Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2020/04/01 04:26:48 fuzzer started [ 57.720411] audit: type=1400 audit(1585715208.677:36): avc: denied { map } for pid=8047 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/04/01 04:26:49 dialing manager at 10.128.0.105:44685 2020/04/01 04:26:49 syscalls: 2955 2020/04/01 04:26:49 code coverage: enabled 2020/04/01 04:26:49 comparison tracing: enabled 2020/04/01 04:26:49 extra coverage: extra coverage is not supported by the kernel 2020/04/01 04:26:49 setuid sandbox: enabled 2020/04/01 04:26:49 namespace sandbox: enabled 2020/04/01 04:26:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/01 04:26:49 fault injection: enabled 2020/04/01 04:26:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/01 04:26:49 net packet injection: enabled 2020/04/01 04:26:49 net device setup: enabled 2020/04/01 04:26:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/01 04:26:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:29:53 executing program 0: [ 242.303802] audit: type=1400 audit(1585715393.257:37): avc: denied { map } for pid=8064 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1106 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 242.435173] IPVS: ftp: loaded support on port[0] = 21 04:29:53 executing program 1: [ 242.593054] chnl_net:caif_netlink_parms(): no params data found [ 242.685100] IPVS: ftp: loaded support on port[0] = 21 [ 242.707096] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.721527] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.729852] device bridge_slave_0 entered promiscuous mode 04:29:53 executing program 2: [ 242.752666] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.759221] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.767062] device bridge_slave_1 entered promiscuous mode [ 242.876826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.898036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.966710] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.975792] team0: Port device team_slave_0 added [ 242.992704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.000808] team0: Port device team_slave_1 added 04:29:54 executing program 3: [ 243.020447] chnl_net:caif_netlink_parms(): no params data found [ 243.051943] IPVS: ftp: loaded support on port[0] = 21 [ 243.066723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.072990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.145811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.187897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.194627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.222397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.253558] IPVS: ftp: loaded support on port[0] = 21 [ 243.265028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.296601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:29:54 executing program 4: [ 243.427823] device hsr_slave_0 entered promiscuous mode [ 243.466090] device hsr_slave_1 entered promiscuous mode [ 243.517922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.534736] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.541146] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.552127] device bridge_slave_0 entered promiscuous mode 04:29:54 executing program 5: [ 243.562346] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.570805] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.578784] device bridge_slave_1 entered promiscuous mode [ 243.600031] IPVS: ftp: loaded support on port[0] = 21 [ 243.617335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.699559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.736809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.779843] IPVS: ftp: loaded support on port[0] = 21 [ 243.787463] chnl_net:caif_netlink_parms(): no params data found [ 243.805677] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.813097] team0: Port device team_slave_0 added [ 243.842986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.850465] team0: Port device team_slave_1 added [ 243.878362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.884671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.909961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.924254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.930518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.955719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.967205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.999797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.049977] chnl_net:caif_netlink_parms(): no params data found [ 244.099693] audit: type=1400 audit(1585715395.057:38): avc: denied { create } for pid=8065 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.124474] audit: type=1400 audit(1585715395.057:39): avc: denied { write } for pid=8065 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.148849] audit: type=1400 audit(1585715395.087:40): avc: denied { read } for pid=8065 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.151985] device hsr_slave_0 entered promiscuous mode [ 244.204465] device hsr_slave_1 entered promiscuous mode [ 244.266915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.278032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.377493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.404921] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.411307] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.419373] device bridge_slave_0 entered promiscuous mode [ 244.438018] chnl_net:caif_netlink_parms(): no params data found [ 244.453755] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.464605] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.471897] device bridge_slave_1 entered promiscuous mode [ 244.556582] chnl_net:caif_netlink_parms(): no params data found [ 244.570057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.587454] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.593865] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.601128] device bridge_slave_0 entered promiscuous mode [ 244.614412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.659442] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.666406] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.673904] device bridge_slave_1 entered promiscuous mode [ 244.696496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.703896] team0: Port device team_slave_0 added [ 244.736521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.744085] team0: Port device team_slave_1 added [ 244.763398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.782619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.823902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.831552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.857417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.873836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.880315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.905645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.917760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.927530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.937439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.946821] team0: Port device team_slave_0 added [ 244.961049] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.967802] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.976132] device bridge_slave_0 entered promiscuous mode [ 244.997766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.008126] team0: Port device team_slave_1 added [ 245.029881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.036225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.061657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.072399] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.082161] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.089623] device bridge_slave_1 entered promiscuous mode [ 245.137630] device hsr_slave_0 entered promiscuous mode [ 245.194531] device hsr_slave_1 entered promiscuous mode [ 245.245395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.261197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.268597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.294362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.306122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.326143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.332356] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.338823] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.348828] device bridge_slave_0 entered promiscuous mode [ 