Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/02/16 03:27:06 fuzzer started 2020/02/16 03:27:08 dialing manager at 10.128.0.26:36039 2020/02/16 03:27:08 syscalls: 2944 2020/02/16 03:27:08 code coverage: enabled 2020/02/16 03:27:08 comparison tracing: enabled 2020/02/16 03:27:08 extra coverage: enabled 2020/02/16 03:27:08 setuid sandbox: enabled 2020/02/16 03:27:08 namespace sandbox: enabled 2020/02/16 03:27:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/16 03:27:08 fault injection: enabled 2020/02/16 03:27:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/16 03:27:08 net packet injection: enabled 2020/02/16 03:27:08 net device setup: enabled 2020/02/16 03:27:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/16 03:27:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:30:27 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='1', 0x1) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x8000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x2080) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000100)={0xb, @capture={0x0, 0x1, {0x6, 0x8}, 0x9, 0x1}}) r3 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000200)={'veth0_virt_wifi\x00', 0x8000}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000240)) select(0x40, &(0x7f00000002c0)={0x1, 0x4, 0x2d16, 0x140000, 0xb73, 0x0, 0x8000, 0x9}, &(0x7f0000000300)={0x5, 0x401, 0xc90e, 0x0, 0xdfa, 0x7ff, 0x9, 0x1ff}, &(0x7f0000000340)={0x8000, 0x9, 0xfffffffffffffffe, 0x7ff, 0x7, 0xffff, 0x0, 0xfffffffffffffffd}, &(0x7f0000000380)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000440)=0x2, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x400000, 0x0) ioctl$FBIO_WAITFORVSYNC(r5, 0x40044620, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0xfffffffffffffffe) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r6, 0x100, 0x70bd2b, 0xa0cf, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x8045) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400040, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000600)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={r8, 0x6a}, &(0x7f00000006c0)=0x8) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x41, 0x0) ioctl$KVM_SET_NESTED_STATE(r9, 0x4080aebf, &(0x7f0000000740)={{0x0, 0x0, 0x80, {0x1000, 0x2, 0x2}}, "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", "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"}) write$fb(r5, &(0x7f00000027c0)="8e9d7e948d0690b16df9903bee77d1365008246a7f531bac1a3f13b747ed2b88b5ab6eb198d72dad32942262c2447acc449ba6e65fdf80c91b9a67acc7a0c7c8636d3db6596fe199f13e7a8783c9658413488d71cf50644612334424eee4eca866a7fc70533950220131a579d947d074b95de570386117354b04a63e9e69a9f6166036e2334565f3c08d9391bc0ea4445b55e887fb760a3eba6529d80ff66aae0a95de6eae91d32f813fba53f5bf2b83ac7db2ac0a4317f7a739", 0xba) io_setup(0xd7, &(0x7f0000002880)=0x0) io_destroy(r10) r11 = getpgid(0xffffffffffffffff) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002940)='/proc/capi/capi20ncci\x00', 0x610300, 0x0) perf_event_open(&(0x7f00000028c0)={0x2, 0x70, 0x9, 0xb6, 0x0, 0x40, 0x0, 0x7fff, 0x80440, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xb4, 0x8001}, 0x10d00, 0x376, 0x525b, 0x3, 0x8, 0x10000, 0x9a2}, r11, 0x9, r12, 0x7) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002980)='/dev/qat_adf_ctl\x00', 0x80840, 0x0) ioctl$VHOST_SET_VRING_ADDR(r13, 0x4028af11, &(0x7f0000002b80)={0x1, 0x0, 0xfffffffffffffffd, &(0x7f00000029c0)=""/198, &(0x7f0000002ac0)=""/175, 0x100000}) 03:30:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x284002, 0x0) signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0xa, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, [0xcf5d, 0x2, 0x6, 0x87, 0xff, 0x10000, 0x4, 0x1, 0x32e, 0x9, 0x152a61e, 0x8000, 0xfffffffffffffffa, 0x1, 0x7]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0xff}, &(0x7f0000000200)=0x8) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x3, 0x900) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x5, "93433f9e56bc3810468c2644e8a5a9af58eb406de1b40ade792843acab4bf409", 0x1, 0x2, 0x9e3, 0x10, 0x4}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x111180, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000380)="b08a25d04ae8409544997ae1d38efd181f47a4e26acbc1a9a77c1fb07e273bb7ce21c9cb343086089fc560a6c16610cbcee3f0b378c0f1006aedf8063baece56dc8528fec6391424cc6606267079c5703214e345b1079b78cfcc4b40d87be05584f4966af83a3335f30abd83fd9959c3e4a0a8fb310796", 0x77, 0x8, &(0x7f0000000440)={0x11, 0xf6, r7, 0x1, 0x7}, 0x14) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000480)={0x7f, 0xffff, 0xffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0xa00000, 0x8, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9d0901, 0x48, [], @p_u8=&(0x7f00000004c0)=0xf8}}) ioctl$KDDELIO(r8, 0x4b35, 0x6) r9 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0xe5b3, 0x4000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r9, 0x2) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x1ac, r10, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a8d}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x19400000}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3b96}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc87}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe11}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x1}, 0x800) mq_timedsend(0xffffffffffffffff, &(0x7f0000000880), 0x0, 0x8, &(0x7f00000008c0)={0x77359400}) readahead(0xffffffffffffffff, 0x4, 0x800) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x1, 0x9, 0x600, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000000a40)={0x3, 'vlan0\x00', {0x1}}) getrlimit(0xf, &(0x7f0000000a80)) close(r8) sendmmsg$alg(r5, &(0x7f0000001380)=[{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000ac0)="5bdca4abd3d4339cb07f91845c63417c775a7a0ce3380c88aca81f72e41a1e162d264714478a0d56a909abd8095cfa020dda453c6165ea08bcc59ec2505e5fa813f95d0a7a83dabea91e592ddb15368db91920eddbc725a1f71e42914fd7fd48cc818c3f8b13aea0a25c52033e01856e0b4e956b7e39cdf4fabe4506974b4b39dd84fb9bbe1114163b9ecc12405349f8691c9ff5d8d653a8a52fff72fc13ef7c8eb549232870e73475fdbd07804a834d1ee3b75916b138ff41bfed41cb0654081653c8c5d4d144d6e6c84ffe28361d8f4c124872305e1f496ea851e741d364", 0xdf}, {&(0x7f0000000bc0)="536c32e9daf30442ffad9385d54a1fddac85cdd4a059628fc6459aba5a2f77e354eac801cac6f0fbc6fff77ad39c6423a1d9363f7c03887d846ac4e4d91ce640122099ce09762d127b60e02f5e9fd7967d498294a7f0108688a1573972bdcd02047947f6e25957c724ed40b330c6d881a84d3d4e5b92a445755ca866b98d2110b286b31a774b42d07f13472ac40d2646a6105d644e328016dccb46270aad30", 0x9f}, {&(0x7f0000000c80)="33202ac989da26b5d29eeeafc7fbcf8a2961df84136a0dee7162f08181b283812b0b7c19b845059120cb7518539258d4c6a991c37a234bbba1da69380548e8fef1aee0b2a2e256bc9af18bfea539", 0x4e}, {&(0x7f0000000d00)="f479ec50653345e7123628d1004fe3f90396afab3c9387ab80b839", 0x1b}], 0x4, 0x0, 0x0, 0x20048001}, {0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000d80)="581c46d253e24567ee5183afca68ed052825765f23fca08a50c9878f4621256c69f0bfa156063e318203e2ec61b685e8e47ff67816539ca21a441f0b1d158af79ed95c503dedcd9cb86cb8584d5cab3c9c17481e584e8cf39a928ba37c2c7c2270ea0b1135c9d2c0eae230e79c1c95bfbfa223f36243642d6640f1346e5bed9b6bbaf73b2beee627412a17877602a0", 0x8f}, {&(0x7f0000000e40)="e68f289d7614324601a925054a0e041f89a36d98e804a8f0a99ba2a05f4851ad7437fad755681e1341", 0x29}, {&(0x7f0000000e80)="e4e77449341fcd268abc264875879bb46738bea2db70e8e9ee08e62b6882a1d51162300ab48b1c787499300a9f4570f628ba4dab3bdfaaae8f9b9afd47efd7dc190f915ebe8bf8cce6e26fe3a4a5f06257e6c8585d05c094ae4cbcf668d678903cbe49ff0b3faf2125d6a8e0159ad8b951848bb25f68f33d481295709b813fcde96fc2d8843978c3e722776463fcb8a3e35f98f73cec16828788f6e8e39cac3824ad07630743e5584507c637f6ae445663bb9f747388959f8eb79906c870fabcb664c835d0366fc323938b061888b1b8dd", 0xd1}, {&(0x7f0000000f80)="ca7dc4cc461f9afff71a8cf04a97967780aeb315dd2a44f81e82527243986996c4cf18ca414ebd3512ba4e295379c09cef44b70e1f7f2c2c3a8840f12f4836a6ca4afc986db2c7d4793bc6e9e78763872cb5979dbc8cf695f264522c", 0x5c}, {&(0x7f0000001000)="b51e1f980be9d789b28c52c8f2223436666481e43ccf5b10b251d947aca2c3a055d9e1d7b36dc04ca7e9ed8def5305c77afa405c7d2e9fd8ba9ca128c9ac3037364f", 0x42}, {&(0x7f0000001080)="08370cd0b116eabcb3551a3a5d9cfb7ae9c9cacffe5472dd7713b7501249a00fae7da7389d6d3ded333c7bdeca8fce5cea76da7a97ae04993d4dd37ec22b4085e296d04dc73dcf6ac2ccac5e15ca8fd3d011ba7bf32a2780a49ae3bfaee68a0c653ed8aa12359d3bb07c5c9fac076a9169fe8c53574576372de7afde95d9fc400978bccf9c9bafce95b48375a7fa98eb8a2b31ed1daed7e3e8121ce39051871b3b85bf1e60a9e32d8c9b022de2f539e2c0aedcde5cf03d679d05b0491654530db1eed3f73f176a9c3b0293cb588bb7800f91c7334e2ef2283a73e1aa9e5f593aa4ed6f524c31aa2b94170dd574a70762709409c12f", 0xf5}, {&(0x7f0000001180)="2711a8a3ebe3294a8514ca413c3d763a2cdc3aecc16ce9e68e3941ac15210c127601005619084a8b1583c612bed6318ced097275db0b1586f21d604cdd8ecf94d4fb94d8e48a237ca8a66c4250103e4158864cdfbd724c655b8a76e6e79ff721ee4e7e0cc70907d7e6668156fd33f710ef677368f926a9722edca23ca7cbd9819b4874988bc389f21a60e770f0037d9be4344ab7227a314247cfafb37ee1f212893528f6fd3d9927a22432fa5e176a8d48b148ec1a0014abaec68cd8a61161c1b0d0f7ccaba6c27f025badd4f8e8e087fe347c31f7ca6a3037f6e7f27a918aad34a499579a7055f8ceccc7d9ed9c5845a2fb10d0", 0xf4}, {&(0x7f0000001280)="78b9d01aa9db8c22da73cbbed71f703f7414376882fcf66e897c8a99d4598280e6d77baabca58f6975ad6e91590b5977d3bd17ebcefede132f46ac6765d8fe441ae6263518eb0683d4508e5e4b57b3be83473fc549396b7d229a9c768f194107521c806009e379d9ea718fbd9c", 0x6d}], 0x8, 0x0, 0x0, 0x4000000}], 0x2, 0x20040040) r12 = semget$private(0x0, 0x2, 0x81) semctl$SEM_STAT_ANY(r12, 0x5, 0x14, &(0x7f0000001400)=""/147) syzkaller login: [ 284.031991][ T9828] IPVS: ftp: loaded support on port[0] = 21 [ 284.124266][ T9830] IPVS: ftp: loaded support on port[0] = 21 03:30:28 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x589103, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x2}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x66000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={@fixed={[], 0x10}, 0x20}) write$tun(r1, &(0x7f0000000100)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @dev={0xac, 0x14, 0x14, 0x44}, @random="5a35acd25623", @broadcast}}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0xe5}, @void, @x25={0x1, 0xff, 0xff, "c80d6e564b6782f398b333905b43cc387738dcd236bb54fd037c75c43e50274e03ee035b1c3fe2683425"}}, 0x31) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={r2, 0x5, 0x3}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000002c0)) r4 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="5f6babde93c0ec5ffaca90927d1a99ab", 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) r7 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f00000003c0)='./file0\x00', r7, r8, 0x1000) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x2080, 0x0) ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) r10 = accept(0xffffffffffffffff, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000580)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0xabf3, 0xfffd, 0x0, 0x3770003f, 0x8001, 0x6, 0xc08, 0x81, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=r11, &(0x7f0000000680)=0x4) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x42000, 0x0) ioctl$VFIO_GET_API_VERSION(r12, 0x3b64) timer_delete(0x0) r13 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x233a, 0x400) ioctl$ASHMEM_GET_PROT_MASK(r13, 0x7706, &(0x7f0000000740)) [ 284.230321][ T9828] chnl_net:caif_netlink_parms(): no params data found [ 284.433404][ T9830] chnl_net:caif_netlink_parms(): no params data found [ 284.462254][ T9828] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.477973][ T9828] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.486110][ T9828] device bridge_slave_0 entered promiscuous