffffffffffffe) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0xb5, 0x7, &(0x7f0000000400)="851f70966de28883d6b61fe2be9c7ccc92e72732069c13a833c6308aba90e7323224d850b245d917dd911b071410850577e3df0e9542095c6068d11b8e1b06e58b31f3d0919320ad9d2bb41d349743eaaffcf0ff6d409a06db5b67cade6b9cf842ad310ff641c193224612051cd5320c02f909357d4c559768c7939eeff90109494aca83a5987a432c4379f5b2df6b286be9e68d5d99f1abcd0c4b56bd47cb8a644ed0c4eceb34c2b49ef56232d56a2587eb51c58ecf55bd94dc7aaf1df48a64c9b8d16be98c89b5b6443b9a26e5aecab0aab8882db64a07c31f02a56d61b01d27ac95211ad7f6623dec4870636c6a22002249b9023aa8029dded3a9761e422d156ee02c414ebcd7468c68b3494530a2d14104ad2a2b3f7fd762058f1c1e34d5383c0f3e4338aa2ee0c386a7162a420bb56e1590e1a3269206c9b71597f1da143564d02716aafaf661eaf084e31fb08b6efbab34fe8e3f66616d66c12c50f43800a6f6c378ed284b5285a5c361fc1b4e34e18cb6cb2078d56fd4694740a215fb02b562fb4a91df17718dedefd2a4974d5b0f124ef329483ba68eec121fa519d83c5f6c7be03c2ee84683520c372bf82d0f91565d632bcbe013558c2fb13fc396b59bbe985927a3c5d5ecfe90a467c7c181a54901294ce3f754dd318b884b0bf9dd1d1066d6126cf42319de7457926c6945a9974262dd63d108652f02b86c5136a92880c40e9c3f371a1651011aed20ba9e66d827d21106d8b6b4810b1415f03f1098f980b5370ca727945557b31dc5057ee32adfa1f2e05d0b4d666cd239759f948c83d0486c8ba8a88c41b79a984fdd762043dca14c245d2c2d7e1328c24d36aadf9118168612151c8050255da91c862028d9fd5f8c955b1282105f53492e4d730d323ffba43855668adc7d58c6a78cdfe2c4f73d53ed3f8042a87b0bd889227f4edfa3e214d7e5675bac20a9638fc8d42d5ed9bc7a430a44ad4e3077d4243bda41a14d9e25beee26255ba805e44bc690bfd03be4afbf0b8c698bee8aa670100b4b28ef9aa4900f3bced2e36af37377e3c4ab6e00c8bd39006e6f9bbc231dd1b7156d842e96a01870fdc761d82291d922faed0f936459d41494c56ff5a452e9736fd2c1b35cc6bc1df14ea8f0c3e0a1eac9212736ff3ed0c72939c2b9633aedb1140445b797551e4953becad83d5c76c2dd46850af06e29867c35b8d6ddc5654b564d852b5d236bea95e0c85858641f77af8cbb435506ea7822106d43917e55c32f671d360aba761e982927899654e4bc889d13e322373f1f1ea0736f33dadcf1af0adaa2384a4f2a71c68c9abc63f81e2b82de32217a3853ce1cd9709d9b906fcbf0d7c7e4c6958fea70b02d9323581d67f76d6e16fa2ec38f6d9b4a1adf4d7cf3bb1bccc3c7309979585d9321f4cc201d9a1c18e2e0369e27e0f28884ccb0"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000800)={0x1, 0x4000, 0x10000, 0x1, 0x9}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xa00}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000001c0)=0x410) 04:06:12 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000000f3066f20f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(0x0, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = dup(0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x16, r6, 0xfffffffffffffff9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x5}, {0x2, 0xa, r6}], {}, [{0x8, 0x0, r7}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x5, 0x236, [0x0, 0x200003c0, 0x200005ae, 0x20000982], 0x0, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x3, 0x6a, 0xa01, 'vlan1\x00', 'virt_wifi0\x00', 'vlan0\x00', 'macvlan0\x00', @local, [0xff, 0x101, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xae, 0x176, 0x1a6, [@time={{'time\x00', 0x0, 0x18}, {{0x0, 0x0, 0x147b0, 0xcd44, 0x80000001, 0x4, 0x3}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0x0, 0x80, 0x0, 0x0, "99538c469de221b84098788d61dd7d916f103ebe72960bfa53891f63758720e2ab1d8f3c87a169af0f00bf31b1a303b033520f08922a7a734da6dd9c8ed23a69"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', {0x7ff}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x2ae) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:06:12 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x422000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x4004743d, 0xfffffffffffffffe) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0xb5, 