245.358321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.371924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.380851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.390731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.399447] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.405930] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.414254] device bridge_slave_1 entered promiscuous mode [ 245.444280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.451617] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.516534] device hsr_slave_0 entered promiscuous mode [ 245.574401] device hsr_slave_1 entered promiscuous mode [ 245.642864] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.651103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.660952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.668955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.677624] team0: Port device team_slave_0 added [ 245.683050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.690976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.705065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.712795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.735778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.743148] team0: Port device team_slave_1 added [ 245.764198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.770327] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.779880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.787837] team0: Port device team_slave_0 added [ 245.794580] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.802103] team0: Port device team_slave_1 added [ 245.819046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.830742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.855836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.863884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.872245] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.878768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.887175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.895494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.903085] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.909521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.917347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.923594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.950116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.964355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.970607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.996421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.015142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.031066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.038370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.057200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.065553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.071795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.098067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.113316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.129075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.136447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.149960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.156548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.182182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.194196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.201992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.277716] device hsr_slave_0 entered promiscuous mode [ 246.324729] device hsr_slave_1 entered promiscuous mode [ 246.367562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.378604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.404618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.412882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.420957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.428831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.437582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.507487] device hsr_slave_0 entered promiscuous mode [ 246.544345] device hsr_slave_1 entered promiscuous mode [ 246.587561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.617102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.625107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.635610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.645333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.660572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.670441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.680929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.688119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.708682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.716571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.728469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.736361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.744412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.756384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.811684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.869185] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.880148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.898702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.911342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.922108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.938216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.945622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.952365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.961825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.973101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.984138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.007890] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.017370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.023443] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.041869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.052075] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.075247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.083920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.092088] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.098539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.106362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.115358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.123500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.143357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.164310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.171211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.181606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.190083] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.196506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.203414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.214746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.232592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.254666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.263447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.272808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.280981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.297272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.308193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.319972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.331088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.339627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.347750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.355953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.363482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.374599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.389378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.403142] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.412110] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.421071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.428101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.435703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.442646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.450526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.461116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.467274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.478192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.488868] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.497740] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.512249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.523586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.531303] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.542031] device veth0_vlan entered promiscuous mode [ 