mode 03:30:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0xffffffffffffffda, 0x2, {{0x80, 0x24841984, 0x0, r1}}}, 0x28) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x1, 0x4, [@remote, @random="22e651945ca4", @broadcast, @dev={[], 0x12}]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @mcast2, 0x491a}, 0x1c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xa01, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x96, 0x4, 0x1, "6d20c0f389d0066e4bcf04861201b05e", "1d6c1c38c51badfc43cc426854e17385c28ee8f4fa95961c5c11c0d4f5d6e0af3fbcb656c17ea0b1ebcfdf2578dd62c3835a39d47519831f57695a97c013383645fd5c042f3a01ff4fbb8fd45be71f3c3edc4bb201b9317272458077b2c2b683c25c19dcb89b86bb7e8e2a12c23e17763a166456cbbd079d6b31893312062ab210"}, 0x96, 0x3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_vs_stats\x00') getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0xda, "81802f677e5808e3fdf190bcc3fb7f2f403a6c698f8adc42b73f36fd363daf8e639ad21dc8e73e64c0dd802285c3f787392282b9804e6a36508aa040f8bdfc6351d3579857129ca220f417473dff45144329f8b7b401d91310db7f0760bfa7665beb4d7cf7430f4ddca15876f05e942a0fe1f1de25decdda73a583bb5ec75a7d54896d83046475c803f1c22c3066b40c56b3bd824af9c7bf25195c630923f9bb4a37721f916cb2b21dc2ac53e1f9be16959883caeea64955fd21777eec3b7fef80dc981fc3ee9b6a47347a110a972687cc5fe8c933b136f31205"}, &(0x7f0000000400)=0xfe) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000440)={0x1}) r6 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1ff, 0x80000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f00000004c0), {[{{@arp={@multicast1, @empty, 0xffffff00, 0xffffffff, 0x10, 0x0, {@empty, {[0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x8, 0xf1, 0xd8f5, 0x2, 0x0, 0x6, 'ip6erspan0\x00', 'nr0\x00', {0xff}, {}, 0x0, 0xa3}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast1, @multicast1, 0x4, 0xffffffff}}}, {{@arp={@remote, @multicast1, 0xffffff00, 0xff000000, 0x10, 0x3, {@empty, {[0xff, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0xb9c8, 0x8, 0x6, 0xf, 0x1, 0x40, 'veth1_macvtap\x00', 'macvlan1\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@local, @local, 0xffffff00, 0xffffff00, 0xe, 0xa, {@empty, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x80, 0xff]}}, 0x100, 0x40, 0x8, 0x401, 0x2, 0x1, 'veth0_virt_wifi\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x14}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/asound/seq/clients\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r8, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xaf}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffffa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x800}]}, 0x44}}, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000b00)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r9, 0x80087601, &(0x7f0000000b40)) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x40000, 0x0) sendto$x25(r10, &(0x7f0000000bc0)="7a82dfb78680e14ddba2a4623cc5c4a747d3c6b2ef1ceff773b5b39605dbb3dbf30311486769f7028625a1782e61825f9e2dddbfbbaa4e7d03cdf2c9582dabc2e215b87a40d901ee6e2b7b0acbea49b595db485d17e89635879d11e6c992a21cfbb945066ef4e8242da12153a6ae83f6552d8b25cf5584bb2a22810a606dbf13e239befec7fde2d41593692a2e5cdfae9f0f31ead0edb47bc5d630dc1f4556fb7def741e2445d8bea325df36eb41cfd641", 0xb1, 0x14, &(0x7f0000000c80)={0x9, @remote={[], 0x0}}, 0x12) sendto$inet(r7, &(0x7f0000000cc0)="4587107dee71a99a80863d97ecd4c7861c1e37d5c1133b0e3081365e537dbcbfd0ebc7db3f222692ab6b1f5230a79e03011cc0a940cb457b434ae9db216f95d2158b27dd03d4d57450377875", 0x4c, 0x81, &(0x7f0000000d40)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000d80)) getsockname(r3, &(0x7f0000000dc0)=@in, &(0x7f0000000e40)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000e80)={{0x2, 0x0, @reserved="93832919975cfdb81a775f944bf0ba74caff2186f915b9a01524f146fad2b4f7"}}) r11 = syz_open_dev$vcsu(&(0x7f0000000f00)='/dev/vcsu#\x00', 0x1ff, 0x10000) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f80)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r11, &(0x7f0000001040)={&(0x7f0000000f40), 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x30, r12, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x30}}, 0x40040) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000002500)={0xfffffff, 0x80000000, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)={0x990902, 0x1, [], @p_u16=&(0x7f0000002480)=0xf58}}) getsockopt$TIPC_CONN_TIMEOUT(r13, 0x10f, 0x82, &(0x7f0000002540), &(0x7f0000002580)=0x4) [ 284.527818][ T9828] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.534925][ T9828] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.543765][ T9828] device bridge_slave_1 entered promiscuous mode [ 284.595377][ T9837] IPVS: ftp: loaded support on port[0] = 21 [ 284.604220][ T9828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.620284][ T9828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.649970][ T9830] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.657072][ T9830] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.678447][ T9830] device bridge_slave_0 entered promiscuous mode [ 284.705258][ T9828] team0: Port device team_slave_0 added [ 284.725157][ T9830] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.750679][ T9830] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.759547][ T9830] device bridge_slave_1 entered promiscuous mode [ 284.778881][ T9828] team0: Port device team_slave_1 added [ 284.818936][ T9842] IPVS: ftp: loaded support on port[0] = 21 [ 284.842708][ T9830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.855369][ T9828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.863889][ T9828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.892546][ T9828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.907794][ T9828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.914765][ T9828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.941606][ T9828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.971794][ T9830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:30:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000100)={0x3, 0x5, &(0x7f0000000040)=[0xebd, 0x2, 0x2, 0x6, 0x4], &(0x7f0000000080)=[0x1502, 0x401, 0x8, 0x2, 0x7ff, 0x5, 0x6f], &(0x7f00000000c0)=[0x7, 0x449, 0x6]}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0xa8, &(0x7f0000000180)=0x2) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80201) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x8ae1, 0x4c, 0x101, 0x800, 0x1, 0x27dd}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000280)={0x8}) poll(&(0x7f00000002c0)=[{r0, 0x1004}], 0x1, 0xffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x8aa7eee9c995c96b, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000400)={0x100, 0x0, 0x7fff, 0xcb5, 0x7, "d5d51f2f295550ee940124ab9358923997f701", 0x6, 0x9}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/self/net/pfkey\x00', 0x2040, 0x0) bind$isdn(r3, &(0x7f0000002c40)={0x22, 0x0, 0x15, 0xfb, 0x33}, 0x6) r4 = add_key$keyring(&(0x7f0000002c80)='keyring\x00', &(0x7f0000002cc0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r4, 0x1000) r5 = syz_open_dev$sndpcmc(&(0x7f0000002d00)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4002) ioctl$SNDRV_PCM_IOCTL_XRUN(r5, 0x4148, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r6, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000002d40)=""/209, 0xd1}, {&(0x7f0000002e40)=""/66, 0x42}, {&(0x7f0000002ec0)=""/68, 0x44}, {&(0x7f0000002f40)=""/107, 0x6b}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/29, 0x1d}, {&(0x7f0000004000)=""/71, 0x47}, {&(0x7f0000004080)=""/178, 0xb2}, {&(0x7f0000004140)=""/40, 0x28}, {&(0x7f0000004180)=""/163, 0xa3}], 0xa, &(0x7f0000004300)=""/132, 0x84}, 0x40010061) r7 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000004400), &(0x7f0000004440)=0x10) fsetxattr(r7, &(0x7f0000004480)=@known='security.apparmor\x00', &(0x7f00000044c0)='keyring\x00', 0x8, 0x2) r8 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) r9 = getuid() lstat(&(0x7f0000004500)='.\x00', &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000045c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004600)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004680)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000004640)='ppp1\x00', 0xffffffffffffffff}, 0x30) shmctl$IPC_SET(r8, 0x1, &(0x7f00000046c0)={{0x3, r9, r10, r11, 0xffffffffffffffff, 0xc, 0x2}, 0x9, 0x101, 0x1, 0x1000, r12, r13, 0x401}) r14 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r14, 0x11b, 0x7, &(0x7f0000004800), &(0x7f0000004840)=0x18) [ 285.067346][ T9830] team0: Port device team_slave_0 added [ 285.103244][ T9830] team0: Port device team_slave_1 added [ 285.210525][ T9828] device hsr_slave_0 entered promiscuous mode [ 285.280093][ T9828] device hsr_slave_1 entered promiscuous mode 03:30:29 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r1, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa0000000}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7a6d}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x67b9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x884) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x240001, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8300009}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xe8, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x30000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf21a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdf}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x20004004) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x581001, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f0000000500)={0x18, 0x0, 0x0, 0xffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000580)=""/33, &(0x7f00000005c0)=0x21) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000600)) r7 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$SNDCTL_DSP_POST(r7, 0x5008, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0x840, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000640)='/dev/loop0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='fuseblk\x00', 0x80080, &(0x7f0000000940)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}], [{@obj_role={'obj_role', 0x3d, 'system'}}]}}) socket$bt_hidp(0x1f, 0x3, 0x6) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r11, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x20, r12, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000b80)) r13 = open(&(0x7f0000000bc0)='./file0\x00', 0x280, 0x106) accept4$nfc_llcp(r13, &(0x7f0000000c00), &(0x7f0000000c80)=0x60, 0x80000) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000cc0)={0x1e, 0x1, 0x5, 0xb, 0x9, 0x81}) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000d00)) ioctl$KDDISABIO(r6, 0x4b37) [ 285.358042][ T9837] chnl_net:caif_netlink_parms(): no params data found [ 285.370194][ T9830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.377192][ T9830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.403554][ T9830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.435696][ T9845] IPVS: ftp: loaded support on port[0] = 21 [ 285.455563][ T9830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.470588][ T9830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.503452][ T9830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.629257][ T9830] device hsr_slave_0 entered promiscuous mode [ 285.667626][ T9830] device hsr_slave_1 entered promiscuous mode [ 285.707396][ T9830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.715236][ T9830] Cannot create hsr debugfs directory [ 285.759026][ T9837] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.766233][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.772304][ T9847] IPVS: ftp: loaded support on port[0] = 21 [ 285.775646][ T9837] device bridge_slave_0 entered promiscuous mode [ 285.815464][ T9837] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.824573][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.832462][ T9837] device bridge_slave_1 entered promiscuous mode [ 285.900142][ T9842] chnl_net:caif_netlink_parms(): no params data found [ 285.923237][ T9837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.962562][ T9837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.022625][ T9828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.104374][ T9837] team0: Port device team_slave_0 added [ 286.140682][ T9828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.191837][ T9828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.262174][ T9828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.332711][ T9837] team0: Port device team_slave_1 added [ 286.397104][ T9842] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.404343][ T9842] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.412427][ T9842] device bridge_slave_0 entered promiscuous mode [ 286.429308][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.436408][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.462995][ T9837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.484644][ T9842] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.491966][ T9842] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.500593][ T9842] device bridge_slave_1 entered promiscuous mode [ 286.521264][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.528333][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.554665][ T9837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.565816][ T9845] chnl_net:caif_netlink_parms(): no params data found [ 286.655512][ T9847] chnl_net:caif_netlink_parms(): no params data found [ 286.665408][ T9830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.720965][ T9842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.735399][ T9842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.764808][ T9830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.889334][ T9837] device hsr_slave_0 entered promiscuous mode [ 286.937695][ T9837] device hsr_slave_1 entered promiscuous mode [ 286.977377][ T9837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.984972][ T9837] Cannot create hsr debugfs directory [ 287.012238][ T9830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.075104][ T9842] team0: Port device team_slave_0 added [ 287.084746][ T9842] team0: Port device team_slave_1 added [ 287.097605][ T9830] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.188750][ T9842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.195832][ T9842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.221981][ T9842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.235620][ T9842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.242663][ T9842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.269143][ T9842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.333064][ T9845] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.341116][ T9845] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.349495][ T9845] device bridge_slave_0 entered promiscuous mode [ 287.360270][ T9845] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.368535][ T9845] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.376396][ T9845] device bridge_slave_1 entered promiscuous mode [ 287.385233][ T9847] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.395148][ T9847] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.406057][ T9847] device bridge_slave_0 entered promiscuous mode [ 287.422247][ T9847] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.431461][ T9847] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.441111][ T9847] device bridge_slave_1 entered promiscuous mode [ 287.499352][ T9842] device hsr_slave_0 entered promiscuous mode [ 287.537698][ T9842] device hsr_slave_1 entered promiscuous mode [ 287.577368][ T9842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.585077][ T9842] Cannot create hsr debugfs directory [ 287.635509][ T9845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.656300][ T9845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.712555][ T9845] team0: Port device team_slave_0 added [ 287.721561][ T9847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.756646][ T9847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.767101][ T9845] team0: Port device team_slave_1 added [ 287.832651][ T9847] team0: Port device team_slave_0 added [ 287.841416][ T9847] team0: Port device team_slave_1 added [ 287.850153][ T9845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.858022][ T9845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.884057][ T9845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.906160][ T9828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.931821][ T9845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.939397][ T9845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.967100][ T9845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.993283][ T9847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.000993][ T9847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.029666][ T9847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.044733][ T9847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.051879][ T9847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.079297][ T9847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.149517][ T9845] device hsr_slave_0 entered promiscuous mode [ 288.187695][ T9845] device hsr_slave_1 entered promiscuous mode [ 288.237734][ T9845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.245370][ T9845] Cannot create hsr debugfs directory [ 288.251577][ T9837] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 288.335385][ T9828] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.343718][ T9837] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 288.391314][ T9837] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.474553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.483782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.570506][ T9847] device hsr_slave_0 entered promiscuous mode [ 288.617762][ T9847] device hsr_slave_1 entered promiscuous mode [ 288.657475][ T9847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.665659][ T9847] Cannot create hsr debugfs directory [ 288.690387][ T9837] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 288.755407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.764233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.772786][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.780050][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.828575][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.836709][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.846674][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.855464][ T2706] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.862580][ T2706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.879377][ T9842] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 288.921811][ T9842] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 288.984914][ T9842] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.073512][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.083608][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.094624][ T9842] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.217751][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.226636][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.240519][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.252347][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.263270][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.275638][ T9830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.299641][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.308731][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.318285][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.326605][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.361751][ T9828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.419598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.434889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.444445][ T9847] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.504303][ T9830] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.517105][ T9847] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.550423][ T9847] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.610670][ T9847] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.685736][ T9837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.712782][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.723185][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.732114][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.739264][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.747453][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.755077][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.769208][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.803536][ T9828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.817110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.830382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.839616][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.846669][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.855030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.881108][ T9837] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.895801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.913796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.921682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.958449][ T9845] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 290.013534][ T9845] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 290.073393][ T9845] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 290.128895][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.141169][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.149595][ T2706] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.156812][ T2706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.168485][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.177029][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.189725][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.199356][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.208049][ T2706] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.215108][ T2706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.222839][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.231544][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.253863][ T9830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.265397][ T9830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.288288][ T9845] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 290.338656][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.346785][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.354882][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.364592][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.373720][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.382630][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.391149][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.402188][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.411239][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.420396][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.429427][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.438727][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.451279][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.459055][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.515292][ T9842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.526402][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.539790][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.561042][ T9828] device veth0_vlan entered promiscuous mode [ 290.600215][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.610746][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.621166][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.631294][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.639939][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.648830][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.660314][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.668533][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.697480][ T9847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.707671][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.720005][ T9828] device veth1_vlan entered promiscuous mode [ 290.732582][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.741259][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.749175][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.757194][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.766459][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.780652][ T9842] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.809492][ T9830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.838016][ T9847] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.844894][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.852882][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.861517][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.870671][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.879378][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.886425][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.895747][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.903611][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.913779][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.952612][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.962554][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.975183][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.982290][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.991285][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.000598][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.020804][ T9837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.037567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.048062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.056695][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.063811][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.072967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.082302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.091219][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.098356][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.134314][ T9828] device veth0_macvtap entered promiscuous mode [ 291.142867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.153015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.162715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.171995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.181299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.193373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.202585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.212171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.221119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.265241][ T9828] device veth1_macvtap entered promiscuous mode [ 291.272929][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.286710][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.296263][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.308920][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.320570][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.330281][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.341502][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.352758][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.363574][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.373152][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.384803][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.397013][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.421235][ T9845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.442263][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.465108][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.474399][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.490664][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.502019][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.521455][ T9830] device veth0_vlan entered promiscuous mode [ 291.540021][ T9828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.550371][ T9847] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.564091][ T9847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.576206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.584720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.592681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.601442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.610492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.619519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.628854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.636550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.645245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.653983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.663035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.672145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.692512][ T9845] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.707062][ T9828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.735300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.743284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.752345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.762878][ T9830] device veth1_vlan entered promiscuous mode [ 291.794732][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.805435][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.819276][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.829547][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.836845][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.844662][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.852864][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.862225][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.934129][ T9847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.947901][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.963949][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.972440][ T2721] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.979581][ T2721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.987867][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.012688][ T9842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.024838][ T9837] device veth0_vlan entered promiscuous mode [ 292.067880][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.075546][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.085622][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.096869][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.106700][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.159832][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.168988][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.188625][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.197215][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.207341][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.216375][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.224942][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.233635][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.242671][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.329016][ T9837] device veth1_vlan entered promiscuous mode [ 292.354846][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.372504][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.384309][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.395844][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.405831][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.429282][ T9830] device veth0_macvtap entered promiscuous mode [ 292.445154][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.454116][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.474212][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.486619][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.498822][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.507812][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.516271][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.556035][ T9830] device veth1_macvtap entered promiscuous mode [ 292.571955][ T9842] device veth0_vlan entered promiscuous mode [ 292.589190][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.602669][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.611157][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.619751][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.619840][ T9873] QAT: Invalid ioctl [ 292.629056][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.662944][ T9842] device veth1_vlan entered promiscuous mode [ 292.713040][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.723536][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.733200][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.742349][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.763297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.772185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.781737][ T9837] device veth0_macvtap entered promiscuous mode [ 292.796036][ T9830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:30:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x4010, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x400, 0x7f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x4}, 0x8) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000840)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x3, @local, 0x1}], 0x3c) r7 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x80000001, 0x200) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)='syz') r9 = add_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="31c2b4dd4f70214fa9ec1ba890dccf1c80f26dcdfc41576509aeceae8fdd246ea8e021c8a66ebab6ea45aaa5829f296b789c02122d6601c9fc9a48474af1c87df8da12909ff8e0d8784807aca6bcd8df4c7264913da99ba6bdbf721df19e8354bb", 0x61, r8) r10 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r10) r11 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="bc4124f3968db885a61fdfdb7f751078e27d67a3", 0x14, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r9, r10, r11}, &(0x7f0000000600)=""/136, 0x88, &(0x7f0000000800)={&(0x7f00000006c0)={'rmd128-generic\x00'}, &(0x7f0000000700)="906e3a0c5f1092be79a0704bc7db1e8aa069d275400d2b5b4d20e56826369590fa01781e2f3fce4eea220ab5a400e551249d8505ea7ee04dd211f5bb3be91c4479e5c02ceece43b1544be093ab5504e5ecbb95ae28ff334ab1b9beabf49b62bd07c92d2ca07aae520f7ccc6d7d7a92731ff031287ab75745214f7cd282214ff265be5f2a9cf75759b1ea575da9a5bafae19e87003cf89d7064883e6c2f185c09ccfaf966d79a527ecdef46d9b5685a96809022616e25ebd7c9ed874a9ec36cf0401608ed96e665938e2a9ea22b98b2dee9bc3886b863d742da72334925b3df06c25dcd273d02cc7ed410ec7bff06f8e0da432380840cd7", 0xf7}) setsockopt$inet_group_source_req(r7, 0x0, 0x2b, &(0x7f00000003c0)={0x9, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @empty}}}, 