[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.409197][ T27] audit: type=1800 audit(1582698787.160:25): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 51.443842][ T27] audit: type=1800 audit(1582698787.160:26): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 51.493611][ T27] audit: type=1800 audit(1582698787.160:27): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2020/02/26 06:33:17 fuzzer started 2020/02/26 06:33:19 dialing manager at 10.128.0.26:37053 2020/02/26 06:33:19 syscalls: 2999 2020/02/26 06:33:19 code coverage: enabled 2020/02/26 06:33:19 comparison tracing: enabled 2020/02/26 06:33:19 extra coverage: enabled 2020/02/26 06:33:19 setuid sandbox: enabled 2020/02/26 06:33:19 namespace sandbox: enabled 2020/02/26 06:33:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 06:33:19 fault injection: enabled 2020/02/26 06:33:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 06:33:19 net packet injection: enabled 2020/02/26 06:33:19 net device setup: enabled 2020/02/26 06:33:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/26 06:33:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:35:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') 06:35:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, "8000"}) syzkaller login: [ 196.082353][ T8775] IPVS: ftp: loaded support on port[0] = 21 [ 196.237212][ T8775] chnl_net:caif_netlink_parms(): no params data found [ 196.237416][ T8777] IPVS: ftp: loaded support on port[0] = 21 06:35:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f00000000c0)) [ 196.334769][ T8775] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.342365][ T8775] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.351307][ T8775] device bridge_slave_0 entered promiscuous mode [ 196.367367][ T8775] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.374699][ T8775] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.395076][ T8775] device bridge_slave_1 entered promiscuous mode [ 196.437622][ T8775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.463159][ T8775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.523870][ T8775] team0: Port device team_slave_0 added [ 196.532720][ T8775] team0: Port device team_slave_1 added [ 196.588806][ T8775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.596106][ T8775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.623880][ T8775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.642258][ T8777] chnl_net:caif_netlink_parms(): no params data found [ 196.645501][ T8784] IPVS: ftp: loaded support on port[0] = 21 [ 196.658535][ T8775] batman_adv: batadv0: Adding interface: batadv_slave_1 06:35:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x81, 0x0, 0x68000000, 0x0, 0x0, 0x0, "f04eb51c81000000000258234f8eeff468e3fa29b016eede67c467ea3bf11dc7ef2d2ac500163045a64863b80422ee7c6544a98996a5e5bcfc7bcd4cee65df77", "c18c8f970cf31e1d17b37ca18c07c9ee40b373881f410700000000000000b5aa2f4395b660e52b30cf7c9509b58a9c2f27071c9922cc749eb52bc67fc4880697", "872a5fb00757d7f66a615c6b099a99778b2af53085f3d569523b67a66a2aaa52"}) [ 196.674086][ T8775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.715587][ T8775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:35:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000600)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 196.876138][ T8775] device hsr_slave_0 entered promiscuous mode [ 196.915707][ T8775] device hsr_slave_1 entered promiscuous mode [ 197.007474][ T8788] IPVS: ftp: loaded support on port[0] = 21 [ 197.096223][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.103328][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.111226][ T8792] IPVS: ftp: loaded support on port[0] = 21 [ 197.111428][ T8777] device bridge_slave_0 entered promiscuous mode [ 197.156392][ T8777] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.165308][ T8777] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.173220][ T8777] device bridge_slave_1 entered promiscuous mode 06:35:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc850}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ipvlan0\x00'}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) [ 197.307309][ T8777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.381444][ T8777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.400561][ T8784] chnl_net:caif_netlink_parms(): no params data found [ 197.430501][ T8775] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.536551][ T8775] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.549123][ T8795] IPVS: ftp: loaded support on port[0] = 21 [ 197.576622][ T8777] team0: Port device team_slave_0 added [ 197.582481][ T8775] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.631387][ T8792] chnl_net:caif_netlink_parms(): no params data found [ 197.648157][ T8777] team0: Port device team_slave_1 added [ 197.654430][ T8775] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.710525][ T8788] chnl_net:caif_netlink_parms(): no params data found [ 197.780371][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.789352][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.815334][ T8777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.829055][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.836173][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.862117][ T8777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.891630][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.898871][ T8784] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.906617][ T8784] device bridge_slave_0 entered promiscuous mode [ 197.940579][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.947816][ T8784] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.958096][ T8784] device bridge_slave_1 entered promiscuous mode [ 197.985185][ T8788] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.992296][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.003806][ T8788] device bridge_slave_0 entered promiscuous mode [ 198.010902][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.018411][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.026319][ T8792] device bridge_slave_0 entered promiscuous mode [ 198.044793][ T8784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.096348][ T8777] device hsr_slave_0 entered promiscuous mode [ 198.143861][ T8777] device hsr_slave_1 entered promiscuous mode [ 198.183755][ T8777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.191541][ T8777] Cannot create hsr debugfs directory [ 198.198832][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.208516][ T8788] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.216471][ T8788] device bridge_slave_1 entered promiscuous mode [ 198.229976][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.237182][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.245498][ T8792] device bridge_slave_1 entered promiscuous mode [ 198.253301][ T8784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.281733][ T8788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.295474][ T8788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.318832][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.332488][ T8784] team0: Port device team_slave_0 added [ 198.343172][ T8784] team0: Port device team_slave_1 added [ 198.363033][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.392187][ T8788] team0: Port device team_slave_0 added [ 198.402171][ T8788] team0: Port device team_slave_1 added [ 198.418576][ T8792] team0: Port device team_slave_0 added [ 198.437259][ T8784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.444497][ T8784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.470583][ T8784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.485018][ T8784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.491992][ T8784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.518008][ T8784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.532092][ T8792] team0: Port device team_slave_1 added [ 198.551712][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.558795][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.584867][ T8788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.640451][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.647605][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.673697][ T8788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.736613][ T8784] device hsr_slave_0 entered promiscuous mode [ 198.774066][ T8784] device hsr_slave_1 entered promiscuous mode [ 198.813735][ T8784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.821327][ T8784] Cannot create hsr debugfs directory [ 198.827425][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.838045][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.864093][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.877635][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.884747][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.911102][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.975274][ T8788] device hsr_slave_0 entered promiscuous mode [ 199.013849][ T8788] device hsr_slave_1 entered promiscuous mode [ 199.063676][ T8788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.071251][ T8788] Cannot create hsr debugfs directory [ 199.106005][ T8795] chnl_net:caif_netlink_parms(): no params data found [ 199.205273][ T8792] device hsr_slave_0 entered promiscuous mode [ 199.254382][ T8792] device hsr_slave_1 entered promiscuous mode [ 199.323644][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.331240][ T8792] Cannot create hsr debugfs directory [ 199.362680][ T8775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.431276][ T8795] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.438550][ T8795] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.446439][ T8795] device bridge_slave_0 entered promiscuous mode [ 199.480565][ T8795] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.488784][ T8795] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.498246][ T8795] device bridge_slave_1 entered promiscuous mode [ 199.522823][ T8777] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.565987][ T8777] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.627374][ T8777] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.690321][ T8777] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.762205][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.771306][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.782427][ T8795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.821389][ T8795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.831105][ T8788] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.866715][ T8788] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.926655][ T8775] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.950720][ T8788] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 200.025478][ T8788] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 200.073457][ T8795] team0: Port device team_slave_0 added [ 200.086281][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.094859][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.103203][ T3152] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.110395][ T3152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.119049][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.128579][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.137307][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.144431][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.151947][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.181276][ T8775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.191884][ T8775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.209806][ T8795] team0: Port device team_slave_1 added [ 200.233486][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.242748][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.251334][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.259913][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.268998][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.278288][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.287048][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.295496][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.304420][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.312593][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.320976][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.329565][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.346071][ T8784] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.386603][ T8795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.395394][ T8795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.422486][ T8795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.453481][ T8784] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.512135][ T8795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.519899][ T8795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.546574][ T8795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.560816][ T8784] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.615545][ T8792] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.656449][ T8784] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.713634][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.721143][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.737868][ T8792] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.799912][ T8775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.855303][ T8795] device hsr_slave_0 entered promiscuous mode [ 200.895108][ T8795] device hsr_slave_1 entered promiscuous mode [ 200.973803][ T8795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.981430][ T8795] Cannot create hsr debugfs directory [ 200.994799][ T8792] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.035914][ T8792] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.096976][ T8777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.169317][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.177431][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.185232][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.194144][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.222093][ T8777] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.271927][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.283258][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.291576][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.300261][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.309403][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.316498][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.325474][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.333196][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.341146][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.360592][ T8788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.373640][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.382207][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.390964][ T3151] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.398034][ T3151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.405846][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.425599][ T8775] device veth0_vlan entered promiscuous mode [ 201.447488][ T8784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.461939][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.470893][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.480445][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.508413][ T8784] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.517442][ T8788] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.527320][ T8775] device veth1_vlan entered promiscuous mode [ 201.539852][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.547999][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.557295][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.566130][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.574058][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.614675][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.622580][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.631815][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.641993][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.650801][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.659220][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.667641][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.676047][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.684715][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.692978][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.700086][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.707819][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.716769][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.725354][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.732401][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.740233][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.749082][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.757513][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.764609][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.772337][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.781017][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.789415][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.796529][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.806781][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.832215][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.840580][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.848686][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.874952][ T8795] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.909564][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.922036][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.931321][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.939866][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.948575][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.957681][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.976637][ T8795] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.005797][ T8795] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.049837][ T8795] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.117676][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.125422][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.138161][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.146759][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.155689][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.164316][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.171731][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.179774][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.189003][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.199410][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.207975][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.216512][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.224889][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.237432][ T8775] device veth0_macvtap entered promiscuous mode [ 202.257312][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.267667][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.277584][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.288292][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.296690][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.305091][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.313254][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.322115][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.336655][ T8777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.347792][ T8775] device veth1_macvtap entered promiscuous mode [ 202.358364][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.371355][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.390344][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.406259][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.414383][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.422007][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.430079][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.438746][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.447370][ T3151] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.454489][ T3151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.462078][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.470748][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.479270][ T3151] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.486372][ T3151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.529085][ T8775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.539251][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.553279][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.562039][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.573406][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.581486][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.589230][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.598002][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.624383][ T8788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.631469][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.644904][ T8775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.656123][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.665757][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.675571][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.683017][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.696063][ T8777] device veth0_vlan entered promiscuous mode [ 202.723045][ T8784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.746281][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.756050][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.768989][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.777822][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.786592][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.795591][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.804394][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.817630][ T8777] device veth1_vlan entered promiscuous mode [ 202.885105][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.892830][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.900753][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.909555][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.917996][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.926523][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.035018][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.043064][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.052252][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.066790][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.076181][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.085109][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.093461][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.125953][ T8777] device veth0_macvtap entered promiscuous mode [ 203.139788][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.161564][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.183675][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.200320][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 203.200330][ T27] audit: type=1326 audit(1582698938.950:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8812 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 [ 203.210839][ T8788] device veth0_vlan entered promiscuous mode [ 203.242118][ T8795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.253306][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.264843][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.272968][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.281623][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.291481][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.317687][ T8777] device veth1_macvtap entered promiscuous mode [ 203.330571][ T8788] device veth1_vlan entered promiscuous mode [ 203.339190][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.349606][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.358729][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.368786][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.377856][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.388567][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.397941][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.407945][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.417221][ T8784] device veth0_vlan entered promiscuous mode [ 203.435664][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.443170][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.455750][ T8795] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.479426][ T8784] device veth1_vlan entered promiscuous mode [ 203.503364][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.511591][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.522216][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.532265][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.541523][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.550619][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.559883][ T2762] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.566998][ T2762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.576757][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.591120][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.602503][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.620542][ T8784] device veth0_macvtap entered promiscuous mode [ 203.635728][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.649306][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.659639][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.669432][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.679367][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.691437][ T8777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.702420][ T8777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.715604][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.725136][ T8784] device veth1_macvtap entered promiscuous mode [ 203.739741][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.750064][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.759389][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.770556][ T2762] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.777822][ T2762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.787277][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.796259][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.805545][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.838170][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.847334][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.856941][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.865975][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.875677][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.884582][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.892905][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.901451][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.909824][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.959171][ T8788] device veth0_macvtap entered promiscuous mode [ 203.972448][ T27] audit: type=1326 audit(1582698939.720:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8812 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 [ 203.985354][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:35:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) [ 204.005789][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.015715][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.026594][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.039206][ T8784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.048549][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.057623][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.065982][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.079281][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.138928][ T8788] device veth1_macvtap entered promiscuous mode [ 204.149425][ T8795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.164414][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.173296][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.185673][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.202061][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.248833][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.259484][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.271988][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.284087][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.295095][ T8784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.313414][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.324917][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.334804][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.345252][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.355659][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.367119][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.380087][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.509335][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.518488][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.527244][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.537044][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.546009][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.554774][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.568029][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.579132][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.618294][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.630618][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.644010][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.658788][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:35:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x19b300, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x8, 0x5, 0x9, 0x0, 0x6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r4, 0x3}, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40002, 0x0) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000280)={0x10001, 0x108, "c8ac3ea24d0130b3f24426b2fb877bd54de31f2873b990ac172b40d7c25f7a9b", 0x4, 0x4, 0x1f, 0x1, 0x302}) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) readahead(r5, 0x40000, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x2, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 204.670963][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_1 06:35:40 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x2, 0x1}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 204.733956][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.746344][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.761958][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.780488][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.789999][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.798342][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.817039][ T8792] device veth0_vlan entered promiscuous mode [ 204.836233][ T8795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.843643][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:35:40 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) [ 204.843820][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.917756][ T8792] device veth1_vlan entered promiscuous mode [ 205.113544][ C0] hrtimer: interrupt took 37714 ns 06:35:41 