0x7, &(0x7f0000000400)="851f70966de28883d6b61fe2be9c7ccc92e72732069c13a833c6308aba90e7323224d850b245d917dd911b071410850577e3df0e9542095c6068d11b8e1b06e58b31f3d0919320ad9d2bb41d349743eaaffcf0ff6d409a06db5b67cade6b9cf842ad310ff641c193224612051cd5320c02f909357d4c559768c7939eeff90109494aca83a5987a432c4379f5b2df6b286be9e68d5d99f1abcd0c4b56bd47cb8a644ed0c4eceb34c2b49ef56232d56a2587eb51c58ecf55bd94dc7aaf1df48a64c9b8d16be98c89b5b6443b9a26e5aecab0aab8882db64a07c31f02a56d61b01d27ac95211ad7f6623dec4870636c6a22002249b9023aa8029dded3a9761e422d156ee02c414ebcd7468c68b3494530a2d14104ad2a2b3f7fd762058f1c1e34d5383c0f3e4338aa2ee0c386a7162a420bb56e1590e1a3269206c9b71597f1da143564d02716aafaf661eaf084e31fb08b6efbab34fe8e3f66616d66c12c50f43800a6f6c378ed284b5285a5c361fc1b4e34e18cb6cb2078d56fd4694740a215fb02b562fb4a91df17718dedefd2a4974d5b0f124ef329483ba68eec121fa519d83c5f6c7be03c2ee84683520c372bf82d0f91565d632bcbe013558c2fb13fc396b59bbe985927a3c5d5ecfe90a467c7c181a54901294ce3f754dd318b884b0bf9dd1d1066d6126cf42319de7457926c6945a9974262dd63d108652f02b86c5136a92880c40e9c3f371a1651011aed20ba9e66d827d21106d8b6b4810b1415f03f1098f980b5370ca727945557b31dc5057ee32adfa1f2e05d0b4d666cd239759f948c83d0486c8ba8a88c41b79a984fdd762043dca14c245d2c2d7e1328c24d36aadf9118168612151c8050255da91c862028d9fd5f8c955b1282105f53492e4d730d323ffba43855668adc7d58c6a78cdfe2c4f73d53ed3f8042a87b0bd889227f4edfa3e214d7e5675bac20a9638fc8d42d5ed9bc7a430a44ad4e3077d4243bda41a14d9e25beee26255ba805e44bc690bfd03be4afbf0b8c698bee8aa670100b4b28ef9aa4900f3bced2e36af37377e3c4ab6e00c8bd39006e6f9bbc231dd1b7156d842e96a01870fdc761d82291d922faed0f936459d41494c56ff5a452e9736fd2c1b35cc6bc1df14ea8f0c3e0a1eac9212736ff3ed0c72939c2b9633aedb1140445b797551e4953becad83d5c76c2dd46850af06e29867c35b8d6ddc5654b564d852b5d236bea95e0c85858641f77af8cbb435506ea7822106d43917e55c32f671d360aba761e982927899654e4bc889d13e322373f1f1ea0736f33dadcf1af0adaa2384a4f2a71c68c9abc63f81e2b82de32217a3853ce1cd9709d9b906fcbf0d7c7e4c6958fea70b02d9323581d67f76d6e16fa2ec38f6d9b4a1adf4d7cf3bb1bccc3c7309979585d9321f4cc201d9a1c18e2e0369e27e0f28884ccb0"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000800)={0x1, 0x4000, 0x10000, 0x1, 0x9}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xa00}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000001c0)=0x410) 04:06:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x3000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000001340)=""/4083, 0xff3}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/68, 0x44}], 0x7, &(0x7f0000000340)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000004c0)=""/6) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000080)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) 04:06:13 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x422000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x4004743d, 0xfffffffffffffffe) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0xb5, 0x7, &(0x7f0000000400)="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"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000800)={0x1, 0x4000, 0x10000, 0x1, 0x9}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xa00}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000001c0)=0x410) 04:06:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000000f3066f20f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(0x0, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = dup(0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x16, r6, 0xfffffffffffffff9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x5}, {0x2, 0xa, r6}], {}, [{0x8, 0x0, r7}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x5, 0x236, [0x0, 0x200003c0, 0x200005ae, 0x20000982], 0x0, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x3, 0x6a, 0xa01, 'vlan1\x00', 'virt_wifi0\x00', 'vlan0\x00', 'macvlan0\x00', @local, [0xff, 0x101, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xae, 