0x108) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) [ 292.815449][ T9830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.854890][ T9830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.884554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.896207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.905397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.914551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.924405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.935146][ T9847] device veth0_vlan entered promiscuous mode [ 292.950729][ T9837] device veth1_macvtap entered promiscuous mode [ 292.970762][ T9845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.983664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.993082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.007267][ C1] hrtimer: interrupt took 45874 ns [ 293.029834][ T9830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.069766][ T9830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.086144][ T9830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.104348][ T9847] device veth1_vlan entered promiscuous mode [ 293.117621][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.126231][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.143423][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.154356][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.173237][ T9842] device veth0_macvtap entered promiscuous mode 03:30:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x4010, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x400, 0x7f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x4}, 0x8) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000840)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x3, @local, 0x1}], 0x3c) r7 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x80000001, 0x200) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)='syz') r9 = add_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="31c2b4dd4f70214fa9ec1ba890dccf1c80f26dcdfc41576509aeceae8fdd246ea8e021c8a66ebab6ea45aaa5829f296b789c02122d6601c9fc9a48474af1c87df8da12909ff8e0d8784807aca6bcd8df4c7264913da99ba6bdbf721df19e8354bb", 0x61, r8) r10 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r10) r11 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="bc4124f3968db885a61fdfdb7f751078e27d67a3", 0x14, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r9, r10, r11}, &(0x7f0000000600)=""/136, 0x88, &(0x7f0000000800)={&(0x7f00000006c0)={'rmd128-generic\x00'}, &(0x7f0000000700)="906e3a0c5f1092be79a0704bc7db1e8aa069d275400d2b5b4d20e56826369590fa01781e2f3fce4eea220ab5a400e551249d8505ea7ee04dd211f5bb3be91c4479e5c02ceece43b1544be093ab5504e5ecbb95ae28ff334ab1b9beabf49b62bd07c92d2ca07aae520f7ccc6d7d7a92731ff031287ab75745214f7cd282214ff265be5f2a9cf75759b1ea575da9a5bafae19e87003cf89d7064883e6c2f185c09ccfaf966d79a527ecdef46d9b5685a96809022616e25ebd7c9ed874a9ec36cf0401608ed96e665938e2a9ea22b98b2dee9bc3886b863d742da72334925b3df06c25dcd273d02cc7ed410ec7bff06f8e0da432380840cd7", 0xf7}) setsockopt$inet_group_source_req(r7, 0x0, 0x2b, &(0x7f00000003c0)={0x9, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @empty}}}, 0x108) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) [ 293.302121][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.324194][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.345448][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.357214][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.369368][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.380533][ T9842] device veth1_macvtap entered promiscuous mode 03:30:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0xc0, 0x0, 0x0, 0x2, 0x80000000000004}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x0, 0x100000000, 0x7c}) fcntl$setstatus(r3, 0x4, 0x80000000002c00) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9c0000, 0xef93, 0xfff, r3, 0x0, &(0x7f0000000080)={0x980903, 0x4, [], @string=&(0x7f0000000000)=0x40}}) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000180)) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 293.489985][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.508245][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.525408][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.535987][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.561003][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.572213][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.584264][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.594803][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.606885][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.676343][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.690649][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.705307][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.716998][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.739898][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.754118][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.765521][ T9842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.777384][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.792361][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.808628][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.818602][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.846530][ T9847] device veth0_macvtap entered promiscuous mode [ 293.856025][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.868433][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.892385][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.919648][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.944280][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.955170][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.968822][ T9842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.001139][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.010436][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.024990][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.035191][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.052279][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.083061][ T9847] device veth1_macvtap entered promiscuous mode 03:30:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYRES16], 0x3}}, 0x20004080) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0xa0002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1c, r7, 0xe48e1e879b3e1b55, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008080) r8 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r9, @ANYBLOB='\x00'/14], 0x28}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 03:30:37 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x800, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) ioctl$TIOCSBRK(r1, 0x5427) [ 294.104660][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.132808][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.237079][ T9908] EXT4-fs (loop1): invalid inodes per group: 16384 [ 294.237079][ T9908] [ 294.271441][ T9905] team0: Port device veth3 added 03:30:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b254a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 294.346176][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.357128][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.433512][ T9845] device veth0_vlan entered promiscuous mode [ 294.444109][ T9912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.518257][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.526311][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:30:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40000, 0x0) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x2, 0x3, 0x3, 0x5, "f8bce4c8b111f0d9912bd12ffac2980bbae301a2264cc9b6aec76f4f98edbf73815fc0e75cb5b8c6a9484f9c9088d9bfcd9c4414e7e0efdd29e15c760b3938", 0x2}, 0x60) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000090000000004000000000000000100000604000000020000000000000000005f00"], &(0x7f0000000080)=""/221, 0x30, 0xdd, 0x8}, 0x20) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) [ 294.594941][ T9845] device veth1_vlan entered promiscuous mode [ 294.614400][ T9910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.660604][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.690346][ T9924] BPF:Section overlap found [ 294.699746][ T9925] BPF:Section overlap found [ 294.703511][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:30:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_hsr\x00'}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0xfffffffffffffd69, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x850a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0x0, 0x1, 'ipvlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x1}, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x1}, @IFLA_IPVLAN_MODE={0x0, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1000) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000140)={0x0, 0x100000001}) r7 = syz_open_pts(r6, 0x4000000000005) r8 = dup3(r7, r6, 0x0) write$UHID_INPUT(r8, &(0x7f00000015c0), 0x1006) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000240)={0x8, 0x3, 0x2, 0xf203, 0x0, 0x8, 0xc1, 0xe1d, r11}, 0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r11, 0x1b, 0xff}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r11, 0x7}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000140)=""/59) [ 294.746544][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.809635][ T9928] Unknown ioctl 15204 [ 294.816740][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.847059][ T9932] Unknown ioctl 15204 [ 294.867669][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.892005][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.902344][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:30:38 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffa) r7 = socket$inet6(0xa, 0x401000000001, 0x0) close(r7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendto$netrom(r8, &(0x7f0000000280)="e5fec8973ad9e089121bf72f5a63da86b1bc20a9855e308e8a4b4829b696e4d6c0fb272913bcb1635d58d141bc7dc074623a3c43d735cb7fafdb8012e1522134d7d0fb8e632d2d4febc5c784b5a327c70b03144d77b6a10c0309b00ca59b8964d8d0b56f6f42da1bac2b40f0f4cae155f154f09974eab5bcaec2b88f3d549fc753e578966a969e5c523528b32d3969ed52f00dfa0df5463218f09302bf0685b56d40d75ab7f001a01e894a113737c3a74262db49d50018ca3f4f888ed340f258f8759c32b8d853ef7a6064277293b3b691560495bf2484777b9ad7d24c6cd424153c208853c0a808ba13b0ab48cee81165", 0xf1, 0x80, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@default, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) r10 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r7, r10, 0x0, 0x8000fffffffe) [ 294.914554][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.928595][ T9847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.968288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.979610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.994406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.003434][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 295.003449][ T27] audit: type=1804 audit(1581823838.729:31): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.036901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.052377][ T27] audit: type=1804 audit(1581823838.749:32): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.076911][ T27] audit: type=1804 audit(1581823838.749:33): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.132019][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.153416][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.160690][ T27] audit: type=1804 