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="737562766f6c3d776c616e305b47504c6367726f75702b776c616e30766d6e65743076626f786e6574315b2c00387c6bb4643bb1f67f56a70764a2e40431472b88452da2c9c16f9ba5ecc47a3c9b9a613d836b391ff4c7289f17fa627bb9eeebe135c421954010b18cd3a96f3cbead50a1750869d40242b426c10e50e0502e7f126020cb63ff21e40d90d11b73dfa4dab32ecb926b05a9b41fec1b6e1f9122be13cffe850fd31284bf131671fb0c7ca43e91b6f07a1fba6e32eb2d6a0a69c93de147f01c3ea15d05e763"]) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000700)=[{&(0x7f0000000100)="40ae1195d980ff7dba6d04b0027115cd3e61904bf2d81cf24a05784f0cbf78a9c1555baa00aea1b37aef9dd641a0cf74acad0b786cfe62109b9016b6c7d0e7b423821f964921be2e16b0c9be77b4b49a3139d7c29f371eb1a2abd72dc883b27ce1688daeed4452eb34fb0dfea4d48b6e4eb879154d4adbb175187f961dc05fd792fe414f0fbb66003923c1f93e4a949d432cb1a3ce4aeb122bf9fbbbcf83b5a7907420f9aaf2a62704c701e39fe161af0a4b95ddc961d3f2db81a8ed1de6b5b2", 0xc0, 0x100}, {&(0x7f00000001c0)="900638c08255617a9b7a78b58a48f8dc63249bcfb4c2ac4d16b993a26eeae1f462791ce37a5fb2821594bddee18a6bf4c89d744c2febe949f447766bc41d5e5f8e08875a11cc39b307a880527f4502246125f90e44684baf1b534d07c4f3dd7e8f4f8ffa118f48b8a27acb599f5539b02a42f65b6ce121d87712c539ae5f1776ee7705bd5a78f83898a8185975f10d11fe8126ba2e08f5c2b9d0e090894c64cabf9165a2b68224dbf78c21ee5eeb818740789e816664ea36d1f41aa716f71954c31aaf490f05858a8d", 0xc9, 0x100000000}, {&(0x7f00000002c0)="52a55675d475058c2b3fcad45241dde3244b157241fa0f3e041da5f73e4f4d0d7e1bb6aeebb4b32f184b7082b071834f21c5808f5593e4c49c2f8621b24fdb7bdb3cc7b16a0f9e3b9944a64a98035f87d842e3334c9becfd8ebae09043bfc5891bc28d65245ccf344572be56bfd838dd7925e92e0ca8364449b51017eee935319218008f4c721d547dc9e6f0adc367d1284841dafe49d543523579fd291f0760516904e81afc33b5958fd8f885312dc3b3ecca47e2f028eb1cabbae31cab6bb966392d1bb8a7492e819959f3ac7a16af8498cffc47575304c2b8ad7b97", 0xdd, 0x9}, {&(0x7f00000003c0)="447936a28dd0901166702416b93e51db1097424961190a2793aa6b79e28031c32807a923cfdee38cb635f16c54065af1a70e4cc72b635e7c76fe180baba8fd9253aa87bd2c486f912c3a5d4bb253a625fda42ec97c632622f8c8f0196de22457", 0x60, 0x6c10}, {&(0x7f0000000440)="d4ba25d064f496c1420ae32fb87692ff", 0x10, 0x1000000003}, {&(0x7f0000000480)="bce6a8806107950ac1a929fd233d6f6ff2acfea746b031418125fb60db9cfa7e7d35ff001adee17ff06ef2146d610ae7ed96090812dfcc11e702a0dc0bed28150269e6c11f5bf28b982444ccc9b66a2f91f194771a44ed4dcfa10fe3d7b390d7379f57e0c91842abb3f213780666cebf50c98001de5c170d9f10bdc8001bab63aaa00b87ac8afa26b8d109afb46418e6f302fb2d26cac190b31a72251f72b388a907830f79219d812270363cf829fcc0b0c27d45cff09eb5b71826830e50b360", 0xc0, 0x3}, {&(0x7f0000000540)="368f7dae612a216e4a37a9ec8a34816f46d938f2e6cf5b7775123ac6f1186cb2fbcd5cce994871925a4076bbe2a0637ce7a9e2afd9915831f71aaf08b3637a119ba5d9", 0x43, 0x2}, {&(0x7f0000000640)="78a056e2183fc4dfab0ff1239e0bf86f2af622b591a2ea7bf0312fdf4219658521cd2dbcfbcbaabac6d771a82386dab053abe22c99c0458410578914129024c651631ab715b4e6d132ed133a64d7", 0x4e, 0x5}, {&(0x7f00000005c0)="48c7f911e45cc71c815468f8b80278dc460a140852d9ec13ce9367f18c1f7fdec858fea2ff6481a7fdd6", 0x2a, 0x1f}, {&(0x7f00000006c0)="98ce614b9c8992d426abfbef54", 0xd, 0x8}], 0x80, &(0x7f0000000800)=']wlan1\x00') [ 205.298745][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.320472][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:35:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f0000000300)) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r7 = getpid() rt_tgsigqueueinfo(r7, 0x0, 0x4, 0x0) getpgid(r7) r8 = getpid() rt_tgsigqueueinfo(r8, 0x0, 0x4, 0x0) getpgid(r8) r9 = getpid() rt_tgsigqueueinfo(r9, 0x0, 0x4, 0x0) getpgid(r9) r10 = getpid() rt_tgsigqueueinfo(r10, 0x0, 0x4, 0x0) getpgid(r10) r11 = getpid() rt_tgsigqueueinfo(r11, 0x0, 0x4, 0x0) getpgid(r11) clone3(&(0x7f0000000280)={0x40020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x10}, &(0x7f00000001c0)=""/159, 0x9f, &(0x7f0000000540)=""/4096, &(0x7f00000000c0)=[r7, r8, r9, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0x0, r11], 0x8}, 0x50) r13 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r14, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000100)={0x6, 0xc5, {r12}, {r14}, 0x7, 0x8000}) ioctl$LOOP_CTL_ADD(r0, 0x7040, 0x0) 06:35:41 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400001090bd2e4a63bf67b19b2843ff6b7c2ca223f30667bc8db901c400000100"/50, @ANYRES16=r4, @ANYBLOB="7df7000000000000000010000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x204c805}, 0x4001) close(r0) [ 205.365710][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.397233][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.446663][ T8792] device veth0_macvtap entered promiscuous mode [ 205.475282][ T8792] device veth1_macvtap entered promiscuous mode 06:35:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r5 = getpid() sched_rr_get_interval(r5, &(0x7f0000000000)) r6 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r6, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) getpid() recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) [ 205.532846][ T8879] IPVS: ftp: loaded support on port[0] = 21 [ 205.549946][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.585461][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.619470][ T8876] nfs4: Unknown parameter ']wlan1' 06:35:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYPTR64, @ANYBLOB="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", @ANYRES64=r0, @ANYRES16=r1], 0x5}, 0x1, 0x0, 0x0, 0x8880}, 0x24004095) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0xffffffff, 0xfffffffb, 0x3}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x210042, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000080)='veth0\x00') [ 205.638611][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.676671][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.698584][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.710711][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.725089][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.813741][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.884758][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)='$', 0x1}], 0x1}}], 0x1, 0x600d054) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 205.942129][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.002583][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.047277][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.088717][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.134817][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.172042][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.200484][ T8795] device veth0_vlan entered promiscuous mode [ 206.213844][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.222527][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.293152][ T8899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.337592][ T8897] IPVS: ftp: loaded support on port[0] = 21 [ 206.371333][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.411699][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.451462][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.495034][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.527192][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.559600][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.583588][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.617934][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.639502][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.662501][ T8795] device veth1_vlan entered promiscuous mode [ 206.704995][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.719147][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.829004][ T8795] device veth0_macvtap entered promiscuous mode [ 206.869949][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.884452][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.896119][ T8795] device veth1_macvtap entered promiscuous mode [ 206.947790][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.961630][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.033092][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.044373][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.056262][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.066876][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.077335][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.088853][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.098942][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.109483][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.119837][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.130328][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.141420][ T8795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.160068][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.169191][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.193426][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.205945][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.216573][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.227358][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.238420][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.249964][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.260081][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.270913][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.281031][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.292064][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.303362][ T8795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.319443][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.330776][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:35:43 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getuid() r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) [ 208.115442][ T0] NOHZ: local_softirq_pending 08 06:35:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x285, 0x0) sendto$inet6(r4, &(0x7f0000000100)="92d9ea91aa4c3d67418905b821ea6f7da98f2d24d58adaa2a6b6a59f782fe4cbf0beba8d482e38398208d95a0595acc47f4e11bfc1ab1deea5f0ca8f2f94ebc5bdc16760278645f472d1114f17c98d1f0b89ba7bf9247ea4c73dea55c01e725b82a6636acb4e790a6d8efaede14800ba2ebf4df7d1a88cd27f0155816dd81e0694ea899b0bd9c8feef66e4cce1fd565cb69e5611b178249114c8ce85eedf5b2f3c122238c5fcac6bd9ce52dd1adae588a12a1b929742a70ca727f8f3201783b446fe591c13a6dd69", 0xc8, 0x14, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r5, 0x0, r6) setsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f00000003c0)="a2e69d9bdfd8028392ada9526811cb6b6f354f0c2d9137c5bd97cd5e6810eb11cd9563a7e72801b8f7067774ecd980648a976747c7aa20b82e80b19c5da907d6be903e6601906b6aab9f9c8714b7ad9749a89a06f46a4343040ec0b0dcb2fc28008179fc4fa90b6110face11090000000000e2006c93d5e89eed155a501960e6000000000000000000000000000000006e0000007fd2005c937fc29990656da46271dc88bb1b65027cfa6bc4088ab379ca892466a28b96ba057ae380a628044019", 