0x176, 0x1a6, [@time={{'time\x00', 0x0, 0x18}, {{0x0, 0x0, 0x147b0, 0xcd44, 0x80000001, 0x4, 0x3}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0x0, 0x80, 0x0, 0x0, "99538c469de221b84098788d61dd7d916f103ebe72960bfa53891f63758720e2ab1d8f3c87a169af0f00bf31b1a303b033520f08922a7a734da6dd9c8ed23a69"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', {0x7ff}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x2ae) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:06:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000000f3066f20f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(0x0, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = dup(0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x16, r6, 0xfffffffffffffff9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x5}, {0x2, 0xa, r6}], {}, [{0x8, 0x0, r7}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x5, 0x236, [0x0, 0x200003c0, 0x200005ae, 0x20000982], 0x0, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x3, 0x6a, 0xa01, 'vlan1\x00', 'virt_wifi0\x00', 'vlan0\x00', 'macvlan0\x00', @local, [0xff, 0x101, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xae, 0x176, 0x1a6, [@time={{'time\x00', 0x0, 0x18}, {{0x0, 0x0, 0x147b0, 0xcd44, 0x80000001, 0x4, 0x3}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0x0, 0x80, 0x0, 0x0, "99538c469de221b84098788d61dd7d916f103ebe72960bfa53891f63758720e2ab1d8f3c87a169af0f00bf31b1a303b033520f08922a7a734da6dd9c8ed23a69"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', {0x7ff}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x2ae) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:06:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x12, 0x80}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 225.723053][ T7916] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 225.745339][ T2751] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 225.980406][ T7916] usb 5-1: Using ep0 maxpacket: 8 [ 225.982853][ T2751] usb 4-1: Using ep0 maxpacket: 8 [ 226.097822][ T7916] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 226.097896][ T7916] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 226.097915][ T7916] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 226.097936][ T7916] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 226.097970][ T7916] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 226.097987][ T7916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.103235][ T2751] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.103251][ T2751] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.103277][ T2751] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 226.103292][ T2751] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.113242][ T2751] usb 4-1: config 0 descriptor?? [ 226.122076][ T8419] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.122719][ T8419] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.134511][ T7916] hub 5-1:1.0: bad descriptor, ignoring hub [ 226.134682][ T7916] hub: probe of 5-1:1.0 failed with error -5 [ 226.343071][ T8419] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.343706][ T8419] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.453086][ T2751] usbhid 4-1:0.0: can't add hid device: -71 [ 226.453217][ T2751] usbhid: probe of 4-1:0.0 failed with error -71 [ 226.471161][ T2751] usb 4-1: USB disconnect, device number 2 [ 226.567830][ T7916] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 226.932721][ T2751] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 227.293026][ T2751] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 227.293047][ T2751] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.293075][ T2751] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 227.293092][ T2751] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.295835][ T2751] usb 4-1: config 0 descriptor?? [ 227.788770][ T2751] kone 0003:1E7D:2CED.