audit(1581823838.869:34): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.168436][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.202281][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.212196][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.222735][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.232614][ T9847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.243574][ T9847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.254963][ T9847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.270837][ T27] audit: type=1804 audit(1581823839.009:35): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.295594][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.304518][ T27] audit: type=1804 audit(1581823839.009:36): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.310462][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.330020][ T27] audit: type=1804 audit(1581823839.009:37): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.360995][ T27] audit: type=1804 audit(1581823839.069:38): pid=9942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933662754/syzkaller.FqsFuC/4/bus" dev="sda1" ino=16524 res=1 [ 295.447304][ T9845] device veth0_macvtap entered promiscuous mode [ 295.504098][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.518258][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.526877][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:30:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0), 0x26) getsockopt$packet_buf(r0, 0x111, 0x3, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0), 0x26) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) keyctl$session_to_parent(0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1000) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x16) [ 295.613733][ T9845] device veth1_macvtap entered promiscuous mode [ 295.678501][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.731194][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.752850][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.764736][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.782438][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.795313][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.813891][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.825883][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.836144][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.846846][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.859710][ T9845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.869609][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.879056][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.891222][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.903302][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.943362][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.953551][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.975507][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.985920][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.003002][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.013251][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.030408][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.046443][ T9845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.065108][ T9845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.084359][ T9845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.107727][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.145537][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.518721][ T0] NOHZ: local_softirq_pending 08 03:30:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x3) 03:30:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r2, 0x4, 0x80000000002c00) shutdown(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="7400000043907d2fc99b3cea9174556908460e5cedf794b677ad59390fe800f3a0697b11b11fe24d668113330fee8c90c3f7f5990f5005dbdd5b322cd819d55af777efbe154e038f3e33aa6966f7f328ffa3852ff5871d88f15fd5970040605fefedf04eb565e0b6493820dfce077eac04ddfdb2e1bfbee908dfca189332bc2d20df8c1c922622319e12d044053e0deccfd7bcc8e0ddd2b815750abb1b5ed0fdf4dbd5e6a356a47c169801abe82a695204f959452a861dbd255b3b0e", @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf25020000000500350000000000080034000000000005002d00000000000500350000000000"], 0x34}}, 0x10000004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 03:30:41 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/4096, 0x1000}, 0xfffffff7}, {{&(0x7f0000001300)=@x25={0x9, @remote}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001380)=""/29, 0x1d}, {&(0x7f0000001480)=""/149, 0x95}, {&(0x7f0000001540)=""/74, 0x4a}, {&(0x7f00000013c0)=""/61, 0x3d}, {&(0x7f00000015c0)=""/184, 0xb8}, {&(0x7f0000001680)=""/245, 0xf5}, {&(0x7f0000001780)=""/76, 0x4c}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x9, &(0x7f0000002900)=""/188, 0xbc}, 0x81}, {{&(0x7f00000029c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002a40)=""/139, 0x8b}, {&(0x7f0000002b00)=""/199, 0xc7}, {&(0x7f0000002c00)=""/112, 0x70}, {&(0x7f0000002c80)=""/71, 0x47}, {&(0x7f0000002d00)=""/253, 0xfd}, {&(0x7f0000002e00)=""/31, 0x1f}, {&(0x7f0000002e40)=""/8, 0x8}, {&(0x7f0000002e80)=""/94, 0x5e}, {&(0x7f0000002f00)=""/250, 0xfa}, {&(0x7f0000003000)=""/157, 0x9d}], 0xa, &(0x7f0000003240)=""/195, 0xc3}, 0x2}, {{&(0x7f00000030c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003340)=""/15, 0xf}, {&(0x7f0000003380)=""/59, 0x3b}, {&(0x7f00000033c0)=""/198, 0xc6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x4, &(0x7f0000003600)=""/248, 0xf8}}], 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 03:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipmr_newroute={0x3c, 0x18, 0x4, 0x70bd2b, 0x25dfdbfd, {0x80, 0x20, 0x10, 0x4, 0xfc, 0x1, 0xfe, 0x5, 0x3300}, [@RTA_FLOW={0x8, 0xb, 0x9}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_IIF={0x8, 0x3, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4841}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000100)=[{0x0, 0x0, {0x2, 0x0, 0x3a9081b73c25f442}, {0x1, 0x0, 0x1}, 0x1, 0x1fc}, {0x2, 0x0, {0x2, 0x1, 0x1}, {0x0, 0x0, 0x2}, 0xfd, 0x2}, {0x0, 0x1, {0x1, 0x1, 0x4}, {0x0, 0xff, 0x3}, 0xfe}], 0x60) setsockopt$inet_tcp_int(r6, 0x6, 0x6, &(0x7f0000000080)=0x1000, 0x4) 03:30:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x52, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000300000000000000001810000069ca03ad265e078861d8a8e41e607a2b122ae50790e7ad416932b7819f3332e29b1d98bdb746816d680ae1afbf1e4c2d1cc87484deebeccda01ab229143a843e135a5f07ba5a916529dd777df208002d605e090d1f48adbdae8275ffbb10a113829813e2aa772155997e8580b87e1536f21955d488647e24028ce002d63ecc53126311d7957d84779f162f679092ce3a4fc8e90f18811fdc8ba1bf861078b35cadc51c3a6946a4c8937448dc74ddf5935b3cd8216f2b7583e4091581c06792bb8d7bcf4152", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff99}, 0x48) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41ba, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000dc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) 03:30:41 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xffffffffefffffff) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="14", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:30:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x3) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000c8e5a7995aa2e791000c0001b3ffffffffffffe9395d90a110141a76a770", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r5}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:30:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0xe100009d) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0x2}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x600000dc) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:30:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xf358, 0x3, 0x8000, 0x4, 0x0, "584f148f7c3333d739ca4cc30c6654b10a8197", 0x81, 0x5}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000000800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) [ 298.039058][ T9999] device geneve2 entered promiscuous mode 03:30:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x24) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) socket(0xd4b69ae8c3a15a30, 0xa, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r4, 0x4, 0x80000000002c00) tee(r0, r4, 0x40, 0x4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000240)) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0), 0x71, &(0x7f0000000300)=""/175, 0xaa}, 0x2}], 0x2, 0x0, 0x0) 03:30:41 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000340)=0x2200000, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x40}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x80001, 0x84) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x8}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r6, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r8 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r8, r7, 0x0, 0x1000) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000240)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000200)=0x40) write$binfmt_misc(r9, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db98a144175dd106736d24c3f2c876d69b010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b805511e7330a87d1e059855db90a452c60030100"/117], 0x75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 298.213872][T10014] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 298.325864][T10021] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:30:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setgroups(0x0, 0x0) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 03:30:43 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) shmget(0x1, 0x1000, 0x800, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x3, 'veth1_to_team\x00', {}, 0x9}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200941, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) dup(0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 03:30:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x101, 0x800) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x100000001, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4080, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x0, "91265077b5dd39e23b17e7fae08e5d83b3e5a27fedb04e5fbca6969933d648d4", 0x3, 0x1}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5d, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="046304400000000005630440000000000e630c4000000000000000000000000007630440000000000b6300001063084000000004000000000e630c400000000000000000000000fb09631040000000000000000000", @ANYRES64=0x0], 0x0, 0x720000, 0x0}) 03:30:43 executing program 1: keyctl$setperm(0x5, 0x0, 0x8000108) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="57c9c750da5a5d47"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x1831022, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2330022, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f67727069642c416f6e74ea88f3dd72616973652c00"]) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{0x9}, 'port0\x00', 0x20, 0x801, 0xff, 0x9, 0x727, 0x6, 0x5, 0x0, 0x3, 0x1}) 03:30:43 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x88101, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x1000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020d2c63719691c985b03f70ebf2d001280080001006801007426330d0900000000000000581c70110b58be5c5f30d28d079edede2bbda8aa3507af85200197a7060d59347c8919554771d4ca2643976ddb3ee6598512ef0eee760eeddde2012966181612813e5c3e27eb11310e7010be4a83a303b6d37ea6fae6b9d2f78115cb685b38083f570af7051a72a08f73d1a06551365da73ec776f2eb086418edcf51086c3748d410e28e81faae6e1a564c305bc9f3d72ff4e6dcbbb1d6b9b9b4bc367505cc991ed68ce00757054b73c080c6fd5522e4afff6ca4d9e9806c7478df60da47d0672fdb9bc2e9da1d7a01978eb06ea032461ad2cd268294a2c2601829252d8238227dfb755705322754f6e64074549e97faa5b92dc95fe727c854597414f7d5c0fd77541f9a9058aadaa44a554ec92681f0e0cb11452dd2b8309fd91878ff2999", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="7048d8feac4419e7b12ed7f9"], 