0xc1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="0801009b7459749f715d1be100c4010003000000000000000000000000000000000800000000000000e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90caedf6a9b2ba8189ce20c8f0eb0980c84e2955a39b40fbfb011d2c7e1622aa7e02c762f91955797a830f749b75bc79f132a7e9ca0486c7e46567176890852b9d07ba1a6c45598ce840a4ae468596d0d0ad58ab44b22a7ea7e200501f146c4d1a5b9e4e5e3582bb8c72de9159502ccc2d96a7fd018591b35c97ca94c49749604854ad66a7795fe91a0ea585d87cf9757925", @ANYRESDEC=0x0, @ANYRES32], 0xfd) 06:35:44 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x111040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f0000000100)="ec8fcd10f778", 0x6}) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000e000000000008400000002000000000003000100"/32], 0x20}, 0x64) 06:35:44 executing program 1: pipe(0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x800100002002) ioctl$KDDISABIO(r1, 0x4b37) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1}, 0x0, 0x0, r4, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0x5, 0x12) 06:35:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr="d793f097f2e895e761c6fdb0dd0926ba"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x9) 06:35:44 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getuid() r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) 06:35:44 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000880)={r0, r1+30000000}, &(0x7f0000000840), 0x335) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100), 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r10, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e22, @remote}}) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000280)={0x7, 0x81, 0x7fffffff, 0x3f}) getsockopt$inet_int(r6, 0x10d, 0xdf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f000001e00000010100000001000000e0000002bd58c83d4556871b32dc59a925c2c557090059368e243042784e93a57325665d067ab9d819574636fa21aa921d1987b2b0360d9bf0c005f7d30c44f03665bc1d2370df25a49c46c08369145e27ffd87088359d763d186d9cbccd3cde2e6ac1b7df64144e7262bf66ac5f4c3eaec9ed52acbdb61e2ea95927d274630ec0aea5"], 0x1) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r4, &(0x7f0000000200)={0x2, 0x4e1a, @loopback}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 06:35:44 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c001800100000008c50f3c45e7214cc3c2df5873462675e055c7f5acd19124135a633d31f6850a61099d25faf22d29702eab0a6cc666cc8c30aa60bc7d5fa1dd1b3023064fd73ad01f927a0767d1a16139bb8bcc1a24fd72ad3642f0000860fccf72b9f0000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001a80100002800c000180780e00000000000008001b0000000000"], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x4e24, @empty}}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000180)=0x400, 0x4) [ 209.336932][ T8935] syz-executor.4 (8935) used greatest stack depth: 23416 bytes left 06:35:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 06:35:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) write(r1, &(0x7f0000000200)="f224d48209f2dd628682ad19848655c7180ab9acf1d5255c79d4d7a39b84b26789d96eb9343805780871d3d570429bbec92a04d06b1fcf5cc2a353b5843bc7759bf253efa820fc2e3f163a026182933aae138c6a0a9d80b4eb5ef2b263d254000f7f47f49e79bc145ae1de7efe4eb39e2985d339843804bde674f2ab2e5ca01433d7a67b72bf52cdcc724073f10f5ffbe4540446ae77c356c711c4c5e9a5074ae90dc587f5af908bd8a04fc4543e8059e187c357f224360b6596e28cb4de69e6407cb74b620bab671878e15696a7108fdb7bb47d56c84d2bfd6ef3d8ba703ed5205964f6857adc954b5116ac861dca26", 0xf0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x2}]}}}]}, 0x3c}}, 0x0) 06:35:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000080)) write$sndseq(r5, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:35:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'macvlan0\x00', 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:35:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080001000600000017fd9d92f8257a6f0286ee78c4aef45c2e33eb27fbcd86d5b2aada6d612c853fd099752adda371adce67af29922822fcef800ea7397714f7ee07434d6046b041f6605db308b65f51afc05ac071c1542207d81d12d030f92bb38d14d178ebeb9db42cb7524e42367ab75be9843c8f02b97fcc72c18151a551c05a3e50c883c1f407b0abc1cdef3512d1f36a3c89b956fce7c724ca55977d10cc940000dc3197e95ec50eb745308f7cc1"], 0x3c}}, 0x0) 06:35:46 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = accept4$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x800) sendto$l2tp6(r4, &(0x7f0000000480)="7bd347588297702612bfb614f37a17a9f74b6ef22484047af3822a006f592fcf5619647bf76266e61daa99d63b3d9aa7011c2878aaf553ef8777a08cf2ac9cf0906fcaf02aa41055a1b1b9d717208b99b8acb7adf892d0b6835d322c802d671008dfd509af6ab14a540e6d574280ea38ad9a085289ef3dfd60f81c67f27662c06269026df751ebc212c6224dea4f26d5fe4c36e4b9db0ebd3e57446acb3fa11f06071ae2d71468013650cbdd019c34524b6feec74bba20691f0f7a997b57ee3f6b2660cab6594d72803c135c4fca5b7d09d9a1ea4934137317c0f4e823e737b3eff494e23b480b05efb10a01e1b2792e6e30325376e5586d4ad9e972e1d2bca2f284b4a581087b12eff59b094540a941e0bf21833a95fccc557ff94769b9f4647d2b948e70c5cdfa0ece1b80c58dff2335f573f714f910f3656beea4510f8fb3ffe46fc6e2d2f43ce5b6a6df5643061c6eb11e6b54edc7064435231bcd92a7eb2f8ddb6359a72414daeedc0185ce5f65b2cb7b86d75106cc1a8d120c61d67742d6fe3983d59129850ad2b2ed33fbfd71a93e43b648c989858e2eed43e61229138e1ca25e7955ec0a28459267178ed968d9b12e5123db7da275bef0fd2ff02867f6bbbe9949bf10534de7bcf5bfb15572d044e527df6d146ddd151cb82c71ada6c2954d6dfc8ab490ce8c779f69f65abf8a792b4055db36be3ff8bf2f627f7441b3ae4afd58c92befee5e56069ea8e2d6a9d16925f212532bad5e4b68b7d96ffe488bd58aa7013cebff4ba3fd92e642dee6286c678a16e3f7e3d379d57816eb9184d0ee078f2256b79e14014791905a262e5e07cf74b4eb6c436a4e3a41b17b82f0b50aa103c514d9c6fb4a1795e43b9e379d7fffe75d21179605ef4b5bb49eb57f164772e93e372376b3634d4afb7d785eff77e4782981b0fcab5fa499d0eb8ee1742f6d5a581e2a364805046372ace2bf45c99af04a0b70685b7112947f9fe247aebbddbbd426d2b1e315337d1a29d501fe0e488886bd704b6a4faf6c2171b8dcd2b1dd78cb2f2633006206085346acf2f87a06490b47f3e813f743de0a1661c6a55b0255bedc6c0e0bd5c1cc97d1bfb1a27596b779334bff69f8d15d8de74efc099b1f7f4085d368c0bb9b32125679d8ea751ebebb7554acf434c7e4c99932d27a0aa7b0951cd3a9eed45b88f14559c1b72464ede78fa1908886e2194e334dabe30489d7f0c6da61de74947bebf35c421239453600916959bf42b3d08a49b9cacb2cf0c5b55730e5b186b4d85ad8d4abf30d5b6cf9319d8f6458b55cd9af7d5ccdc659b66d656667a28bb5e89fed5940ffdf845b215f63605963d3970b5edb6f9aa92242155ee55e445df7e1f3e551adc335932fc1a0415fc3f07709f45c00d43b81e4dab20bc743fd5782aa69921bf71f88f9a70250bd55204349193266d4c99557f45b361670397a7a0ed2b873ef12f5f67eded260522bff0805b2f4fec77b703bbf56c8cc8032bb5fb782b300b792e2307b8d93ad63e88479e80ce0b9190f255872a8734c44e023939ebe3f8924acfdbb6082e7535bcc681d37dafc33f9080cb57d2e18d67e00e68e258afc25dc1e1408f79b2a1b7439ad462c6deae93be7179ce04773ec90b5fdbcd49a13682fe13632b606a9ac3b035f87fecbc4eb5da599fa9c7dc2b1d0b190acea46b700dddc649d3a0da2d9a9d1b5ddcc676422dd0f4aa1e3496ffb255eaa71f9b8d2aa9579ef9a9080642cf4eb4e90b8ac7fa96467f4351ed167e517f5c3103a73876dbbff4b1ffa0d5b620873a2a2f05296f7738f268de352c62c87065a25a7bbc614251a922f473e67a67ecbab8d0e8d719aba9dced3b15304a411364132861fdbca00c68ab9c345133818ea826bcbd8f46bdd8a43c0a946bcbae1634b8a813b538cab11892ca17ef0663457d76772a9d4a050c907ff111e5f536266a12aeaceacbce59b7ea36df66163d6e7f8b8ecb3724a21e5b934873721fe8335f548793ec463c2265d365a9bbcc79884e9c4a19e34463aaaebdee34b237c5529d7bb10f0111dad14c9fee7840d6442593773c6397905acc0e0ed752bd47d3b87464a58b85ac064ef488fd8e3dad955e5a15e4183018b7460a5e06045d89412a671036813855454577550a1180304747c4e796d142205ca88c5a5d66873c2caabfe588a903ff037736faae804b22a8de1692dbcb21aa184c0c3b5725c9c4d05c228a36e0273c2487ed2610273f44604d426b93c7b7bdb9e3b476e937651db7b16410415346b0f62fc133d67ac977a0f02a694a4b3a2285540697d88d89460a0aed2e6392b1cc3b345bf86dee37eb27f616fa6dcdecd733755d63dfa35c3e2959147af3b9fb329dc041634c11be584e708aedd5559f7dd72e77ed0dfcee700a8bc188883e02758f238664c60ca9f7f48be470e950c230a26bac9462cff5a8b6429e85dfec25e5623c0c9d789a04749b7e8ce72b842a296a87c8b28d64bcf6b8e53a175f855eb316daa935ce609f21497722e6fce2cfee2f9ed5211ce64c9d4b5042939c0251500e22f2600b379411c948088cbc0eeb21cff821552f45800d788375262e58f5cb01b745a5436d68991385352e14fedacd72a3db3f13369580b3bc7e5612cc3e836daea5b427ceed95a4e1eb93257ac2cdf9f898af6902ed81e806a284d506ac7c742e870b1bcef7e122b4b3be174aac6d761811871dae38890e9c193f5c5b7a8cd39c10f9a830d6ddccd17fc12882f0a90b420c4c07b7dd6c6e833933018a8e6a3effc14204ecf351b5880238a3157807721fa38776ac01e01e5eae831dd41c909a5a55e363d8e6231735ce1d410700c803bddf4510fab9ecb7fac3147b17ca664bd06b3e6c4931367f0781843142c9b26dc598977a80a86483e6f2d3f5fdf4aacf7c2eb3995dbc90c2ded77ef723a2ac1c1c31c9b2c88f67da4dacae0831aaf170c4712ed36ce3156bc2a9593e6e71bd010c154ba9a0e6a9c38a956bbf4d542002f9f8d5509376dcc888a4152754fc9b2bfa09032aaefb1a3054d7644c2969c64530e3373fb425866ffea97e4006b0c4c88069ee20e593c84d454eeaae4e76d0e5533e31ae4ce298c640f7acf70419347098130a210d5e9e9f30e1c1247f33f6d8dc75e2c6c12f8e6c88fc737e4bbd03ce4587a9cf9e22fd5ca2a675cb64d1a34bce080165be9739d625491c40fabb5015e7ce2586c0170f8c2ba0c1d73c39ae9845212b56df53086d32e8986a1a95a194c3bd692b4ac93bc2408009b233b848d5e43a5ea414789ce07857ec34c83ea7166c0091839f0672d35164a75b2d0904d828a9aa63c73d1ad66724d822326b157949870e839063ac0aa5e9f8ee9d118887ba41e3bc38d22020e671925e8f3b73bee82b15bbad30b22d1b1c301778b4face2e6a043abec0c45238d19363375b39ce6686127cbfc1ae19d524d7c745c1b27c0e25bd4b997ea74d727353e9890bf974c092516843dda65544a71a69358786e3265c4ac91ea2f3807ac4073bf73d2def617bdee5a45317950f0dd18a1ab8213255409368b77f45b21060bdb077c247cb6d5525af9e37a5c5ff54a567cb879efc36d176666d9dd3d10bfcd944c7e544e0948128d3343bb18b9665ea22f884d4916605c2462eac8eb3c479331f2a4b3a68796ba10aa5f496fb9efb75c04158c8f16c4f746a79b21db8a17ea5ae5bf50cc2a76dcaa51da3e505a97bafeffca8a6e5d477e357c4d6d2a39c2a1b4ba84f8f5e1041bc6454ad560713ca67905339faefedabb463783df390f48a0353ba24c106ffe81cccca16ab01fed6e9d51e28cbfe4f85598f6fd52d70b33e633638f2d2ce9149df5e22334231e2ee32913da90ef37d95e2f4df10a62ef959de7f55d0b380ec2976e9c438d34867df1030a5bd825ed2a8ab931b3ab3164e7d5dd84adf70a1ac337178fc8fcc9af10b0f0c3748b7ab099f036292370df6cd9c5ba980fff8371f310283c4fc3d14c2cd214888cece11667757fa02c2984a7819d425dffc431a290fd550791bf9216a3a4497f0dd8708708ac16fa1dfdabc34ab4c707ba16eb0cf91d63471794e49696345e1e7fa8d41e3c2c499f8261127ee41e5ba859e4d7aa34da33e10f099232395ec5ef3f12563887ee5d0dce19dde6effff2fcefa5066f07f2f5379fb1154f5abe5305cbefce9b0aa5bd409d4fd0226c7092c3033a215755e18f9e30befd36abc1cf057c18a9d0074f61830525428a3753cc1dcb157e71e83519025814db13b29614724509ed1eaf06425ba888b0c29fb42578bdf8be8e4f5256b54b944983b1644a3a9fd5b7ed7597f0af7a3dd4f1e54e4880820cd783d5af74740388c429dd805813117d31e835a0a2126b88ca7e8da091885a6ae3f9d456d0c4d2a57975849a3feee013e986acc689cdfcece099217fabc6a4898e45d963a6fa747a5ca10ea1317f81a9d959235f833d2555a4a4632a81dd73ceb11d31ca608d5b9a1a78dd874de3f5a3fa3707593c1da9fb46d9c66b5069a2e599edf29899bc573dd2cd9d4b0408897fbbcb674d9991597a3b2c3ab5a41256971a4578b4f7987feeaa68dc6b6f5d4d719869d68a5ddc0c5bf7bfd75f7c53fd71faaeeccd94ab5865977e31b05900bc7a13592d2f6d9de2922424b3e7d1b7be5678eca07cd2e4c558a89e313c0608047ddcb6e3e7495408229f7c69e5c8da68cbbecc8b6b7914e39d5c02d50f6222117244b0e104fc667e657759c6c476b51f498bf480a43ce59fa00e486f90aaed6080580d848d87836f030a614b611eece6eb2eadbdc35651c9c59cf14a124220511e392736108cc96a53e63666c839407f041bcd6a4c9cd300f6a1d17678b20dca55e41993b06a8cb6e0419b1620e54da826458b355c60cedd3c11e97e10eb5e42136ca29a0992b7ba02011c816453be1e748bb4e8cb95b1253e10d16099d424ba2bb65772c15479fa916d8e863813c842251ccc430a6b6de59e8e301d9d4ebb6553a9829d49db63c4364c877e24ad48a5c2e91a4b22670c4ef7e27ee207ed9da68df182925ebc7034957b140ec400094226d531977286791205594b3e39ea45f2119cc51bedef7f3a26289356a12c2d388fe32ce6fb07557b59782af0db36bbbe0c683bfac200e56e5063adfd940867e51f0ea760db42d318b887bbc5969cbec19ed9a444ae73d08f9db7813f9292c52d28a10fd7ab848f522f7cc3b6bedb4bbdb0ed506d0d5e075bcb752f7108010d78ad4eb86f63743c323055c636550ec56192acf152be2a5cbabed633692ad68fe8d15845054003063116a40fbeb3e4d468f8ceaf146c08bb07cae274fce27747f26b49e821d24faf14140a4b15d41c086b3d5d2325802815682b78549c6e06f1a1ff409c1a370632a09703e9d3822c36c7608e5168e5b3c0868a241c3486194435c1d26a3689f73b5edefd58807d214e7bda8facbbf54e92d409c530aabb8ce7b6edc08992b09848e4d2a55a44afa1e8a74ce9105c5398e9e79f7d2c12c292f51136f909b7cca6c53e16ef94ea039c0de5c1d5f28fa92f4bf6b835f1a08e70048a7f6a6510bec3576eeba08c91a1b5a33772d98314d31102f5ca8843882c74fa9549a56df5aaf2fea86913e4bf1bf5628ed0bbd345f7e7e4403c92a1285442f5b18f3f6ab5a810f42257af2045ac4a27ae22f98f55920a6d5a184d0ad7f8f363d983c638fbb03f09b2a99b59edafef419cd785dc988c5f058f55b0216bfa21c42fb1c89280864e05527915f66487cd49050da2daa6aceec035a1b3844e26404bab521576", 0x1000, 0x4000040, &(0x7f0000000100)={0xa, 0x0, 0xffff, @mcast1}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x1ff}, &(0x7f0000000200), 0x0) connect$phonet_pipe(r5, &(0x7f0000000000)={0x23, 0x7, 0xff, 0x3a}, 0x10) [ 210.602418][ T8965] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:35:46 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYPTR, @ANYRESHEX=r0], 0x1c) socket$inet(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:35:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futimesat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f0000000280)="0000000001", 0x5, 0x14}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy']) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x201) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000080)) [ 210.686261][ T8968] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.703031][ T8973] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:35:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93, 0x100000000}, 0x24000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = getpid() ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={r6, 0x1000, "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"}, &(0x7f0000001040)=0x1008) kcmp(r2, r3, 0x2, 0xffffffffffffffff, r1) unshare(0x60040000) 06:35:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x17) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', {0x7, 0x4e21, @multicast2}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x30, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x42}, @broadcast, {[@ssrr={0x89, 0x13, 0x2a, [@remote, @broadcast, @loopback, @local]}, @timestamp_prespec={0x44, 0x24, 0xcf, 0x3, 0x3, [{@broadcast, 0x7fff}, {@rand_addr=0x1, 0x8}, {@loopback, 0x7}, {@local, 0x8}]}, @generic={0x89, 0x12, "b3edee142a9fff0e50b08d38421d55a6"}, @noop, @cipso={0x86, 0x1e, 0x3, [{0x0, 0x8, "1b2ef915bc05"}, {0x0, 0x10, "f368b9b9909dadb331cbaf1513af"}]}, @rr={0x7, 0x3, 0x50}, @lsrr={0x83, 0x27, 0x5f, [@loopback, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @rand_addr=0x80, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast1, @rand_addr=0x7]}, @ssrr={0x89, 0x17, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1, @rand_addr=0x8, @multicast1]}]}}, @address_reply={0x12, 0x0, 0x0, 0xd68}}}}, 0xd2) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000000)={0xfffffffffffffffb, 0x7ff, 0x3f}) 06:35:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x1, 0x5, 0x8, 0x4, '\x00', 0x20}, 0x0, [0x1, 0x9, 0x8001, 0x1, 0x23, 0x0, 0x0, 0x0, 0x9, 0xfff, 0x353e, 0x8, 0x7fff, 0xfffffffffffffffa, 0xffa, 0x6, 0xff, 0x82, 0x7f, 0x401, 0x80000000, 0x2000000000000007, 0x4, 0x97, 0xfc05, 0x4, 0x9, 0x72bfa046, 0xd2a0, 0x8, 0x1, 0x0, 0x8, 0x6, 0x9, 0x2, 0x10001, 0xfffffffffffffffc, 0x1fed, 0x60a2, 0xbc, 0x7, 0x5, 0x5, 0xfffffffffffffffe, 0x0, 0x1000, 0x3, 0x7fffffff, 0x9, 0xbf5, 0x7, 0x93f1, 0x7, 0xffff, 0x1000000000000006, 0x1ff, 0x6, 0x1ff, 0x5, 0x3f, 0xbae, 0x7, 0x5, 0x7c7, 0xb5f, 0x9, 0x1, 0x10001, 0x7, 0x1ff, 0x66, 0x2, 0x3f, 0x4, 0x0, 0xfff, 0x6, 0xffffffffffff3a26, 0x4, 0x7f, 0x3, 0x1, 0x6, 0x400, 0x0, 0x3f, 0xfb, 0x0, 0x6, 0xffffffffffff9391, 0x2, 0x0, 0x9, 0x7fff, 0x1d, 0xe8c, 0x4, 0xffffffffffffffd6, 0x6103, 0x20, 0x5, 0xffff, 0x3, 0x4, 0x3, 0x9, 0x2, 0x5, 0xc0, 0x2, 0xdf, 0x6, 0x80000001, 0x9, 0x7, 0x7, 0xc2, 0x4, 0x4, 0x9, 0x7, 0x6, 0x6, 0x61, 0x3d2, 0x2, 0x1000]}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) setxattr$smack_xattr_label(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f00000002c0)={'*'}, 0x2, 0x3) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000540)=""/221) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000040)) [ 210.948672][ T8982] FAT-fs (loop3): bogus number of reserved sectors 06:35:46 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x8080) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000200)={0x248a, [0x4, 0xffffd266, 0x81], [{0x1000, 0x7, 0x0, 0x1}, {0x5, 0x10e0, 0x0, 0x1, 0x0, 0x1}, {0x88, 0x7ff, 0x1, 0x0, 0x0, 0x1}, {0x2000000, 0x1f, 0x1, 0x1, 0x1}, {0x3f, 0xfffffd37, 0x1, 0x0, 0x1, 0x1}, {0x3f, 0x101, 0x0, 0x1, 0x1}, {0x4, 0xffffffff, 0x1, 0x0, 0x1}, {0x6, 0x4}, {0x5, 0x51f, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x401}, {0x7f, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x9fd, 0x77, 0x0, 0x1}], 0x3}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/66) write$nbd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9a"], 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 210.995760][ T8985] IPVS: ftp: loaded support on port[0] = 21 [ 211.008019][ T8982] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 211.038118][ T8982] FAT-fs (loop3): Can't find a valid FAT filesystem 06:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r4, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0x221, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) 06:35:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x8901, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x3f7, 0x2, 0x70bd25, 0x25dfdbfc, {0x5, 0x5, './bus', './bus'}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2404c001}, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x14}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) 06:35:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x45, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000240)=""/69}, &(0x7f0000000340)=0x78) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) close(r0) 06:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f00000000c0)={@dev, @local}, &(0x7f0000000100)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:35:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="c5159228608b9cf01f5b2c76883edcdf42b270650c9c365fc1cf43452819440855fa38dba21152421748c62de3af362ba4818d0dc2d1004142777b4484254ac4a70ced42b0ef520404ea61b2d740cd16885b2968d104ff8f551a51a8d2012fb59aa5a04f733ebb82e542a898df072ad78ea078f96f62e031937068ab6a176a599d7a48e0d8dfac3dfee9d28189c84aa18bc8366a6c6df1fac65fcd322dbcd829b1b736b209cff48b274c6427479a59e49d27f408d74c4a1757ae3e88ab4e7a41e69547f6a126a315538ccd8aa454bc87bf87eb5d7dd799da623c051e367f1c58a5363da21c0a62b2179717704e", 0xed}, {&(0x7f0000000180)="28b198a12546e146dae5587f10288d3912c889cd6e6122cb76931a414bac898e534ac63afd557b704b200fb988e73bd5a0736644f4a139aff6a461ec0c5adfc3e5f230d2780324fe9bd2bf05dabafbcf5c97a583e23d847e43b6a4100341bc36f71ebde8b9188e73054b18ae062bb18a6130243bd9009e7e70bb592cd480", 0x7e}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x3, 0x3, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="de8be6234868b441681a6bb235da50f24d669fc8f6c2b80d20f1fb102d07f328036dcc0351835ee7d875619dfe2dda02a6727c4dab60a061372ee54125ed4143c51b085de1466a78fa60247529362e36ede7b8cbd8edc35fcc7f457cefa45a75", 0x60}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000540)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffc}}], 0x60}}, {{&(0x7f00000005c0)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="f74b8833b024784d76e371fb09222f099067932e814c89461e735509aecf31c1a1ede20af33cd29531d80f5f604eb30181461988107c053caf69a5792fea0bbdb89c188149f4ad20678dd33e9cbc90d612a25fd5f50162349c074fa1c1b4cf9a4b4dc75ee18982fd38870d0f917787ab90e6cda5ee2e835caadfb3dabf38ba7140e5b6bdb2e9e1aeb1cafb9c45a643fb5d64d1f865710a99e5ff9d390f17d974b1cbb76e8f1abac85445675b645efb0c30634aa6ff6397526a062371687252688a6075ecfa083a735047ab3ccdd874b6e13c62fab16e35ba00f3225bd07c72e51a93d79f", 0xe4}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000740)="c5275a95316c2e3f80b48bf28f9014d92837d9b72650bd4e15931f3da67638bd14e55beb110c016bc58ce6b5bc8b780de103f5fdef0741d0fcfb5baf9fdeeb58e8e0afc05b4c48161181b8d80daeb610b157b1a3e76a901eaeed09c6663b61000a4c856da1d872679301bbbef7de9286228b3c7b834b47cabc82cccaff5208950fd5eedf44553031663e0c5a61011c89d03d8da960e4f9658d8063e4518f97a95fef9952da50d76a6c9f197eca1c7d438b73c1ab68ad4bce6158a1538f9e647e7c19ec857295ec535daebe648b15703024321dc37e69a034", 0xd8}, {&(0x7f0000000840)="4335c565bf2e92dd070a29714087d296776f306bb47af8328a0961b8e79541427c67e981b02e44", 0x27}], 0x4, &(0x7f0000001940)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2a}}, @txtime={{0x18, 0x1, 0x3d, 0x482f}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x90}}, {{&(0x7f0000001a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @loopback, 0x2}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)="46ec49a6a3176978864f3717d7a4faa8d73daf207fcafbdf62d7f229b852239e6ee5bac268c102c9cdbd06f57875256ef0cbde109446731791a625f5a846c4acea80cdb0398cc5041a33afc2", 0x4c}, {&(0x7f00000008c0)="4f0c930fb9c77fe36eea24", 0xb}, {&(0x7f0000001b00)="fd60166c5124", 0x6}, {&(0x7f0000001b40)="45913faf928559ed22a45eb1adf0b5635820ff7dde04a2699de59c01875e6e778de4e1608c59800fc67eebac30e1353297d6c1ecc3e1bd9ffb51a9166f3c34353e984d27706267ef033c25f69c2100d214f278ab91de374ded26f83590ea4f07fdd0c1859da6dd4076a0e2d83ced10684883a75065a260756b3c2afc9c44b773abdbc165cadd93062a5f23b3fa0962a95aad5f9ce95fd1372d8fd77ddc67031168822b3b36132ecf0c85d21fb270003949d5a6c6cfeca2c9348bbdb066e7f937f14c9cb1ec8548f5f999d72bfaa01d53d30fcb398292db2e32b0e7feace10691357a5962a2205158e6", 