247.562504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.570557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.578961] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.585374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.592372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.600518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.608804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.616195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.623085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.635342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.649243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.657342] device veth1_vlan entered promiscuous mode [ 247.663524] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.678173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.686148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.693539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.702327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.710210] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.716620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.723469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.730661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.737785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.748308] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.758414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.773582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.781938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.792281] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.798577] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.811256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.822482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.830118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.838666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.849584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.862693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.869565] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.877105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.883730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.893257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.901980] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.908456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.916072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.924745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.931502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.941517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.956876] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.969757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.977769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.986951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.995196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.002777] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.009184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.017275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.025366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.032973] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.039410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.046890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.057582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.067562] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 248.077953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.099487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.109943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.119247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.127664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.135669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.143545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.151451] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.157838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.170283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.185490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.197003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.205527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.212774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.223396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.231635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.239951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.249398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.274796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.283718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.295024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.302832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.314982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.323738] device veth0_macvtap entered promiscuous mode [ 248.332558] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 248.341670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.355443] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.365189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.373771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.383853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.395474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.401570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.410446] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.419065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.427396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.435878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.443603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.451400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.459531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.470924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.485528] device veth1_macvtap entered promiscuous mode [ 248.492035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 248.506843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.513908] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.523417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.531952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.540102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.548210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.557097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.571167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.582105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.602647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 248.610664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.626944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.638326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.647486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.656052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.665362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.673513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.686045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.693938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.702467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.711809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.721151] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.733107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.743532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.754580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.761301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.774569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.781498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.789879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.799496] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.816942] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.824479] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.831222] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.840756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.850475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.858224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.870885] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.885161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.892894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.901192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.909603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.920223] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.930101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.937997] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.945709] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.953261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.960935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.968784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.976686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.984695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.992429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.000730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.008144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.018362] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.025477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.034653] device