0x7}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'batadv0\x00', r12}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000d00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x50, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x10040}, 0x4000) r14 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r16 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r17 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1cc80, 0x0) setsockopt$bt_BT_SECURITY(r17, 0x112, 0x4, &(0x7f00000000c0)={0x54, 0xfe}, 0x2) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000280)) sendfile(r16, r14, 0x0, 0x7f) [ 299.536603][T10056] binder: 10041:10056 unknown command 0 [ 299.582941][T10056] binder: 10041:10056 ioctl c0306201 20000080 returned -22 03:30:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x7ee}, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0x0, r2, 0x0) rt_sigqueueinfo(r1, 0x39, &(0x7f00000001c0)={0x15, 0x5, 0x1}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0xe) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000140)={0x0, 0x100000001}) r6 = syz_open_pts(r5, 0x4000000000005) r7 = dup3(r6, r5, 0x0) write$UHID_INPUT(r7, &(0x7f00000015c0), 0x1006) r8 = socket$inet_sctp(0x2, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="010800002ee9ac61a1029e9a5c3d2664ed53b30d73da863d2aaec4aa26aea259f08893bbfb2deb362f742fb9b19ea2429e6df4d0124a72e8c08ac24d8cf7364f89acb205c55ee6605349356993cd45d8d28d10cf869e5e2c1fee661b54b7a90a37cc86202f7cbde655f07d79aff11854c4728c9b76d0ea05cd3707476ef61a5b1991bb402296830ee211ae363650c5a74984ce", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000240)={0x8, 0x3, 0x2, 0xf203, 0x0, 0x8, 0xc1, 0xe1d, r10}, 0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r10, 0x1b, 0xff}, 0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r10, 0x0, 0x7ff, 0x0, 0x2, 0x7}, &(0x7f0000000240)=0x14) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x0, 0x10008, 0x0, 0x7, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000180)=0x15) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) connect$ax25(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 299.754396][T10046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.779252][ T27] audit: type=1804 audit(1581823843.519:39): pid=10067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir215284504/syzkaller.Wz74Jf/4/file0" dev="sda1" ino=16553 res=1 03:30:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1b1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = semget$private(0x0, 0x3, 0x1) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000000)=""/242) [ 300.046008][ T27] audit: type=1804 audit(1581823843.779:40): pid=10064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir215284504/syzkaller.Wz74Jf/4/file0" dev="sda1" ino=16553 res=1 [ 300.205044][ T27] audit: type=1800 audit(1581823843.829:41): pid=10061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16553 res=0 [ 300.358729][ T27] audit: type=1800 audit(1581823843.829:42): pid=10064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16553 res=0 [ 301.858265][T10003] syz-executor.0 (10003) used greatest stack depth: 20992 bytes left 03:30:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r3 = perf_event_open(0x0, r2, 0x200000002, 0xffffffffffffffff, 0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup(0xffffffffffffffff) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0xa411}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESOCT, @ANYBLOB="74bfe7c9420b44940c517dd83ba048", @ANYRES64, @ANYRESHEX=r4], 0x6, 0x0) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) gettid() memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = syz_open_dev$sg(0x0, 0x3ff, 0x12142) writev(r8, &(0x7f0000000d00), 0x85de494ef80de7) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = getpgid(r9) kcmp(r10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000940)='/dev/dmmidi#\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsu\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) dup(r3) socket$netlink(0x10, 0x3, 0x0) r12 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r13 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r12, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r14 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r12, r14, 0x0, 0x10000) sendfile(r12, r13, 0x0, 0x10000) 03:30:45 executing program 2: 03:30:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2d, 0x10, &(0x7f0000000080), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x8763, @mcast1, 0x7}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x8, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xfc94, 0x24, 0x9, 0x0, 0x7, 0x2f, 0x6ed, 0x101, r4}, 0x20) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000000c0)={0x9, 0x81}) 03:30:45 executing program 4: io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000099a48a94c3ac169bc981e9e2b38c58a076eb1203359b2fc0b5e6f317c7c3883883a25fb4580fdfa0a84a76b27d21113be3de312fbcd4573a8066c466c418566c7e66385def5e33c03810d9884f3229baa6f89e676a3d4bb21af675290122d67b71cd8958bfc8d2859e283d9bca35015fb445fa9d3b68ad4237f4", @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000c410000000c001473797a3100000000"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000140)={0xb2a8c6f, 0x7, 0x3d17, 0xf859, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}]}) 03:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, &(0x7f0000000140)=""/140, 0x8c, 0x40000001, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x14}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d80", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 03:30:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x20040, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1000) r5 = fsmount(r3, 0x0, 0xfe) writev(r5, &(0x7f0000000000), 0x0) msgget$private(0x0, 0x2d2) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$rxrpc(r7, &(0x7f0000000280)=""/191, 0xbf, 0x0, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r6, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 302.113766][ T27] audit: type=1804 audit(1581823845.849:43): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir215284504/syzkaller.Wz74Jf/5/file0" dev="sda1" ino=16563 res=1 [ 302.115470][T10102] batman_adv: batadv0: Adding interface: ipvlan1 [ 302.172647][ T27] audit: type=1804 audit(1581823845.889:44): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir215284504/syzkaller.Wz74Jf/5/file0" dev="sda1" ino=16563 res=1 03:30:45 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0x0, r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x1, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r5, 0x0, r6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000640)='security.evm\x00', 0xffffffffffffffff}, 0x30) r8 = clone3(&(0x7f00000006c0)={0x10028000, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000003c0), {0x2f}, &(0x7f0000000440)=""/173, 0xad, &(0x7f0000000500)=""/141, &(0x7f0000000240)=[0x0, r3, 0xffffffffffffffff, r7], 0x4}, 0x50) prlimit64(r8, 0xe, &(0x7f0000000280)={0x0, 0x1}, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) chdir(0x0) lsetxattr$security_evm(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000002c0)=@v2={0x5, 0x0, 0xc, 0x0, 0xcd, "a7be7ad276cc8cdd27c75ced143eb7396998e3d446654ff3abb15692f625832c92ada0438e15d77145a1d052999f12e1e492308faa6b842393c4f60b627bff940b125871d1f9d4178b3ad5876591e0ef6fa7762878d4b6e486e15892bd2d391df58240ffde7e94720fa5f7ae82b410d32f4bdd29775b8edf885768c968b1c22e349b0e1abb9f29ba67f1d3433701b1085408e79206ea70d1c2001aeb10879a753622e8d415a5d956b5a6ee0364526b9e70e042b7a25bad44d0b31a000410303ec8751280b4b24968615a954a95"}, 0xd6, 0x1) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) [ 302.217448][T10102] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.308884][T10098] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 302.446325][T10098] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 302.471855][T10102] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 03:30:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000028a1009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x44000) getsockname$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c) 03:30:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000052f3400000000000900000000009ef8d904a0797e0e3d1e5a71a6d8945d5c2acc3264a430cd3d608c099e79a966fe67c0f477ca072578b2b26ce776d36ee967b03ccbc7c131b521a8a3701d89c2b1e93077e278a225a964c8ddb53017d3a11dccecf6ecf365b1d3998d9221", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 302.490644][T10098] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.503407][T10098] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 65536)! [ 302.516965][T10098] EXT4-fs (loop4): group descriptors corrupted! [ 302.561576][T10105] batman_adv: batadv0: Removing interface: ipvlan1 [ 302.708946][T10105] bridge0: port 3(ipvlan1) entered blocking state [ 302.738468][T10113] overlayfs: missing 'lowerdir' 03:30:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80902, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x3, 0x0, 0x0, @time}], 0x1c) [ 302.826123][T10105] bridge0: port 3(ipvlan1) entered disabled state [ 302.856951][T10104] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 302.873028][T10126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.885203][T10133] batman_adv: batadv0: Adding interface: ipvlan1 [ 302.907414][T10104] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 302.921453][T10133] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.956743][T10136] overlayfs: missing 'lowerdir' 03:30:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c0000001000050715510400000c3700fdf00000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES64=0x0], 0x5}}, 0x0) [ 302.975924][T10104] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.987477][T10104] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 65536)! [ 303.002269][T10133] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 03:30:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) inotify_init1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x4, 0xd9) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = fcntl$dupfd(r4, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r6, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket(0x15, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000004c0)=0x3) getsockopt(r7, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 03:30:46 executing program 1: clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r5, r6, 0x0, 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x7, {0x2, 0x3, 0x9, 0x4, 0x4, 0x6, {0x1, 0x5, 0x24c, 0x8, 0x4, 0x4, 0xffff, 0x1c8ac853, 0x0, 0x8b, 0xffffff5f, r4, r7, 0x9ca, 0x1}}}, 0x90) 03:30:46 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0x0, r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x1, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r5, 0x0, r6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000640)='security.evm\x00', 0xffffffffffffffff}, 0x30) r8 = clone3(&(0x7f00000006c0)={0x10028000, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000003c0), {0x2f}, &(0x7f0000000440)=""/173, 0xad, &(0x7f0000000500)=""/141, &(0x7f0000000240)=[0x0, r3, 0xffffffffffffffff, r7], 0x4}, 0x50) prlimit64(r8, 0xe, &(0x7f0000000280)={0x0, 0x1}, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) chdir(0x0) lsetxattr$security_evm(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000002c0)=@v2={0x5, 0x0, 0xc, 0x0, 