0xe9}], 0x4}}, {{&(0x7f0000001c80)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d00)="96b9051d45676a6b674eff08d32d00cc639c786c5c718ead8a1e04a743944018e50136e5d3382d31e6a468ca3960d06d69f0ed31115d4c4ebce31413c6cb66da70c89b757c6d6fdf927bd0277a4344a1f08ae953755fd58610", 0x59}], 0x1, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x200}}], 0x30}}, {{&(0x7f0000001e00)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x80, &(0x7f0000001e80)}}, {{&(0x7f0000001ec0)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001f40)="2ef33cedb2bb6646322ba14d9f161087ab20e4b4ca37e22c410375816329e4270f0f1f5e284570e6cecfc689d9e98ba831713c1c8a542f125a65a526d386eff633a48abc04f9a379f9360baa0895a89072d6ba5083f6f50a71b7f5aca42d8fe0e90cc5c8726e6184481cd675016df7b53dc431664aca25f2318b7f236bd182332ec432917658db0b9cbb0a6686d5cd15f5687ea048784a8dbfe1a795195371bae14ae91252d617c4d54754712a7d5caa2e44ed524d7ca00f1d8041a5b85cdc0d5cb5481b174f3d023decfd9e8a18d0675937733bcc3a3e", 0xd7}, {&(0x7f0000002040)="531e70788d12d4202064b95bf34a6e635b2bc0b73940f431a1a2aaa89ee7bd8fefc6f5554811255e636057ccfbbc64548c77479b5167f92ec550df2a67f8256a788e74974ca071fa28e1848bbd80d31e44ec21460120151f7868e1cf95d5892e4432c503e627ece8e4e7f74cb9f9f0ed6bcf85f63aea00954de56a63968dd8cb6e3839df1285f776e823d3ae312b1ea0860131774c4150e9450f9e18353170ebe60b01bf1e5d9c36fb22b3e77b12777a", 0xb0}], 0x2}}, {{&(0x7f0000002140)=@generic={0x15, "42925e9d78ea3d176ed47af7fcfab41ba2daedad11398d38b197da684044d1249e075cf651a0ea2a2f9aa11299af54a14c84733d1d4da54230c9397fea63d2391cf780977e05e2a0c1fda49f866859df3404787d1c1dbc0f5eaa9e70216edc48ce6eb915d43eccf45b2db6ae6310341e7bcf182b0230df51dea8bd70fbe5"}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)="cce03a46970104d277dcdb01111c7174e2a6f5541aff0eff4948d0a27441a0a0cc386010783259fe9020f35f1a05ac672554d1f06368ed10560fa763bc444ea69664f8e22a50ce68dd3c82ffa0d0aac9b87a180d4f4967bda5db2ab25ab6db722e9421ea2a169e5b5170476d540fff04003775bff48c674fcfd9528677e2f9d6771ca05500ac3a30215e081cff44bb", 0x8f}, {&(0x7f0000002280)="23f2d2bffe4751b14c7eaa10ad4ca4a2bddebac79280e62d09b64086225078ccc7a25822e4d7664300f91ec63eb6ffbd41b976c463f8feb17cda2b1527933ca2e48bb86dd7f30d1e26b1d22ac2c45925b1371080188be85a34c0b35f9344006a46684950065cfa9bb65eb0be8bed986ca7e83c2eeb0473b817fcc32ccac27cca7ec55e67685d0aea17a73b5039bd2535c565cda712e31f6aad8afd678b0e03286321c8b1734d3031", 0xa8}, {&(0x7f0000002340)="b8ec6af6141ac645", 0x8}, {&(0x7f0000002380)="6fba6ffe2fb800b2fa23dc407d7bb8c897a28c", 0x13}], 0x4, &(0x7f0000002400)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x48}}], 0x8, 0x4800) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x137, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 211.443370][ T9018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="23001b0000002000"], 0x30}}, 0x0) 06:35:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x1, 0x5, 0x8, 0x4, '\x00', 0x20}, 0x0, [0x1, 0x9, 0x8001, 0x1, 0x23, 0x0, 0x0, 0x0, 0x9, 0xfff, 0x353e, 0x8, 0x7fff, 0xfffffffffffffffa, 0xffa, 0x6, 0xff, 0x82, 0x7f, 0x401, 0x80000000, 0x2000000000000007, 0x4, 0x97, 0xfc05, 0x4, 0x9, 0x72bfa046, 0xd2a0, 0x8, 0x1, 0x0, 0x8, 0x6, 0x9, 0x2, 0x10001, 0xfffffffffffffffc, 0x1fed, 0x60a2, 0xbc, 0x7, 0x5, 0x5, 0xfffffffffffffffe, 0x0, 0x1000, 0x3, 0x7fffffff, 0x9, 0xbf5, 0x7, 0x93f1, 0x7, 0xffff, 0x1000000000000006, 0x1ff, 0x6, 0x1ff, 0x5, 0x3f, 0xbae, 0x7, 0x5, 0x7c7, 0xb5f, 0x9, 0x1, 0x10001, 0x7, 0x1ff, 0x66, 0x2, 0x3f, 0x4, 0x0, 0xfff, 0x6, 0xffffffffffff3a26, 0x4, 0x7f, 0x3, 0x1, 0x6, 0x400, 0x0, 0x3f, 0xfb, 0x0, 0x6, 0xffffffffffff9391, 0x2, 0x0, 0x9, 0x7fff, 0x1d, 0xe8c, 0x4, 0xffffffffffffffd6, 0x6103, 0x20, 0x5, 0xffff, 0x3, 0x4, 0x3, 0x9, 0x2, 0x5, 0xc0, 0x2, 0xdf, 0x6, 0x80000001, 0x9, 0x7, 0x7, 0xc2, 0x4, 0x4, 0x9, 0x7, 0x6, 0x6, 0x61, 0x3d2, 0x2, 0x1000]}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) setxattr$smack_xattr_label(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f00000002c0)={'*'}, 0x2, 0x3) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000540)=""/221) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000040)) [ 211.609736][ T9022] xfrm0: Master is either lo or non-ether device 06:35:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000030003b05000000000000000000010000240001006c6500000c00028008f06a2822bb7f11468f6d35"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x10000000f) [ 211.934484][ T27] audit: type=1804 audit(1582698947.690:33): pid=9041 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir122209517/syzkaller.q9WQJ1/11/cgroup.controllers" dev="sda1" ino=16575 res=1 [ 211.950917][ T9018] xfrm0: Master is either lo or non-ether device 06:35:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="28e28627e77693dd"], 0x20}}, 0x0) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x101200) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x37) [ 212.153773][ T9022] xfrm0: Master is either lo or non-ether device 06:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x9}, {0x0, 0x0, 0x2, [], 0x2}, {0x0, 0x0, 0x0, [], 0x8}, {}, {0x0, 0x6f}, {0x3a}, {0x0, 0x11}, {0x0, 0x0, 0xfa}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x0, [], 0xb5}, {0x0, 0x3f}, {0x6}, {}, {}, {}, {0x7, 0x0, 0x0, [], 0x8}, {}, {}, {0x0, 0x0, 0x1}]}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xbd6}}, 0x38, 0x1, 0x7, 0x1, 0x11, 0x7f, 0x80}, &(0x7f0000000280)=0x9c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x90) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$batadv(0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") 06:35:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r2, 0x10, &(0x7f00000005c0)={&(0x7f00000004c0)=""/193, 0xc1, 0xffffffffffffffff}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101c00, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x54002, 0x0) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000000400)={0x4, 0x4, "b26966", 0x40, 0x1}) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xffffffffffffffef) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000002080)={@mcast2, 0x40, r11}) ftruncate(r9, 0x7fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) sendmsg$NLBL_MGMT_C_REMOVEDEF(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0x10, 0xf0bd2f, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x4801) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000280)=0xfffffe00) getpriority(0x1, r3) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x400402, 0x0) r12 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r12, 0x11b, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x18) r13 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) 06:35:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b705000000000000613018000000000015000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x110, r3, 0x94989000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) dup(r4) memfd_create(&(0x7f00000001c0)=',\x00', 0x7) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x20010000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x1f}, 0x16, 0x1) [ 212.254036][ T314] tipc: TX() has been purged, node left! 06:35:48 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x8, 0x7, 0x4}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x18, 0x3f00}}, 0x20}, 0x1, 0xf0}, 0x0) [ 212.364161][ T9044] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000002c0), 0x4) 06:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x9}, {0x0, 0x0, 0x2, [], 0x2}, {0x0, 0x0, 0x0, [], 0x8}, {}, {0x0, 0x6f}, {0x3a}, {0x0, 0x11}, {0x0, 0x0, 0xfa}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x0, [], 0xb5}, {0x0, 0x3f}, {0x6}, {}, {}, {}, {0x7, 0x0, 0x0, [], 0x8}, {}, {}, {0x0, 0x0, 0x1}]}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xbd6}}, 0x38, 0x1, 0x7, 0x1, 0x11, 0x7f, 0x80}, &(0x7f0000000280)=0x9c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x90) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$batadv(0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") [ 212.542010][ T27] audit: type=1804 audit(1582698948.290:34): pid=9041 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir122209517/syzkaller.q9WQJ1/11/cgroup.controllers" dev="sda1" ino=16575 res=1 06:35:48 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000012c0)="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", 0x1f7, 0x9}]) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000000)={0x10001, 0x9, 0x4, 0x4, 0x2, {0x77359400}, {0x1, 0x0, 0x9, 0x3c, 0x5, 0x40, "47c481c7"}, 0x9, 0x3, @offset=0x9, 0x1, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000080)=0xffff) 06:35:48 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x8, 0x7, 0x4}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x18, 0x3f00}}, 0x20}, 0x1, 0xf0}, 0x0) 06:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = socket(0x10, 0x2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x500c2, 0x10) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0x33f297bd) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13d, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r9, 0xfffffffd}}, 0x10) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r10, 0x7fff) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) sendfile(r11, r10, 0x0, 0x8000fffffffe) socketpair(0x2c, 0x2, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_generic(r12, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000360000022dbd7000fbdbdf25060000000c00168008005800", @ANYRES32=r10, @ANYBLOB="22e880472628112616ec01da957a70e2d8970d712bcdd3dff2dcca241bcd50e1a576b1582bea7d4f167527e999fd6f19fff5173128b1825c4a4fdaf29e62be4e21bc296dbd7f14a3af3bc854df84917cd06773ec136d1c37420eef4f626b7884f3111f090a248cab52b2a713270515003d0c7c70478eaba790545dfcf80375c3339fbcb81fbadd2200905fd39cfb34c0377b870608a493683d2395c65fd2a65ead53fdcf518041ef5f9833814df8688e430cba99445d"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040824}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = socket$inet6(0xa, 0x400000000001, 0x0) r15 = dup(r14) setsockopt$inet6_tcp_int(r15, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r16 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r16, 0x7fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) r17 = socket$inet6(0xa, 0x400000000001, 0x0) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r19 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r19, 0x7fff) sendfile(r18, r19, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r15, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r20, &(0x7f0000000500)={0x2}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="4480000010003b0e00000006000000bd5c9adeba", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036677265000014000600000000000000c61592c6237a0af06b1b25fa6c13102f2be64b7759c4ec1f47f43651836b9a5bea5979e94ab815b738ebaeebd4c5", @ANYRES32=r13, @ANYBLOB="0600114000000000"], 