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2ced] on usb-dummy_hcd.3-1/input0 [ 227.980108][ T2751] usb 4-1: USB disconnect, device number 3 [ 228.513842][ T8536] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 228.560476][ T8538] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 228.762603][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 229.002428][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 229.123146][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.123166][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.123196][ T12] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 229.123212][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.137720][ T12] usb 4-1: config 0 descriptor?? [ 229.412535][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 229.412670][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 229.420406][ T12] usb 4-1: USB disconnect, device number 4 [ 297.698135][ T0] NOHZ: local_softirq_pending 08 [ 298.337176][ T0] NOHZ: local_softirq_pending 08 [ 316.899300][ T0] NOHZ: local_softirq_pending 08 [ 339.294331][ T0] NOHZ: local_softirq_pending 08 [ 361.054322][ T0] NOHZ: local_softirq_pending 08 [ 370.651474][ T1126] INFO: task syz-executor.0:8423 blocked for more than 143 seconds. [ 370.651495][ T1126] Not tainted 5.8.0-rc5-syzkaller #0 [ 370.651501][ T1126] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.651508][ T1126] syz-executor.0 D29832 8423 6804 0x00000004 [ 370.651532][ T1126] Call Trace: [ 370.651629][ T1126] __schedule+0x8e1/0x1eb0 [ 370.651653][ T1126] ? io_schedule_timeout+0x140/0x140 [ 370.651675][ T1126] schedule+0xd0/0x2a0 [ 370.651693][ T1126] schedule_preempt_disabled+0xf/0x20 [ 370.651707][ T1126] __mutex_lock+0x3e2/0x10d0 [ 370.651726][ T1126] ? fb_release+0x4e/0x140 [ 370.651746][ T1126] ? mutex_lock_io_nested+0xf60/0xf60 [ 370.651760][ T1126] ? kick_process+0xce/0x150 [ 370.651776][ T1126] ? fsnotify+0x7ec/0xb30 [ 370.651790][ T1126] ? fsnotify_parent+0xb7/0x2b0 [ 370.651817][ T1126] ? fsnotify_first_mark+0x1f0/0x1f0 [ 370.651833][ T1126] ? fcntl_setlk+0xf60/0xf60 [ 370.651846][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.651863][ T1126] ? unregister_framebuffer+0x30/0x30 [ 370.651876][ T1126] fb_release+0x4e/0x140 [ 370.651892][ T1126] __fput+0x33c/0x880 [ 370.651913][ T1126] task_work_run+0xdd/0x190 [ 370.651935][ T1126] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 370.651987][ T1126] do_syscall_64+0x6c/0xe0 [ 370.652003][ T1126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.652015][ T1126] RIP: 0033:0x45cba9 [ 370.652021][ T1126] Code: Bad RIP value. [ 370.652029][ T1126] RSP: 002b:00007fd002de2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 370.652041][ T1126] RAX: 0000000000000005 RBX: 00000000004dc7e0 RCX: 000000000045cba9 [ 370.652049][ T1126] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000008 [ 370.652057][ T1126] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 370.652066][ T1126] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 370.652074][ T1126] R13: 00000000000000a5 R14: 00000000004c3754 R15: 00007fd002de36d4 [ 370.652097][ T1126] INFO: task syz-executor.0:8427 blocked for more than 143 seconds. [ 370.652105][ T1126] Not tainted 5.8.0-rc5-syzkaller #0 [ 370.652110][ T1126] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.652116][ T1126] syz-executor.0 D27600 8427 6804 0x00000004 [ 370.652137][ T1126] Call Trace: [ 370.652155][ T1126] __schedule+0x8e1/0x1eb0 [ 370.652176][ T1126] ? io_schedule_timeout+0x140/0x140 [ 370.652199][ T1126] schedule+0xd0/0x2a0 [ 370.652217][ T1126] schedule_preempt_disabled+0xf/0x20 [ 370.652231][ T1126] __mutex_lock+0x3e2/0x10d0 [ 370.652246][ T1126] ? get_fb_info.part.0+0x18/0x80 [ 370.652260][ T1126] ? fb_open+0xd3/0x430 [ 370.652280][ T1126] ? mutex_lock_io_nested+0xf60/0xf60 [ 370.652298][ T1126] ? __mutex_unlock_slowpath+0xe2/0x610 [ 370.652317][ T1126] ? lock_downgrade+0x820/0x820 [ 370.652333][ T1126] ? kobject_get_unless_zero+0x15a/0x1e0 [ 370.652353][ T1126] fb_open+0xd3/0x430 [ 370.652370][ T1126] ? get_fb_info.part.0+0x80/0x80 [ 370.652382][ T1126] chrdev_open+0x266/0x770 [ 370.652397][ T1126] ? cdev_device_add+0x210/0x210 [ 370.652415][ T1126] ? security_file_open+0x1f5/0x3f0 [ 370.652433][ T1126] do_dentry_open+0x501/0x1290 [ 370.652448][ T1126] ? cdev_device_add+0x210/0x210 [ 370.652468][ T1126] path_openat+0x1bb9/0x2750 [ 370.652492][ T1126] ? path_lookupat+0x830/0x830 [ 370.652508][ T1126] ? cache_grow_end+0x46/0x170 [ 370.652528][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.652546][ T1126] do_filp_open+0x17e/0x3c0 [ 370.652562][ T1126] ? may_open_dev+0xf0/0xf0 [ 370.652583][ T1126] ? do_raw_spin_lock+0x120/0x2b0 [ 370.652597][ T1126] ? rwlock_bug.part.0+0x90/0x90 [ 370.652617][ T1126] ? _raw_spin_unlock+0x24/0x40 [ 370.652629][ T1126] ? __alloc_fd+0x28d/0x600 [ 370.652649][ T1126] do_sys_openat2+0x16f/0x3b0 [ 370.652663][ T1126] ? __might_fault+0x190/0x1d0 [ 370.652676][ T1126] ? build_open_flags+0x650/0x650 [ 370.652688][ T1126] ? _copy_to_user+0x126/0x160 [ 370.652707][ T1126] ? put_timespec64+0xcb/0x120 [ 370.652722][ T1126] ? ns_to_timespec64+0xc0/0xc0 [ 370.652737][ T1126] __x64_sys_openat+0x13f/0x1f0 [ 370.652750][ T1126] ? __ia32_sys_open+0x1c0/0x1c0 [ 370.652763][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.652777][ T1126] ? do_syscall_64+0x1c/0xe0 [ 370.652791][ T1126] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.652815][ T1126] do_syscall_64+0x60/0xe0 [ 370.652831][ T1126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.652840][ T1126] RIP: 0033:0x45cba9 [ 370.652845][ T1126] Code: Bad RIP value. [ 370.652853][ T1126] RSP: 002b:00007fd002dc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 370.652865][ T1126] RAX: ffffffffffffffda RBX: 00000000004f9760 RCX: 000000000045cba9 [ 370.652874][ T1126] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 370.652882][ T1126] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 370.652890][ T1126] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 370.652898][ T1126] R13: 00000000000007e3 R14: 00000000004cac7f R15: 00007fd002dc26d4 [ 370.652921][ T1126] INFO: task syz-executor.0:8451 blocked for more than 143 seconds. [ 370.652929][ T1126] Not tainted 5.8.0-rc5-syzkaller #0 [ 370.652934][ T1126] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.652940][ T1126] syz-executor.0 D28752 8451 6804 0x00000004 [ 370.652960][ T1126] Call Trace: [ 370.652977][ T1126] __schedule+0x8e1/0x1eb0 [ 370.652998][ T1126] ? io_schedule_timeout+0x140/0x140 [ 370.653020][ T1126] schedule+0xd0/0x2a0 [ 370.653037][ T1126] schedule_preempt_disabled+0xf/0x20 [ 370.653050][ T1126] __mutex_lock+0x3e2/0x10d0 [ 370.653066][ T1126] ? fb_open+0xd3/0x430 [ 370.653085][ T1126] ? mutex_lock_io_nested+0xf60/0xf60 [ 370.653103][ T1126] ? __mutex_unlock_slowpath+0xe2/0x610 [ 370.653122][ T1126] ? lock_downgrade+0x820/0x820 [ 370.653137][ T1126] ? kobject_get_unless_zero+0x15a/0x1e0 [ 370.653156][ T1126] fb_open+0xd3/0x430 [ 370.653173][ T1126] ? get_fb_info.part.0+0x80/0x80 [ 370.653184][ T1126] chrdev_open+0x266/0x770 [ 370.653198][ T1126] ? cdev_device_add+0x210/0x210 [ 370.653216][ T1126] ? security_file_open+0x1f5/0x3f0 [ 370.653233][ T1126] do_dentry_open+0x501/0x1290 [ 370.653247][ T1126] ? cdev_device_add+0x210/0x210 [ 370.653267][ T1126] path_openat+0x1bb9/0x2750 [ 370.653290][ T1126] ? path_lookupat+0x830/0x830 [ 370.653303][ T1126] ? cache_grow_end+0x46/0x170 [ 370.653322][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.653340][ T1126] do_filp_open+0x17e/0x3c0 [ 370.653355][ T1126] ? may_open_dev+0xf0/0xf0 [ 370.653375][ T1126] ? do_raw_spin_lock+0x120/0x2b0 [ 370.653388][ T1126] ? rwlock_bug.part.0+0x90/0x90 [ 370.653408][ T1126] ? _raw_spin_unlock+0x24/0x40 [ 370.653420][ T1126] ? __alloc_fd+0x28d/0x600 [ 370.653440][ T1126] do_sys_openat2+0x16f/0x3b0 [ 370.653453][ T1126] ? __might_fault+0x190/0x1d0 [ 370.653465][ T1126] ? build_open_flags+0x650/0x650 [ 370.653476][ T1126] ? _copy_to_user+0x126/0x160 [ 370.653494][ T1126] ? put_timespec64+0xcb/0x120 [ 370.653508][ T1126] ? ns_to_timespec64+0xc0/0xc0 [ 370.653525][ T1126] __x64_sys_openat+0x13f/0x1f0 [ 370.653538][ T1126] ? __ia32_sys_open+0x1c0/0x1c0 [ 370.653552][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.653567][ T1126] ? do_syscall_64+0x1c/0xe0 [ 370.653582][ T1126] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.653599][ T1126] do_syscall_64+0x60/0xe0 [ 370.653614][ T1126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.653624][ T1126] RIP: 0033:0x45cba9 [ 370.653628][ T1126] Code: Bad RIP value. [ 370.653636][ T1126] RSP: 002b:00007fd002da0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 370.653648][ T1126] RAX: ffffffffffffffda RBX: 00000000004f9760 RCX: 000000000045cba9 [ 370.653657][ T1126] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 370.653665][ T1126] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 370.653673][ T1126] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 370.653682][ T1126] R13: 00000000000007e3 R14: 00000000004cac7f R15: 00007fd002da16d4 [ 370.653705][ T1126] INFO: task syz-executor.4:8419 blocked for more than 143 seconds. [ 370.653712][ T1126] Not tainted 5.8.0-rc5-syzkaller #0 [ 370.653718][ T1126] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.653723][ T1126] syz-executor.4 D26400 8419 7356 0x00000004 [ 370.653741][ T1126] Call Trace: [ 370.653758][ T1126] __schedule+0x8e1/0x1eb0 [ 370.653779][ T1126] ? io_schedule_timeout+0x140/0x140 [ 370.653791][ T1126] ? __lock_acquire+0x16e3/0x56e0 [ 370.653815][ T1126] ? __down+0x13a/0x2a0 [ 370.653828][ T1126] schedule+0xd0/0x2a0 [ 370.653843][ T1126] schedule_timeout+0x1d8/0x250 [ 370.653855][ T1126] ? usleep_range+0x170/0x170 [ 370.653870][ T1126] ? lock_downgrade+0x820/0x820 [ 370.653888][ T1126] ? _raw_spin_unlock_irq+0x1f/0x80 [ 370.653902][ T1126] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.653916][ T1126] ? trace_hardirqs_on+0x5f/0x220 [ 370.653931][ T1126] __down+0x183/0x2a0 [ 370.653945][ T1126] ? do_raw_spin_lock+0x120/0x2b0 [ 370.653959][ T1126] ? __down_timeout+0x2a0/0x2a0 [ 370.653971][ T1126] ? rwlock_bug.part.0+0x90/0x90 [ 370.653987][ T1126] ? lockdep_hardirqs_off+0x66/0xa0 [ 370.654004][ T1126] ? vcs_release+0x60/0x60 [ 370.654016][ T1126] down+0x57/0x80 [ 370.654031][ T1126] console_lock+0x25/0x80 [ 370.654043][ T1126] vcs_open+0x62/0xc0 [ 370.654057][ T1126] chrdev_open+0x266/0x770 [ 370.654071][ T1126] ? cdev_device_add+0x210/0x210 [ 370.654088][ T1126] ? security_file_open+0x1f5/0x3f0 [ 370.654106][ T1126] do_dentry_open+0x501/0x1290 [ 370.654120][ T1126] ? cdev_device_add+0x210/0x210 [ 370.654140][ T1126] path_openat+0x1bb9/0x2750 [ 370.654164][ T1126] ? path_lookupat+0x830/0x830 [ 370.654175][ T1126] ? lockdep_hardirqs_on+0x6a/0xe0 [ 370.654190][ T1126] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 370.654208][ T1126] ? lock_is_held_type+0xb0/0xe0 [ 370.654226][ T1126] do_filp_open+0x17e/0x3c0 [ 370.654240][ T1126] ? may_open_dev+0xf0/0xf0 [ 370.654260][ T1126] ? do_raw_spin_lock+0x120/0x2b0 [ 370.654273][ T1126] ? rwlock_bug.part.0+0x90/0x90 [ 370.654293][ T1126] ? _raw_spin_unlock+0x24/0x40 [ 370.654305][ T1126] ? __alloc_fd+0x28d/0x600 [ 370.654325][ T1126] do_sys_openat2+0x16f/0x3b0 [ 370.654339][ T1126] ? build_open_flags+0x650/0x650 [ 370.654352][ T1126] ? sched_clock_cpu+0x18/0x1b0 [ 370.654372][ T1126] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 370.654389][ T1126] __x64_sys_openat+0x13f/0x1f0 [ 370.654402][ T1126] ? __ia32_sys_open+0x1c0/0x1c0 [ 370.654427][ T1126] do_syscall_64+0x60/0xe0 [ 370.654442][ T1126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.654451][ T1126] RIP: 0033:0x45cba9 [ 370.654456][ T1126] Code: Bad RIP value. [ 370.654463][ T1126] RSP: 002b:00007f7ea0d6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 370.654476][ T1126] RAX: ffffffffffffffda RBX: 00000000004fb260 RCX: 000000000045cba9 [ 370.654485][ T1126] RDX: 0000000000101040 RSI: 0000000020000800 RDI: ffffffffffffff9c [ 370.654493][ T1126] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.654501][ T1126] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 370.654509][ T1126] R13: 000000000000084f R14: 00000000004cb3af R15: 00007f7ea0d6f6d4 [ 370.654533][ T1126] [ 370.654533][ T1126] Showing all locks held in the system: [ 370.654548][ T1126] 1 lock held by khungtaskd/1126: [ 370.654553][ T1126] #0: ffffffff89bc11c0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 370.654612][ T1126] 1 lock held by in:imklog/6483: [ 370.654616][ T1126] #0: ffff8880a29ec1b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 370.654654][ T1126] 2 locks held by syz-executor.0/8416: [ 370.654662][ T1126] 1 lock held by syz-executor.0/8423: [ 370.654667][ T1126] #0: ffff888218891078 (&fb_info->lock){+.+.}-{3:3}, at: fb_release+0x4e/0x140 [ 370.654698][ T1126] 1 lock held by syz-executor.0/8427: [ 370.654702][ T1126] #0: ffff888218891078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 370.654732][ T1126] 1 lock held by syz-executor.0/8451: [ 370.654737][ T1126] #0: ffff888218891078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 370.654764][ T1126] [ 370.654769][ T1126] ============================================= [ 370.654769][ T1126] [ 370.654776][ T1126] NMI backtrace for cpu 1 [ 370.654789][ T1126] CPU: 1 PID: 1126 Comm: khungtaskd Not tainted 5.8.0-rc5-syzkaller #0 [ 370.654796][ T1126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.654800][ T1126] Call Trace: [ 370.654818][ T1126] dump_stack+0x18f/0x20d [ 370.654836][ T1126] nmi_cpu_backtrace.cold+0x70/0xb1 [ 370.654852][ T1126] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 370.654867][ T1126] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 370.654881][ T1126] watchdog+0xd7d/0x1000 [ 370.654897][ T1126] ? reset_hung_task_detector+0x30/0x30 [ 370.654911][ T1126] kthread+0x3b5/0x4a0 [ 370.654923][ T1126] ? __kthread_bind_mask+0xc0/0xc0 [ 370.654935][ T1126] ? __kthread_bind_mask+0xc0/0xc0 [ 370.654951][ T1126] ret_from_fork+0x1f/0x30 [ 370.654971][ T1126] Sending NMI from CPU 1 to CPUs 0: [ 370.655496][ C0] NMI backtrace for cpu 0 [ 370.655502][ C0] CPU: 0 PID: 8416 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 370.655508][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.655512][ C0] RIP: 0010:vga16fb_fillrect+0x9bb/0x193b [ 370.655523][ C0] Code: ff ff e8 c8 52 ad fd 48 63 44 24 10 45 31 f6 48 89 04 24 e8 b7 52 ad fd 31 ff 89 de 31 ed e8 2c 4f ad fd 85 db 4d 89 ec 74 22 a0 52 ad fd 45 88 34 24 83 c5 01 89 df 49 83 c4 01 89 ee e8 8c [ 370.655527][ C0] RSP: 0018:ffffc90003f275b0 EFLAGS: 00000212 [ 370.655535][ C0] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c66774 [ 370.655540][ C0] RDX: 000000000000001f RSI: ffff888050936040 RDI: 0000000000000004 [ 370.655545][ C0] RBP: 000000000000001f R08: 0000000000000001 R09: ffff8880a361db5f [ 370.655550][ C0] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a001f [ 370.655554][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f1c90336 [ 370.655560][ C0] FS: 00007fd002e04700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 