veth0_vlan entered promiscuous mode [ 249.053480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.059944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.073948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.082963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.095929] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.102016] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.113823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.122829] device veth1_vlan entered promiscuous mode [ 249.129550] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.140844] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 249.154989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.166150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.173646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.181770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.190063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.198811] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.205250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.213240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.227181] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.243629] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 249.254288] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.266633] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.277195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.295869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.308055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.316443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.325520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.333500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.340943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.347950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.356399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.364832] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.371260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.378738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.391161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.402977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.414319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.434806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 249.446569] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.458588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.465714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.473728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.483098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.491395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.502493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.513926] device veth0_macvtap entered promiscuous mode [ 249.521548] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 249.574211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.582250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.595111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.605997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.616415] device veth1_macvtap entered promiscuous mode [ 249.622731] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 249.636947] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.655878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.663397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.671116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.680350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.690733] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.698536] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.705591] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.714822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.730677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.744891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.752510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.770625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.778982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.789140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 249.803767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.810736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.819867] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.831093] device veth0_vlan entered promiscuous mode [ 249.843315] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.862429] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.875793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.883487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.891960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.900550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.908826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.916161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.926487] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.935444] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.942150] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.949879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 249.963439] device veth1_vlan entered promiscuous mode [ 249.971164] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.979968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.992077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.009337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.026139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.037222] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.046518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.057891] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 250.064606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.071901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.079248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.086746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.093463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.101208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.108929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.117077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.128633] device veth0_vlan entered promiscuous mode [ 250.146925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.160598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.183627] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 250.191872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.203030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.209782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.216902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.223858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.232254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.255122] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.262460] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.269895] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.278590] audit: type=1400 audit(1585715401.237:41): avc: denied { associate } for pid=8065 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 250.309116] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.326775] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.348433] device veth1_vlan entered promiscuous mode [ 250.359900] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.367124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.375260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.382782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.391888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.399412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.415662] device veth0_vlan entered promiscuous mode [ 250.423949] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 04:30:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x6000000}, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x2) [ 250.462184] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.478859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.500874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.509169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.518835] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.541487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.557870] device