0x44}}, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000480)=""/31, 0x1f, 0x3, 0x0, 0x0) 06:35:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x11, 0x0, 0xfffffffe, 0x0, [@sadb_lifetime={0x4, 0x3, 0x1, 0x6, 0x5, 0xffffffffffffffc1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4, @empty}}, @sadb_sa={0x2, 0x1, 0x4d4, 0xfa, 0x5, 0x9d, 0x0, 0x60000000}, @sadb_x_sa2={0x2, 0x13, 0x3f, 0x0, 0x0, 0x70bd2a, 0x34ff}, @sadb_ident={0x2, 0xb, 0x101, 0x0, 0x6a89}]}, 0x88}}, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x4, 0x0) getpgid(r4) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='cpuset\x00') getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 212.951711][ T9089] Dev loop3: unable to read RDB block 1 [ 212.967913][ T9089] loop3: unable to read partition table [ 213.019427][ T9089] loop3: partition table beyond EOD, truncated 06:35:48 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x8, 0x7, 0x4}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x18, 0x3f00}}, 0x20}, 0x1, 0xf0}, 0x0) [ 213.098719][ T9089] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 06:35:49 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000985000/0x2000)=nil) umount2(&(0x7f0000000080)='./file0\x00', 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff6822fd1a44f385487ff4", 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'ip6_vti0\x00', {0x5}, 0x3}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x86e01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3f, r1, &(0x7f00000001c0)="3c73210e6279394a9eb078be5ad42af2bdc0c8974b97a535ffe317fcd602d8a79cc7eb9e7da6c2c2a7ba2084c3e05b95708cb0fb98c13cb53fffe2991d49008ad7f167236d2a23c387aa9aa1b7c3f4e427215f82c67a89cf4fedd6218fdd99da8efd4bfd54fbe15c8c7eebeffb143f393429c84c6ba9f61abbc450ae9f49405a2162a6a10ea331fd0f13c7964f0864fe7f553af8bc9f4c1507df6865172094b6eb2d49d2f916c977cc064563c2e609f298fe", 0xb2, 0xfff, 0x0, 0x2, r3}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 06:35:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) syz_open_procfs(0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0x66, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={0x0, &(0x7f0000000380)=""/210, 0xd2}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x7, 0x0, 0x100000004cc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a055a6b], 0x10000, 0x40080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) waitid(0x1, r3, &(0x7f0000000480), 0x2, 0x0) 06:35:49 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x8, 0x7, 0x4}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x18, 0x3f00}}, 0x20}, 0x1, 0xf0}, 0x0) 06:35:49 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8400fffffffb) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r10, 0x7fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$EVIOCGKEYCODE_V2(r10, 0x80284504, &(0x7f0000000100)=""/109) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 06:35:49 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:35:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x3d0, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa73a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3da00}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf57}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3010}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xab1e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb99}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1002}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x16c}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x40004}, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) [ 213.393428][ T9117] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 213.429359][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.439273][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.447639][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:35:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000800010069666500380002801c000100000000000000000000aab209399bb165a4cc890000000000000000000000010000000a0003007f3fda8654d700000a000400aaaa"], 0x60}}, 0x0) [ 213.480351][ T27] audit: type=1804 audit(1582698949.230:35): pid=9128 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir146137104/syzkaller.1OAqoT/12/bus" dev="sda1" ino=16587 res=1 06:35:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x2) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) [ 213.581417][ T9133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8001, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r8, 0x7fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000080)={0x8001008, 0x1000, 0x1}) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) writev(r9, &(0x7f00000016c0)=[{&(0x7f0000000180)="bb", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r9, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 06:35:49 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='exfat\x00', 0x0, 0x0) 06:35:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8001, 0xbf1, 0xff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$int_out(r2, 0x6, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 06:35:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x9) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x408080, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000240)) unshare(0x40000000) accept(r0, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) [ 213.663976][ T27] audit: type=1804 audit(1582698949.330:36): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir146137104/syzkaller.1OAqoT/12/bus" dev="sda1" ino=16587 res=1 [ 213.824475][ T9149] [EXFAT] trying to mount... [ 213.849508][ T2630] block nbd5: Attempted send on invalid socket [ 213.856446][ T2630] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.879100][ T9149] ------------[ cut here ]------------ [ 213.897333][ T9149] [EXFAT] No bh, device seems wrong or to be ejected. [ 213.910382][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 213.921507][ T9149] WARNING: CPU: 1 PID: 9149 at drivers/staging/exfat/exfat_blkdev.c:63 exfat_bdev_read+0x1ef/0x250 [ 213.932190][ T9149] Kernel panic - not syncing: panic_on_warn set ... [ 213.933424][ T9147] PM: hibernation: Basic memory bitmaps freed 06:35:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x87, 0x4) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300), 0x0) socket$nl_route(0x10, 0x3, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 213.938774][ T9149] CPU: 1 PID: 9149 Comm: syz-executor.5 Not tainted 5.6.0-rc3-syzkaller #0 [ 213.938789][ T9149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.938793][ T9149] Call Trace: [ 213.938813][ T9149] dump_stack+0x1fb/0x318 [ 213.938833][ T9149] panic+0x264/0x7a9 [ 213.938847][ T9149] ? __warn+0x105/0x210 [ 213.938867][ T9149] ? exfat_bdev_read+0x1ef/0x250 [ 213.984132][ T9149] __warn+0x209/0x210 [ 213.988118][ T9149] ? exfat_bdev_read+0x1ef/0x250 [ 213.993059][ T9149] report_bug+0x1b6/0x2f0 [ 213.997392][ T9149] ? exfat_bdev_read+0x1ef/0x250 [ 214.002338][ T9149] do_error_trap+0xcf/0x1c0 [ 214.006847][ T9149] do_invalid_op+0x36/0x40 [ 214.011261][ T9149] ? exfat_bdev_read+0x1ef/0x250 [ 214.016555][ T9149] invalid_op+0x23/0x30 [ 214.020713][ T9149] RIP: 0010:exfat_bdev_read+0x1ef/0x250 [ 214.026259][ T9149] Code: 2a 52 fb b8 fb ff ff ff 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3f 2a 52 fb 48 c7 c7 52 c9 02 89 31 c0 e8 f1 ef 23 fb <0f> 0b eb d5 89 d9 80 e1 07 38 c1 0f 8c 75 fe ff ff 48 89 df e8 28 06:35:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x84}, {0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000500018008000100", @ANYRES32=0x0, @ANYBLOB="000003000000ce8c"], 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xe00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0xe00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r11}) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r12, 0x0, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f00000002c0)={0x0, 0xe00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r15}}, 0x20}}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) [ 214.045975][ T9149] RSP: 0018:ffffc90004a177b0 EFLAGS: 00010246 [ 214.052044][ T9149] RAX: b6a4dacf7a2d6c00 RBX: 0000000000000000 RCX: 0000000000040000 [ 214.060020][ T9149] RDX: ffffc90014c3c000 RSI: 0000000000020d97 RDI: 0000000000020d98 [ 214.067994][ T9149] RBP: ffffc90004a177f0 R08: ffffffff81600324 R09: ffffed1015d66618 [ 214.075970][ T9149] R10: ffffed1015d66618 R11: 0000000000000000 R12: ffff888041fe0094 [ 214.083953][ T9149] R13: ffff888041fe819c R14: ffffc90004a17950 R15: 1ffff92000942f2a [ 214.091942][ T9149] ? vprintk_emit+0x2d4/0x3a0 [ 214.096638][ T9149] sector_read+0x120/0x320 [ 214.101070][ T9149] exfat_fill_super+0x1086/0x23f0 [ 214.106108][ T9149] ? __kasan_check_read+0x11/0x20 [ 214.111169][ T9149] ? mark_lock+0x107/0x1650 [ 214.115688][ T9149] ? __lock_acquire+0xc5a/0x1bc0 [ 214.120630][ T9149] ? __lock_acquire+0xc5a/0x1bc0 [ 214.125581][ T9149] ? widen_string+0x40/0x390 [ 214.130315][ T9149] ? string+0x2b7/0x2d0 [ 214.134508][ T9149] ? bdev_name+0x2a1/0x3b0 [ 214.138938][ T9149] ? pointer+0x23f/0x7c0 [ 214.143205][ T9149] ? vsnprintf+0x1b37/0x1bc0 [ 214.147817][ T9149] ? snprintf+0x6f/0x90 [ 214.151972][ T9149] ? __kasan_check_write+0x14/0x20 [ 214.157082][ T9149] ? set_blocksize+0x1b4/0x3e0 [ 214.161854][ T9149] ? sb_set_blocksize+0xb7/0xf0 [ 214.166706][ T9149] mount_bdev+0x27d/0x390 [ 214.171028][ T9149] ? exfat_fs_mount+0x40/0x40 [ 214.175715][ T9149] exfat_fs_mount+0x34/0x40 [ 214.180231][ T9149] legacy_get_tree+0xf9/0x1a0 [ 214.184910][ T9149] ? tm_current+0x550/0x550 [ 214.189426][ T9149] vfs_get_tree+0x8b/0x2a0 [ 214.193849][ T9149] do_mount+0x18ee/0x25a0 [ 214.198317][ T9149] __se_sys_mount+0xdd/0x110 [ 214.202920][ T9149] __x64_sys_mount+0xbf/0xd0 [ 214.207521][ T9149] do_syscall_64+0xf7/0x1c0 [ 214.212033][ T9149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.217926][ T9149] RIP: 0033:0x45c449 [ 214.221823][ T9149] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.241430][ T9149] RSP: 002b:00007f7b21a9ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 214.254288][ T9149] RAX: ffffffffffffffda RBX: 00007f7b21a9f6d4 RCX: 000000000045c449 [ 214.262259][ T9149] RDX: 0000000020000240 RSI: 00000000200000c0 RDI: 0000000020000100 [ 214.270226][ T9149] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 214.278199][ T9149] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 214.286192][ T9149] R13: 000000000000074a R14: 00000000004c9d14 R15: 000000000076bf2c [ 214.295275][ T9149] Kernel Offset: disabled [ 214.299689][ T9149] Rebooting in 86400 seconds..