0xcd, "a7be7ad276cc8cdd27c75ced143eb7396998e3d446654ff3abb15692f625832c92ada0438e15d77145a1d052999f12e1e492308faa6b842393c4f60b627bff940b125871d1f9d4178b3ad5876591e0ef6fa7762878d4b6e486e15892bd2d391df58240ffde7e94720fa5f7ae82b410d32f4bdd29775b8edf885768c968b1c22e349b0e1abb9f29ba67f1d3433701b1085408e79206ea70d1c2001aeb10879a753622e8d415a5d956b5a6ee0364526b9e70e042b7a25bad44d0b31a000410303ec8751280b4b24968615a954a95"}, 0xd6, 0x1) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) 03:30:46 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xfd8f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) [ 303.011922][T10104] EXT4-fs (loop4): group descriptors corrupted! [ 303.051300][T10126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 03:30:47 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) dup3(r2, 0xffffffffffffffff, 0x0) 03:30:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = dup2(0xffffffffffffffff, r4) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000240)={0x2, @remote, 0x4e21, 0x0, 'fo\x00', 0x30, 0x8, 0x5c}, 0x2c) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00070005000000"], 0x3c}}, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x440000, 0x0) ioctl$SG_NEXT_CMD_LEN(r8, 0x2283, &(0x7f0000000140)=0xee) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1039, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, r8, 0x0) ioctl$SG_SET_DEBUG(r8, 0x227e, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 303.487214][T10159] overlayfs: missing 'lowerdir' 03:30:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002800120009000100766574687f0000000000fa910000140001000000846243b8799aebdd52ec6ef19fa77d73ac885fe39fa36d7f0da1ef6d19c14ca01c14e1808db44cbe8ded9dea97fc6907e833fcbc7be9053dff12923a98428fdc6462d21a36016688536716252e2686ab8654a2256deb01daf56a7b7c32ca4f63dc0ace6ecaca8877b6e6dedfc81f98f367ccbe5bb6", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x2200c010) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000680)=0x1, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x11c, r10, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4a}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x81}, @ETHTOOL_A_LINKMODES_OURS={0x4}, @ETHTOOL_A_LINKMODES_OURS={0xc8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2f, 0x5, "77a7d9d8906e904cb982955b1e5aaabdb9f31ad500c5ad7e60891be2549476aaf5b734b68c778614564c35"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3be4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "3ec527a4ca0184f552de95d9565e3e75ce5d7f9a82fd3f234e42ce9f2703a12cd1d355679376ae0a7348a19f7780f24a9412d2a2f534a2a16db174dded6e17564f65437f0e5797ba80bf009e33418e708a2543af9d4a8a8aaa32ec9d4a9b06ba55825413547cf36e0f34d852e59e049398"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40088c0}, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYPTR64, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYPTR64], @ANYRESOCT], @ANYRES32, @ANYRES16, @ANYBLOB="233a74c4905a5fbf50e1cd0a8f27c26a710cd19c3f611ca547a854d9335d57240660ea4fa8f06692a72b7e03577e47cb71dfc3eee817eddced8c6595b7a6414f5b8045c3d370615b1c72c76c1a5418189e0fdc5efe877738e26047d9ca4708259bc0e145f36b5dd17c72f496ba5b71022f7b320f4d62fa3bacf9bd0a60dad68f5e24210f76c2928a32e54e53293e37ae7f15e6e1566d3264daa368ba161d572974a6467b9741424ccfbd0e7d705baac34d58d326684c9a626ebc0e124934cc86ace9292e858f6b6f97989dee8020d093607df3b920f2d1f2c9", @ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES16], @ANYBLOB="babe", @ANYRESOCT, @ANYRES32=0x0, @ANYRESHEX], 0x10265) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r11, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r11, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r11, 0x0, 0x10005, 0x0) [ 303.660963][T10182] IPVS: ftp: loaded support on port[0] = 21 03:30:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f00000000c0)="4fa9b1ed69c40000000000000000e322ac674a0a", 0x14) fcntl$setstatus(r2, 0x4, 0x80000000002c00) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) socket$inet6(0xa, 0x1, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000680)='.^\xcd\x1cQg=\x0f\xd9h\xc8\x97\xea@w\xcf\xe5Gi.\x9a_\xfe9\x95\xd3 L^\x9e>!\xbe\xaf8Z\xf5Q\xb0u\xc3\xe2\x99\x03@\xdc\xba\xa7\xae\xbdJ\xa4\xa7\xed\x9e\r\xe8;\xf8K\xf8\x94mbb\xe5\xb6A\xb9\xea\xd1\xca\xf8\xd1(\xeb<\x1c>@/_\xdbd\x9b\x841\xf1\xf5TJ^rv\v\x14A\xc1N\x98\\\xce4\x91\x87-\t\a\xfc\xb2\xadd\xba\xe3\xec\x88h$\x8f\xe2\xb3\xe0\xad\x1a\x95\x1b\x19\x96GL\x95~8=\xcc\x1b\xb5\xb0\x0f\x85Y\xef\x17\xc6\xc4\xa5\x94\\\x1f\x85o\x13\x14\xdf=\x83\x97\xe4h\xc2h |R\xa2\xb5\xf9\x87\x82 *O\x1fJ\xea\x87:\xa31\xcd\x10\x14\xf7bE\xa2\x9d\x95\xcc\xa2\x9bXQ\v\xa44\x81\x826\x10\xab\f\xec;\x0e\x0e!\xc9]\xcbp\xd4\x8c\xc3\xaa\xef\xdaC\x02\xfa\xfdZ\xf0\x82\xec\xee\x8aT\"\xfc\nN\xa1V\x0f\xbd', 0x0) pwritev(r3, &(0x7f0000002900)=[{&(0x7f00000029c0)="b3", 0x877e7fb}], 0x1, 0x81805) 03:30:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000140)={{0x5}, {0x2, 0x9}, 0x0, 0x4, 0x1f}) close(0xffffffffffffffff) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) socket$kcm(0x10, 0x0, 0x10) [ 304.016264][T10186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.053401][T10189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:30:47 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925a", 0x31}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'gre0\x00', 0x10000006}, 0xd) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) write$binfmt_elf64(r7, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000000c0)) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 304.607727][T10192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.677455][T10189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:30:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) setsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000000)=0xa0f4, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x11, @remote, 0x4e23, 0x2, 'lblcr\x00', 0x18, 0x251, 0x52}, 0x2c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)={0x22, 0x3, 0x0, {0x4, 0x1, 0x0, '-'}}, 0x22) dup2(r0, r2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x1000) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000001c0)=0x4) 03:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @remote}}, 0xffffffffffffff90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback={0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x30d, 0x0, 0x22}, 0x9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 03:30:48 executing program 5: getuid() ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x1}) pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:30:48 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) write$tun(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10080, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000080)=0x7) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=""/26) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40fdf) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x80045113, 0x0) 03:30:49 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f6465762f6e62033000"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, 0x0) 03:30:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000002c0)=""/255}, 0x20) [ 305.423564][T10245] 9pnet_virtio: no channels available for device /dev/nb0 [ 305.471422][ T2689] BUG: sleeping function called from invalid context at net/core/sock.c:2935 [ 305.480602][ T2689] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2689, name: kworker/0:3 [ 305.489771][ T2689] 3 locks held by kworker/0:3/2689: [ 305.494979][ T2689] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x8dd/0x17a0 [ 305.504982][ T2689] #1: ffffc900084ffdc0 ((work_completion)(&map->work)){+.+.}, at: process_one_work+0x917/0x17a0 [ 305.515754][ T2689] #2: ffffc90001d768a0 (&htab->buckets[i].lock){+...}, at: sock_hash_free+0xd9/0x4b0 [ 305.525640][ T2689] Preemption disabled at: [ 305.525668][ T2689] [] sock_hash_free+0xd9/0x4b0 [ 305.536367][ T2689] CPU: 0 PID: 2689 Comm: kworker/0:3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 305.546116][ T2689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.556307][ T2689] Workqueue: events bpf_map_free_deferred [ 305.562012][ T2689] Call Trace: [ 305.565387][ T2689] dump_stack+0x197/0x210 [ 305.569712][ T2689] ? sock_hash_free+0xd9/0x4b0 [ 305.574653][ T2689] ___might_sleep.cold+0x1fb/0x23e [ 305.579774][ T2689] __might_sleep+0x95/0x190 [ 305.584343][ T2689] lock_sock_nested+0x39/0x120 [ 305.589220][ T2689] sock_hash_free+0x27c/0x4b0 [ 305.593906][ T2689] bpf_map_free_deferred+0xb3/0x100 [ 305.599107][ T2689] ? bpf_map_charge_move+0x80/0x80 [ 305.604262][ T2689] ? trace_hardirqs_on+0x67/0x240 [ 305.609357][ T2689] process_one_work+0xa05/0x17a0 [ 305.614342][ T2689] ? mark_held_locks+0xf0/0xf0 [ 305.619111][ T2689] ? pwq_dec_nr_in_flight+0x320/0x320 [ 305.624483][ T2689] ? lock_acquire+0x190/0x410 [ 305.629308][ T2689] worker_thread+0x98/0xe40 [ 305.634101][ T2689] kthread+0x361/0x430 [ 305.638170][ T2689] ? process_one_work+0x17a0/0x17a0 [ 305.643540][ T2689] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 305.649321][ T2689] ret_from_fork+0x24/0x30 [ 305.654335][ T2689] BUG: scheduling while atomic: kworker/0:3/2689/0x00000202 [ 305.661631][ T2689] 3 locks held by kworker/0:3/2689: [ 305.666815][ T2689] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x8dd/0x17a0 [ 305.676782][ T2689] #1: ffffc900084ffdc0 ((work_completion)(&map->work)){+.+.}, at: process_one_work+0x917/0x17a0 [ 305.687475][ T2689] #2: ffffc90001d768a0 (&htab->buckets[i].lock){+...}, at: sock_hash_free+0xd9/0x4b0 [ 305.697080][ T2689] Modules linked in: [ 305.700999][ T2689] Preemption disabled at: [ 305.701015][ T2689] [] sock_hash_free+0xd9/0x4b0 [ 305.711662][ T2689] Kernel panic - not syncing: scheduling while atomic [ 305.718537][ T2689] CPU: 0 PID: 2689 Comm: kworker/0:3 Tainted: G W 5.6.0-rc1-next-20200214-syzkaller #0 [ 305.730255][ T2689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.740316][ T2689] Workqueue: events bpf_map_free_deferred [ 305.746025][ T2689] Call Trace: [ 305.749316][ T2689] dump_stack+0x197/0x210 [ 305.753692][ T2689] panic+0x2e3/0x75c [ 305.757589][ T2689] ? add_taint.cold+0x16/0x16 [ 305.762282][ T2689] ? print_lock+0x8b/0x90 [ 305.766654][ T2689] ? vprintk_func+0x86/0x189 [ 305.771254][ T2689] ? sock_hash_free+0xd9/0x4b0 [ 305.776019][ T2689] __schedule_bug.cold+0x118/0x150 [ 305.781242][ T2689] __schedule+0x14d9/0x1f90 [ 305.785730][ T2689] ? _raw_spin_unlock_irq+0x23/0x80 [ 305.790922][ T2689] ? wq_worker_sleeping+0x1c0/0x230 [ 305.796117][ T2689] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 305.801519][ T2689] ? __sched_text_start+0x8/0x8 [ 305.806369][ T2689] ? _raw_spin_unlock_irq+0x59/0x80 [ 305.811566][ T2689] schedule+0xdc/0x2b0 [ 305.815645][ T2689] __lock_sock+0x165/0x290 [ 305.820069][ T2689] ? __sk_dst_check+0x2e0/0x2e0 [ 305.824960][ T2689] ? finish_wait+0x260/0x260 [ 305.829550][ T2689] lock_sock_nested+0xfe/0x120 [ 305.834364][ T2689] sock_hash_free+0x27c/0x4b0 [ 305.839162][ T2689] bpf_map_free_deferred+0xb3/0x100 [ 305.844367][ T2689] ? bpf_map_charge_move+0x80/0x80 [ 305.849474][ T2689] ? trace_hardirqs_on+0x67/0x240 [ 305.854503][ T2689] process_one_work+0xa05/0x17a0 [ 305.859470][ T2689] ? mark_held_locks+0xf0/0xf0 [ 305.864339][ T2689] ? pwq_dec_nr_in_flight+0x320/0x320 [ 305.869693][ T2689] ? lock_acquire+0x190/0x410 [ 305.874386][ T2689] worker_thread+0x98/0xe40 [ 305.878917][ T2689] kthread+0x361/0x430 [ 305.883039][ T2689] ? process_one_work+0x17a0/0x17a0 [ 305.888230][ T2689] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 305.894022][ T2689] ret_from_fork+0x24/0x30 [ 305.899466][ T2689] Kernel Offset: disabled [ 305.903937][ T2689] Rebooting in 86400 seconds..