veth0_macvtap entered promiscuous mode [ 250.567420] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.587167] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.598622] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.607896] device veth1_vlan entered promiscuous mode [ 250.616662] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.627338] device veth1_macvtap entered promiscuous mode [ 250.633689] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.641428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.649719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.657284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.665270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.673208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.681434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.689577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.699913] device veth0_macvtap entered promiscuous mode [ 250.715542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.729539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.749126] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 04:30:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) io_setup(0x401, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 250.763045] device veth1_macvtap entered promiscuous mode [ 250.770415] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.782488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.791192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.799938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.808705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.837198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.854959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.867061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:30:01 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000800000040000000000000000000000000100010000000000000200fd000005000500000000000a004872bbb60055781309e339be593f7710aa00007c2017004100000000000044d504f4d32c4a5630fa0ca433a8"], 0x70}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x0, 0x0) [ 250.880124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.891896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.902874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.917548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.933699] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.959433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.977652] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.990299] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.998758] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.005661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.014472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.026298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.049100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.058715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.068712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.079198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.086176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.096377] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.108541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.119247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.129378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.139894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.149086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.158847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.169155] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.176294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.186377] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.193134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.203268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.212932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.222719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.231906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.241774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.252148] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.259391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.267097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.276918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.286664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.295471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.303512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.311986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.321435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.329659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.337419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.346384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.365630] device veth0_macvtap entered promiscuous mode [ 251.371953] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.394848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.402172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.417051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.427321] device veth1_macvtap entered promiscuous mode [ 251.433937] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.442454] device veth0_vlan entered promiscuous mode [ 251.488195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.542510] device veth1_vlan entered promiscuous mode 04:30:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r4, 0x711, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @empty}, &(0x7f00000002c0)=0xc) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x752}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x9]}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xa02}, @NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040040}, 0x4040) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r10 = dup(r9) ppoll(&(0x7f0000000000)=[{r10, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PIO_UNIMAP(r10, 0x4b67, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x6, 0x1}, {0x48, 0x63}, {0x1}, {0x0, 0x9}, {0x2, 0x2000}, {0x5, 0x50e7}]}) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 251.572948] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.587019] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.599668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.625189] md: invalid raid superblock magic on mtdblock0 [ 251.632359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.643163] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 251.651938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.661812] md: md_import_device returned -22 04:30:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2, 0x7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) [ 251.684670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.703120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.713586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.730822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.747649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.758973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.775230] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.782266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.798016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.811528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.821861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:30:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) [ 251.831712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.858893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.873807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.887058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.897626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.909049] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.909088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.909742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:30:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) [ 251.910461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.911073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.911402] hrtimer: interrupt took 55346 ns [ 251.911612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.961675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.971632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.980260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.995399] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.035323] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.042892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:30:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2, 