370.655564][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 370.655569][ C0] CR2: 0000563e4df47510 CR3: 000000009474c000 CR4: 00000000001426f0 [ 370.655574][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 370.655579][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 370.655582][ C0] Call Trace: [ 370.655584][ C0] ? memcpy+0x39/0x60 [ 370.655588][ C0] bit_clear_margins+0x2d5/0x4a0 [ 370.655591][ C0] ? bit_bmove+0x210/0x210 [ 370.655595][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 370.655598][ C0] fbcon_clear_margins+0x1d5/0x230 [ 370.655601][ C0] fbcon_switch+0xb6e/0x16c0 [ 370.655605][ C0] ? fbcon_scroll+0x3600/0x3600 [ 370.655608][ C0] ? fbcon_cursor+0x52b/0x650 [ 370.655612][ C0] ? kmalloc_array.constprop.0+0x20/0x20 [ 370.655615][ C0] ? is_console_locked+0x5/0x10 [ 370.655618][ C0] ? fbcon_set_origin+0x26/0x50 [ 370.655621][ C0] redraw_screen+0x2ae/0x770 [ 370.655625][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 370.655628][ C0] ? vc_init+0x440/0x440 [ 370.655631][ C0] ? fbcon_set_palette+0x3a8/0x490 [ 370.655635][ C0] fbcon_modechanged+0x575/0x710 [ 370.655638][ C0] fbcon_update_vcs+0x3a/0x50 [ 370.655641][ C0] fb_set_var+0xae8/0xd60 [ 370.655644][ C0] ? fb_blank+0x190/0x190 [ 370.655647][ C0] ? lock_release+0x8d0/0x8d0 [ 370.655651][ C0] ? lock_is_held_type+0xb0/0xe0 [ 370.655654][ C0] ? do_fb_ioctl+0x2f2/0x6c0 [ 370.655658][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 370.655662][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.655665][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 370.655668][ C0] do_fb_ioctl+0x33f/0x6c0 [ 370.655671][ C0] ? fb_set_suspend+0x1a0/0x1a0 [ 370.655675][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 370.655678][ C0] ? __might_fault+0x11f/0x1d0 [ 370.655682][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 370.655686][ C0] ? do_vfs_ioctl+0x27d/0x1090 [ 370.655689][ C0] ? __fget_files+0x294/0x400 [ 370.655692][ C0] fb_ioctl+0xdd/0x130 [ 370.655695][ C0] ? do_fb_ioctl+0x6c0/0x6c0 [ 370.655698][ C0] ksys_ioctl+0x11a/0x180 [ 370.655701][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 370.655704][ C0] ? lockdep_hardirqs_on+0x6a/0xe0 [ 370.655707][ C0] do_syscall_64+0x60/0xe0 [ 370.655711][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.655714][ C0] RIP: 0033:0x45cba9 [ 370.655717][ C0] Code: Bad RIP value. [ 370.655721][ C0] RSP: 002b:00007fd002e03c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 370.655729][ C0] RAX: ffffffffffffffda RBX: 00000000004e5e20 RCX: 000000000045cba9 [ 370.655734][ C0] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000008 [ 370.655739][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.655744][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 370.655749][ C0] R13: 00000000000002fe R14: 00000000004c5931 R15: 00007fd002e046d4 [ 370.681282][ T1126] Kernel panic - not syncing: hung_task: blocked tasks [ 370.681300][ T1126] CPU: 1 PID: 1126 Comm: khungtaskd Not tainted 5.8.0-rc5-syzkaller #0 [ 370.681306][ T1126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.681310][ T1126] Call Trace: [ 370.681330][ T1126] dump_stack+0x18f/0x20d [ 370.681348][ T1126] panic+0x2e3/0x75c [ 370.681363][ T1126] ? __warn_printk+0xf3/0xf3 [ 370.681380][ T1126] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 370.681394][ T1126] ? preempt_schedule_thunk+0x16/0x18 [ 370.681408][ T1126] ? watchdog.cold+0x5/0x16b [ 370.681418][ T1126] ? watchdog+0xa82/0x1000 [ 370.681433][ T1126] watchdog.cold+0x16/0x16b [ 370.681449][ T1126] ? reset_hung_task_detector+0x30/0x30 [ 370.681463][ T1126] kthread+0x3b5/0x4a0 [ 370.681475][ T1126] ? __kthread_bind_mask+0xc0/0xc0 [ 370.681486][ T1126] ? __kthread_bind_mask+0xc0/0xc0 [ 370.681501][ T1126] ret_from_fork+0x1f/0x30 [ 370.682960][ T1126] Kernel Offset: disabled