0x7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) [ 252.069049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.094798] device veth0_macvtap entered promiscuous mode [ 252.101391] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.151652] device veth1_macvtap entered promiscuous mode [ 252.181841] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.221714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.256481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.315549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.328190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.337820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.347594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.357622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.367573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.376977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.386743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.395935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.407183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.418938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.426435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.437204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.447327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.456524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.466974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.476340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.488370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.497637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.507381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.516579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.526628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.537274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.545546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.553760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.562341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.570789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.579333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.587942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.596486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:30:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) 04:30:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24000884}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x709083, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x3, 0x0, 0x0}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7f}, 0x16, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.011197] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:30:04 executing program 4: socket$inet6(0xa, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_flags=0x100}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) mlockall(0x3) 04:30:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="c5270a831532a0c1f5c2144fb20eca5c90cd17f2ac3c93c2f3e3de6b151ea121da1d82d4285102c6704f210679bd69288a405f3d06a8811dd0d78ffb44968073a8a1c518fff1e7611fec8ed76d589cfadabf2bda5fb1e48fbbdb33f90112cc99e43e4ba1dfbbdadf2544a9308842108faa89d11e3238c03fd46dbe98ea0955568dc013a70e394a5bcc4f9309cf9a089bca6a8e923c87e608c6e670d76a865bec4e0a96348e64d7f228c5f721b36f68994c341c0ba358ac029f23127391296f2edf3ec86c8ef552ac023a1582188db8013ab7e2332031c1b847b8e576c7bd52dc25df2ae7bb481b31dbdb0e851990d6a892c91f615cf2931ac07cda02f3ba65fc9807440fffde7281dca955a5eed00243ef75ad5f8224b830b8f8ea421b372b03bb33701cbd53b925cb2e9be540580259a881b7389bbcb3540cc299bc631fa51f9448ac01055df056128c81ab908b323cbb8b2e444568d140a77555609bb5acc92da96d3174cf743416f744454a93d06aca211e2a8c496ea4e51c3b5ce25da8700eb488e0b908d252d835d49c458ac882e7c3f61143271c3817e3ebaabcafae4b2a781c897b5ac149fc58dcc875952f70b45e268af59c455998757eaebfd816b78deadd7a498bdab4059f1cab2fa67d829fc7a9a0a87e9b8c24d0b2cf80d2e0d4d8179ca9b56a7be34b8cefb2c2b54b45e57d945aa6036b613b0c1e03e780d74677796578e71c98686ee2164e182a294b01fbbfe88145e8246feb87327517ca3837bb5b1b4f7e2173dfd270c6300257fc56ad4994e66f1c6f881567cb5cf714bdb7c41e83b8d5f4d6ca24aa1b8d4a6c594f44e4719dce470e2e9bbdd2837ef9f863c60f4377e529c702bcc5086e66123c97459b196e07916817f4625963ecb4aa884cf6477c8f10dff30622b51a4b8532b06df18e893b26a22967301832c6fe7023addbf6022b883b24a5ba580359a9890a55537b3b60e97d242f51deda412f13aeffff0645d07b6b9d42a506f0cf68c1415e090fb20acbae22c33707b484fd0a43b26fb7daf2d968dbb8d9816a896daa3f66aad9319b7242c9bb635a391ea19a4f7cb222bf7ef69427332ed2734f19237a948409d1931e388c8056a87888590989c9684eddd4f2ea5f846da0bf2d1805ef19ee7b4c1137692cc448388383df7cdc819505dc01a1f74b979b815c339fa787d6257a754bf0b553a5269ed6f24604609353e34f0f5023b78340aba285c2e86e102591683016e2bfedfee140996acd700762586d272c5c96b3daa3b266455d2b3f8591032fe31ca18dc385d5bf6a1a7a5d6ff7ec7991382fab13c1a46502bafc52f2205ed36c30b17a06560eaf23d7327887c74aaf94ff7468759c71abacf934cd2a8c4fb4756088d99e876499407675c93fc218855ca3e4f65f7d917c07e4cd39c3b3dff62af04bc762963119d498225bef2633f3e46e9aa684d9f0688e55f87606a8be05d88f09a6e1edab8a07a70e580ece94ab4824d7a82b854ef50bf8d1326a11cc796017ba1254ee729f02f11d8cc3a4e5c8f482f51c760bedcfc8c4fa70dc3c094863dd036a9b820234791721ed4f0c960eb45e976af33fc9003d4800207cd5293734c00e3eb6b5c36dbdf9a3c92c75108aa4f5b530b42ee39896c07bba9c48c88a97b572fe7e379ac624fd2249c33e66f806ae404ba850d04118ba5f5fcf0cc63387bfd4ec7e96409d5d65800b966906889b6eec778374bc20ecba1dce91f5cfdc18acf4d7c2d888265534462a14a71b5f936867ab8fb8d2e9ccf0e46758c8fe3f27860b150f924390ed2a92a830c5de67324f96062065f0daa3dfee76d62a861d70099eec845f1a1f7c3c55f87c4c793a7076d2aeadd2bc134b48061768c1d85f596ae80eb0df0a4bff4eab40ea4404a5e13ccf9494be77e04a4158c765f53f580bbd3e5976b0298e6a1741ad929bba00dc8b10313d0ed21c58f4aba6f620a0b54640deee126bc72209c711696e59a91b2294457bde75e3dc73ad139245798647f3d0b9fe6837b1c314724210bf794a6981e24d0d80db6a3a6eabd347c4398a56ad595367e97f431646794db2421e1c16563f431497211b0286cc76a69cff9a1d6a5b5bea58c30e26ed5dc27f27ff1dfc39ae5fcf7a743fcd848174ccbc18d7ff7c34f52b3164773d04474e545e44418f7856321ed6b4f7454ae97d84c98e994a97e3ca9c5c2e1513b2d657753e21da1b1de4711388f60ac718b10a8084cc00ee9bf9507036116cfd8ac01245da814635033e60488c415c1130cc886ef3c93a2f962c03322bc5d74c786d9c48ed99e824c7a664c2326719b8e4628d485551a09390e531f21fe898d9c3664cba748bcbe8da1de90a736061d21bdafa7b7a3ad30932dca799695115e5cd9039d6362b417acae8ed300956077a880fe31f4cc8c1ae47854de98f8210e3518f9822545b473eb545c347a6b27f815e479aca886b5650d7657efaca5a8fd9fc2995a21bac893e121f8c10193c5ba4e768175ec8ef8ab5b2abadde06153b63caa6cb370a2310ddadbd809e7c01a690f763a61d602577c94f4c43b0b4175255abcaf513eed01635b9835a4d10194f02cdcfa4e96b0dfdf2c712bc34ec111c5ffb5fdb1e27a02c935702a4df2809fa38ed6e276a0ed8c06ebb0e536fdacfd24a3cc275b834d2316c7e2d3224981ba07a2c66e3737274b6592d6592e8214d8695f43a5b0a94cf8c11096294dec4dcfce422c97db57b4dea2553c22c99ea7dac6020c61ae4c07ee0b44502703b57e1315f2725589fcc76844d38084164e133e47191c9bd76ba07c89e3957b78af8619e68d8fd358e42f5118d7e9333d5b36dd5884870b00824318778e51ce15d6fad3702870fbbdb1ba2f47c0fcc1ef448caff70172a79d6d812590b98ffb92dba714fa90e9eed8f70947abd370124691dbf18ed0a4516e93c7c3bce099361dbd2d01ad8212170911288ed8191156eb3101e403d5f904fcbe9890a36a126e136a92bdea1e0702b9836fe9fa8c74d2ed543a046ff7f3cc286ae4f6739c5ee2d2a24d1151c33b9473e47ce1cc95049ca8f53ad2e525083dc21944d8fd33e9f791bde2b149e46ffbbdfd694bd270a59d2cbef30d987a4340f5736c282ee63b30ab8db468fdc2da9350daefaad77e149349b002f2da9ccc36d4638b59a4bf39ccb73cbfaebc9d41f1112c75b9a59846a49d672903b61ce25b7aa190edeebaa689ea6361440f16242ec2b43f73bb9558cb54aae84930493c0e5f2075d1cbe65fcfd274a4f448780fa49c59f9ac0a091e5e949b0ca55a139a7c142eab7d32f02fa49cb1c9d407634a40f9e5592cd1333878d2b3662aa1602b7c48b3e9cc6ffa11d2587ef6cc328a677ee17bb733ebce24f05e84ce48ea947aba736bb47dc4d6648ebaad6ea303d62255923ab2619b785099fe2417627c0e628cc350f5e04d64dab96dba9a2b0fc22f56d472e924057e6fad4652cfb8b10fe221de27f0328142aae38fad4ea69c7f6cc9e1d2ff7313efdb623e488ad90cb9fa3616adfe0672ca4146dccb7a0aa5910af37e0baef0ec8b08685edc15190e0032f2aa6e2536ca4bb18490eb26f755e2b4bda32f7043331add6018824e27561b77d27aca924ac80bbc6c70d2cdfe4ba2aeb60b2698bab55c7a760de5b2fc0d6503d7004cd6838faf8486fe1ab4e322d9e6e350437fc4452c336d0fc39f22588e7e5ac33cfdc0bb32f14e4fdd96d653125be93e02d3219d5ccbf126d52eedcda521f4dc72a157fd6bc9b7dbf5a9c8e9d48353b17cb3505134e8bb10969eed73a83780e95a0e7f5224ae6e471b35c4e48e257badfbdfcdf95ebbb5ea7fae9df0f8c71c157d039c8e27ec7317d900b9c6c8029ba54e11facf06158847c9a1ae9e803b8524d6d9730f62c2ae047b69dc9c484e6e2a939fca9b8766fa4c07ae6f3fbddecd0cc2e4ac34c682aa26319d5f0d7dfbe0f003b9f7b77fd8de4393f8bf61a933aa211f47af396e4b88fdccfb3bfa20aed8bd6a7579b8dcaf062c73c5989b07e9731996703d79ef1921b2bd947f895f66250386067c1bd65411fe272e7af005255194f1215e7efba61dc071179e388cbd310f02a0b96603fe45f92826d71f8f20bb09a3e4af17ed2cae75dbd97755dd59ce5ed61ebb610bca5e52d89af3dc744097726ce9e64080e9756cea6a9650cdf931764286efa29aad8121ad35e7250ffa6e3f97b84fc81b211424e14bd1185867b897dca0ff5ab3183b07d611fb5e418275f769cbe6c12384d025b67cb584c0d5cdcfe74874eb6ffcc0d22bddd5db0ed501bf1073dd3f6630d4a4d632ae315f04b34ff5e6ea2a9463c8fce5fa4e6eef9fda18f0463b4a5263688b824a852ece63257d20825b9f04d089d178a607e5e456c586ab60e8440a237bc1968e6b3995fb578ec8875cc88257780dc7d6a28fcc42008328ccd0b7cd5ae50d152e745db4c2c881054454695c5bbea01ea86da9b05f27fba14d68b522607f18b7266279ce453be1926e9a0b82632a8438c7d6ec69a45a1b2559ae5ae592b86907bbbdcdc357a0dae2213f0273ede948fc1cc324cf18cc6e6403321293e8ed5ec88388f980e9287102b945ac840c47e953cf09864a4d443b3924ae6b247ae420a19efbcfd19533f2aaba1d1bb9dea576b4a3e06dbc51cf17de569a9999de43dc07e0c264007a82fd9ede7d2beb2c2b44437423a6f87b1a205382750207078b920dafb106717b45283aeb05315fdaab322d20e9056a53980c569391ce61b2d5053b453250344271591675fc6faaf46f837ff5be191863081a6374bc134b2c7db99b26d4108bad32143d10744090ab9e88f5d4801d915ef3e7d8b47dc2b4d5598b9b4a928e58990c82612af64564288cf2ee5fc16a63416ec251dfe88924b415e828a85136428ea7d011a17574af0780ef8772bbc2f314ec91fc30902ab891be6a509a454fd1f027cf1f1d694610d9e215759fa3182a4bf2dc55b1d132c9227223b2cb24e6d008ac2a59f495aa2572cdbccba57b60006907a0ec910aadf53f4b9fd15af4be56fdc8019ebdf925471b0ff111ef05c25e7eaa1ab5de96885d0f510c80248c8c1eb102e6d142ed281a421f51a3f8fe0298e772aee411bc28b6300061aee2b5a9eb28237f44cb8f01cb228500e311204135360181dcf3a562a07f9935c61e271d2ddba2fe014d9f4087041963a3d985b3a065b6325a786ad6b3f92720c37b035e70b6dc146a345382933ea6c221a33086e51e1fb7e3496f0068effa237149996765cac02749aea86ad09cb1ddbecb381d784311c09cf26942df9414a60e0bd06085cb95f1e65099fc867731cd02be34059f09fbc90c87d28bb69ff2a94bd819615d562d854affbd5395f3b6aaeb99a78e8b3a23d183f84f7b3cedebd57879633ec7a143f9c21ba37e8bee7847ac947fc3d7135c3c14d0d08d1e2469c874aae896bb86efbcd3fb8b1a84a4e8a4cb99bad6d952ec4c1b7fbe01930e72c0f0afc8cf97ccea2d69013d76075ba6b5059f4071fbba4ff1c5df6518d00f0e8ce1a57530cbb83390604a2f908ecbc3ecb9e9c52f8847fc0680765f96580296270364eff73ef58df11d5fa9caa16f2b5441ac706db218b322b80bf2c5357843e21763f364d95677363defb919f4c8636a293f62a1ca6de5339c05c1e3875e464d0492dbb3caba675ee11132f9ee7e1d0a8a9e1971cf79a36eb664135ec1dff2dd17954c9c9eab8c5ce402cd36b44382d0f90d327ca2bc187f652378e217abebef534cdffa1d230a4572f97cee82cddd7348243c6653b44", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) 04:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) 04:30:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/77, 0x4d}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x35, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:30:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044160, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v2={0x3, 0x1, 0xc, 0x7, 0xb6, "d70ab5e76b6fcf0dfeb026aa582f641d67b16e86abc561195ae12dd05b16bdd535ebb98372a5be727ed7c3967e0a75319318f6c4f07bd3fb4066821ef772b9de021065ecea42430a509fc82f6eb7a8ef4a4f113fa3cdd10765d64f8e002f540847a1f77f85c67a594bf4e859265f216a7a90c8cb2cca73a8905000dbf7c4beb45b50523a67f0a05a42fec9e5dd859d813950ea1fed86bb4019d99cbe472121c83e03678ab90096649913b51a3c8298a727cf254f8636"}, 0xbf, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) pipe(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x2306000000000000, 0x0, 0x0, 0x10000000002) getegid() [ 253.112166] mmap: syz-executor.0 (8339) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:30:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) [ 253.628996] audit: type=1800 audit(1585715404.587:42): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="sda1" ino=16542 res=0 04:30:04 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) r9 = syz_open_procfs(r8, &(0x7f0000000040)='clear_refs\x00') finit_module(r9, &(0x7f0000000080)='/dev/ion\x00', 0x6) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="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", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) 04:30:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="c5270a831532a0c1f5c2144fb20eca5c90cd17f2ac3c93c2f3e3de6b151ea121da1d82d4285102c6704f210679bd69288a405f3d06a8811dd0d78ffb44968073a8a1c518fff1e7611fec8ed76d589cfadabf2bda5fb1e48fbbdb33f90112cc99e43e4ba1dfbbdadf2544a9308842108faa89d11e3238c03fd46dbe98ea0955568dc013a70e394a5bcc4f9309cf9a089bca6a8e923c87e608c6e670d76a865bec4e0a96348e64d7f228c5f721b36f68994c341c0ba358ac029f23127391296f2edf3ec86c8ef552ac023a1582188db8013ab7e2332031c1b847b8e576c7bd52dc25df2ae7bb481b31dbdb0e851990d6a892c91f615cf2931ac07cda02f3ba65fc9807440fffde7281dca955a5eed00243ef75ad5f8224b830b8f8ea421b372b03bb33701cbd53b925cb2e9be540580259a881b7389bbcb3540cc299bc631fa51f9448ac01055df056128c81ab908b323cbb8b2e444568d140a77555609bb5acc92da96d3174cf743416f744454a93d06aca211e2a8c496ea4e51c3b5ce25da8700eb488e0b908d252d835d49c458ac882e7c3f61143271c3817e3ebaabcafae4b2a781c897b5ac149fc58dcc875952f70b45e268af59c455998757eaebfd816b78deadd7a498bdab4059f1cab2fa67d829fc7a9a0a87e9b8c24d0b2cf80d2e0d4d8179ca9b56a7be34b8cefb2c2b54b45e57d945aa6036b613b0c1e03e780d74677796578e71c98686ee2164e182a294b01fbbfe88145e8246feb87327517ca3837bb5b1b4f7e2173dfd270c6300257fc56ad4994e66f1c6f881567cb5cf714bdb7c41e83b8d5f4d6ca24aa1b8d4a6c594f44e4719dce470e2e9bbdd2837ef9f863c60f4377e529c702bcc5086e66123c97459b196e07916817f4625963ecb4aa884cf6477c8f10dff30622b51a4b8532b06df18e893b26a22967301832c6fe7023addbf6022b883b24a5ba580359a9890a55537b3b60e97d242f51deda412f13aeffff0645d07b6b9d42a506f0cf68c1415e090fb20acbae22c33707b484fd0a43b26fb7daf2d968dbb8d9816a896daa3f66aad9319b7242c9bb635a391ea19a4f7cb222bf7ef69427332ed2734f19237a948409d1931e388c8056a87888590989c9684eddd4f2ea5f846da0bf2d1805ef19ee7b4c1137692cc448388383df7cdc819505dc01a1f74b979b815c339fa787d6257a754bf0b553a5269ed6f24604609353e34f0f5023b78340aba285c2e86e102591683016e2bfedfee140996acd700762586d272c5c96b3daa3b266455d2b3f8591032fe31ca18dc385d5bf6a1a7a5d6ff7ec7991382fab13c1a46502bafc52f2205ed36c30b17a06560eaf23d7327887c74aaf94ff7468759c71abacf934cd2a8c4fb4756088d99e876499407675c93fc218855ca3e4f65f7d917c07e4cd39c3b3dff62af04bc762963119d498225bef2633f3e46e9aa684d9f0688e55f87606a8be05d88f09a6e1edab8a07a70e580ece94ab4824d7a82b854ef50bf8d1326a11cc796017ba1254ee729f02f11d8cc3a4e5c8f482f51c760bedcfc8c4fa70dc3c094863dd036a9b820234791721ed4f0c960eb45e976af33fc9003d4800207cd5293734c00e3eb6b5c36dbdf9a3c92c75108aa4f5b530b42ee39896c07bba9c48c88a97b572fe7e379ac624fd2249c33e66f806ae404ba850d04118ba5f5fcf0cc63387bfd4ec7e96409d5d65800b966906889b6eec778374bc20ecba1dce91f5cfdc18acf4d7c2d888265534462a14a71b5f936867ab8fb8d2e9ccf0e46758c8fe3f27860b150f924390ed2a92a830c5de67324f96062065f0daa3dfee76d62a861d70099eec845f1a1f7c3c55f87c4c793a7076d2aeadd2bc134b48061768c1d85f596ae80eb0df0a4bff4eab40ea4404a5e13ccf9494be77e04a4158c765f53f580bbd3e5976b0298e6a1741ad929bba00dc8b10313d0ed21c58f4aba6f620a0b54640deee126bc72209c711696e59a91b2294457bde75e3dc73ad139245798647f3d0b9fe6837b1c314724210bf794a6981e24d0d80db6a3a6eabd347c4398a56ad595367e97f431646794db2421e1c16563f431497211b0286cc76a69cff9a1d6a5b5bea58c30e26ed5dc27f27ff1dfc39ae5fcf7a743fcd848174ccbc18d7ff7c34f52b3164773d04474e545e44418f7856321ed6b4f7454ae97d84c98e994a97e3ca9c5c2e1513b2d657753e21da1b1de4711388f60ac718b10a8084cc00ee9bf9507036116cfd8ac01245da814635033e60488c415c1130cc886ef3c93a2f962c03322bc5d74c786d9c48ed99e824c7a664c2326719b8e4628d485551a09390e531f21fe898d9c3664cba748bcbe8da1de90a736061d21bdafa7b7a3ad30932dca799695115e5cd9039d6362b417acae8ed300956077a880fe31f4cc8c1ae47854de98f8210e3518f9822545b473eb545c347a6b27f815e479aca886b5650d7657efaca5a8fd9fc2995a21bac893e121f8c10193c5ba4e768175ec8ef8ab5b2abadde06153b63caa6cb370a2310ddadbd809e7c01a690f763a61d602577c94f4c43b0b4175255abcaf513eed01635b9835a4d10194f02cdcfa4e96b0dfdf2c712bc34ec111c5ffb5fdb1e27a02c935702a4df2809fa38ed6e276a0ed8c06ebb0e536fdacfd24a3cc275b834d2316c7e2d3224981ba07a2c66e3737274b6592d6592e8214d8695f43a5b0a94cf8c11096294dec4dcfce422c97db57b4dea2553c22c99ea7dac6020c61ae4c07ee0b44502703b57e1315f2725589fcc76844d38084164e133e47191c9bd76ba07c89e3957b78af8619e68d8fd358e42f5118d7e9333d5b36dd5884870b00824318778e51ce15d6fad3702870fbbdb1ba2f47c0fcc1ef448caff70172a79d6d812590b98ffb92dba714fa90e9eed8f70947abd370124691dbf18ed0a4516e93c7c3bce099361dbd2d01ad8212170911288ed8191156eb3101e403d5f904fcbe9890a36a126e136a92bdea1e0702b9836fe9fa8c74d2ed543a046ff7f3cc286ae4f6739c5ee2d2a24d1151c33b9473e47ce1cc95049ca8f53ad2e525083dc21944d8fd33e9f791bde2b149e46ffbbdfd694bd270a59d2cbef30d987a4340f5736c282ee63b30ab8db468fdc2da9350daefaad77e149349b002f2da9ccc36d4638b59a4bf39ccb73cbfaebc9d41f1112c75b9a59846a49d672903b61ce25b7aa190edeebaa689ea6361440f16242ec2b43f73bb9558cb54aae84930493c0e5f2075d1cbe65fcfd274a4f448780fa49c59f9ac0a091e5e949b0ca55a139a7c142eab7d32f02fa49cb1c9d407634a40f9e5592cd1333878d2b3662aa1602b7c48b3e9cc6ffa11d2587ef6cc328a677ee17bb733ebce24f05e84ce48ea947aba736bb47dc4d6648ebaad6ea303d62255923ab2619b785099fe2417627c0e628cc350f5e04d64dab96dba9a2b0fc22f56d472e924057e6fad4652cfb8b10fe221de27f0328142aae38fad4ea69c7f6cc9e1d2ff7313efdb623e488ad90cb9fa3616adfe0672ca4146dccb7a0aa5910af37e0baef0ec8b08685edc15190e0032f2aa6e2536ca4bb18490eb26f755e2b4bda32f7043331add6018824e27561b77d27aca924ac80bbc6c70d2cdfe4ba2aeb60b2698bab55c7a760de5b2fc0d6503d7004cd6838faf8486fe1ab4e322d9e6e350437fc4452c336d0fc39f22588e7e5ac33cfdc0bb32f14e4fdd96d653125be93e02d3219d5ccbf126d52eedcda521f4dc72a157fd6bc9b7dbf5a9c8e9d48353b17cb3505134e8bb10969eed73a83780e95a0e7f5224ae6e471b35c4e48e257badfbdfcdf95ebbb5ea7fae9df0f8c71c157d039c8e27ec7317d900b9c6c8029ba54e11facf06158847c9a1ae9e803b8524d6d9730f62c2ae047b69dc9c484e6e2a939fca9b8766fa4c07ae6f3fbddecd0cc2e4ac34c682aa26319d5f0d7dfbe0f003b9f7b77fd8de4393f8bf61a933aa211f47af396e4b88fdccfb3bfa20aed8bd6a7579b8dcaf062c73c5989b07e9731996703d79ef1921b2bd947f895f66250386067c1bd65411fe272e7af005255194f1215e7efba61dc071179e388cbd310f02a0b96603fe45f92826d71f8f20bb09a3e4af17ed2cae75dbd97755dd59ce5ed61ebb610bca5e52d89af3dc744097726ce9e64080e9756cea6a9650cdf931764286efa29aad8121ad35e7250ffa6e3f97b84fc81b211424e14bd1185867b897dca0ff5ab3183b07d611fb5e418275f769cbe6c12384d025b67cb584c0d5cdcfe74874eb6ffcc0d22bddd5db0ed501bf1073dd3f6630d4a4d632ae315f04b34ff5e6ea2a9463c8fce5fa4e6eef9fda18f0463b4a5263688b824a852ece63257d20825b9f04d089d178a607e5e456c586ab60e8440a237bc1968e6b3995fb578ec8875cc88257780dc7d6a28fcc42008328ccd0b7cd5ae50d152e745db4c2c881054454695c5bbea01ea86da9b05f27fba14d68b522607f18b7266279ce453be1926e9a0b82632a8438c7d6ec69a45a1b2559ae5ae592b86907bbbdcdc357a0dae2213f0273ede948fc1cc324cf18cc6e6403321293e8ed5ec88388f980e9287102b945ac840c47e953cf09864a4d443b3924ae6b247ae420a19efbcfd19533f2aaba1d1bb9dea576b4a3e06dbc51cf17de569a9999de43dc07e0c264007a82fd9ede7d2beb2c2b44437423a6f87b1a205382750207078b920dafb106717b45283aeb05315fdaab322d20e9056a53980c569391ce61b2d5053b453250344271591675fc6faaf46f837ff5be191863081a6374bc134b2c7db99b26d4108bad32143d10744090ab9e88f5d4801d915ef3e7d8b47dc2b4d5598b9b4a928e58990c82612af64564288cf2ee5fc16a63416ec251dfe88924b415e828a85136428ea7d011a17574af0780ef8772bbc2f314ec91fc30902ab891be6a509a454fd1f027cf1f1d694610d9e215759fa3182a4bf2dc55b1d132c9227223b2cb24e6d008ac2a59f495aa2572cdbccba57b60006907a0ec910aadf53f4b9fd15af4be56fdc8019ebdf925471b0ff111ef05c25e7eaa1ab5de96885d0f510c80248c8c1eb102e6d142ed281a421f51a3f8fe0298e772aee411bc28b6300061aee2b5a9eb28237f44cb8f01cb228500e311204135360181dcf3a562a07f9935c61e271d2ddba2fe014d9f4087041963a3d985b3a065b6325a786ad6b3f92720c37b035e70b6dc146a345382933ea6c221a33086e51e1fb7e3496f0068effa237149996765cac02749aea86ad09cb1ddbecb381d784311c09cf26942df9414a60e0bd06085cb95f1e65099fc867731cd02be34059f09fbc90c87d28bb69ff2a94bd819615d562d854affbd5395f3b6aaeb99a78e8b3a23d183f84f7b3cedebd57879633ec7a143f9c21ba37e8bee7847ac947fc3d7135c3c14d0d08d1e2469c874aae896bb86efbcd3fb8b1a84a4e8a4cb99bad6d952ec4c1b7fbe01930e72c0f0afc8cf97ccea2d69013d76075ba6b5059f4071fbba4ff1c5df6518d00f0e8ce1a57530cbb83390604a2f908ecbc3ecb9e9c52f8847fc0680765f96580296270364eff73ef58df11d5fa9caa16f2b5441ac706db218b322b80bf2c5357843e21763f364d95677363defb919f4c8636a293f62a1ca6de5339c05c1e3875e464d0492dbb3caba675ee11132f9ee7e1d0a8a9e1971cf79a36eb664135ec1dff2dd17954c9c9eab8c5ce402cd36b44382d0f90d327ca2bc187f652378e217abebef534cdffa1d230a4572f97cee82cddd7348243c6653b44", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) 04:30:05 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @rand_addr=0x10001}, {0x2, 0x0, @rand_addr=0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00'}) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000180)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() r0 = socket$rds(0x15, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5") clock_gettime(0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$rds(r3, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2002) mount(&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64, @ANYBLOB="5456785782364ec111b8afe571d7027683ca84306669", @ANYRES32=r0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRESHEX=r2, @ANYPTR64, @ANYRES64=r0, @ANYPTR64, @ANYBLOB="fd2582a0b62ff7cc4de99402a34fe9aa00b0d2383a670a55cbeb477eb1321939814cf8936a048ae5c37ace732626389eaa0882aff9bf1ee26e5ad7937d92d8e2db3bb157c39441c2df57893ace34d033dfd295024783522c8e153d4f37dae2133525a684d73df5f8db5713416ffc2ce3e04e7dd1b45f44115ea8d3f188d9c6472dde84ce06f3a62e0ac25599970d4a100882a92fd9b5c42a8590638f973d09bbe7a122b8b66b7dfa5a123a1e1e94ff56dbb2de7b9076b450e9"], @ANYBLOB="fec1951fea81e948aa2cf2805c66c5b43706a6b74be5883901c6ef9b3fca3efe66948d7970ccce3e1c05a44d60d132069ee566d0e842b6cadc19bff07f8ba7d43b8b46ba296621c178251d3494694bafb2ffebca4546d39b1322632a5f08c29b2256aff286b6b3b885c3439e7311ecfb92d2580424014507706a75bfb3295cd47246cf32609b96df", @ANYBLOB="a3b6199f3fc062bf8e3fedc3e49c94ebfddc94775cfbd8a22b8f7f613680d70e4c"]], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x2000004, 0x0) 04:30:05 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) ioctl(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x4, 0x5, 0x4, 0x100, 0x3}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080028bd7000000000000500000008000400e00000020500010001000000080005007f00000108000400ac1e0001"], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x2400c000) 04:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000140)="c5270a831532a0c1f5c2144fb20eca5c90cd17f2ac3c93c2f3e3de6b151ea121da1d82d4285102c6704f210679bd69288a405f3d06a8811dd0d78ffb44968073a8a1c518fff1e7611fec8ed76d589cfadabf2bda5fb1e48fbbdb33f90112cc99e43e4ba1dfbbdadf2544a9308842108faa89d11e3238c03fd46dbe98ea0955568dc013a70e394a5bcc4f9309cf9a089bca6a8e923c87e608c6e670d76a865bec4e0a96348e64d7f228c5f721b36f68994c341c0ba358ac029f23127391296f2edf3ec86c8ef552ac023a1582188db8013ab7e2332031c1b847b8e576c7bd52dc25df2ae7bb481b31dbdb0e851990d6a892c91f615cf2931ac07cda02f3ba65fc9807440fffde7281dca955a5eed00243ef75ad5f8224b830b8f8ea421b372b03bb33701cbd53b925cb2e9be540580259a881b7389bbcb3540cc299bc631fa51f9448ac01055df056128c81ab908b323cbb8b2e444568d140a77555609bb5acc92da96d3174cf743416f744454a93d06aca211e2a8c496ea4e51c3b5ce25da8700eb488e0b908d252d835d49c458ac882e7c3f61143271c3817e3ebaabcafae4b2a781c897b5ac149fc58dcc875952f70b45e268af59c455998757eaebfd816b78deadd7a498bdab4059f1cab2fa67d829fc7a9a0a87e9b8c24d0b2cf80d2e0d4d8179ca9b56a7be34b8cefb2c2b54b45e57d945aa6036b613b0c1e03e780d74677796578e71c98686ee2164e182a294b01fbbfe88145e8246feb87327517ca3837bb5b1b4f7e2173dfd270c6300257fc56ad4994e66f1c6f881567cb5cf714bdb7c41e83b8d5f4d6ca24aa1b8d4a6c594f44e4719dce470e2e9bbdd2837ef9f863c60f4377e529c702bcc5086e66123c97459b196e07916817f4625963ecb4aa884cf6477c8f10dff30622b51a4b8532b06df18e893b26a22967301832c6fe7023addbf6022b883b24a5ba580359a9890a55537b3b60e97d242f51deda412f13aeffff0645d07b6b9d42a506f0cf68c1415e090fb20acbae22c33707b484fd0a43b26fb7daf2d968dbb8d9816a896daa3f66aad9319b7242c9bb635a391ea19a4f7cb222bf7ef69427332ed2734f19237a948409d1931e388c8056a87888590989c9684eddd4f2ea5f846da0bf2d1805ef19ee7b4c1137692cc448388383df7cdc819505dc01a1f74b979b815c339fa787d6257a754bf0b553a5269ed6f24604609353e34f0f5023b78340aba285c2e86e102591683016e2bfedfee140996acd700762586d272c5c96b3daa3b266455d2b3f8591032fe31ca18dc385d5bf6a1a7a5d6ff7ec7991382fab13c1a46502bafc52f2205ed36c30b17a06560eaf23d7327887c74aaf94ff7468759c71abacf934cd2a8c4fb4756088d99e876499407675c93fc218855ca3e4f65f7d917c07e4cd39c3b3dff62af04bc762963119d498225bef2633f3e46e9aa684d9f0688e55f87606a8be05d88f09a6e1edab8a07a70e580ece94ab4824d7a82b854ef50bf8d1326a11cc796017ba1254ee729f02f11d8cc3a4e5c8f482f51c760bedcfc8c4fa70dc3c094863dd036a9b820234791721ed4f0c960eb45e976af33fc9003d4800207cd5293734c00e3eb6b5c36dbdf9a3c92c75108aa4f5b530b42ee39896c07bba9c48c88a97b572fe7e379ac624fd2249c33e66f806ae404ba850d04118ba5f5fcf0cc63387bfd4ec7e96409d5d65800b966906889b6eec778374bc20ecba1dce91f5cfdc18acf4d7c2d888265534462a14a71b5f936867ab8fb8d2e9ccf0e46758c8fe3f27860b150f924390ed2a92a830c5de67324f96062065f0daa3dfee76d62a861d70099eec845f1a1f7c3c55f87c4c793a7076d2aeadd2bc134b48061768c1d85f596ae80eb0df0a4bff4eab40ea4404a5e13ccf9494be77e04a4158c765f53f580bbd3e5976b0298e6a1741ad929bba00dc8b10313d0ed21c58f4aba6f620a0b54640deee126bc72209c711696e59a91b2294457bde75e3dc73ad139245798647f3d0b9fe6837b1c314724210bf794a6981e24d0d80db6a3a6eabd347c4398a56ad595367e97f431646794db2421e1c16563f431497211b0286cc76a69cff9a1d6a5b5bea58c30e26ed5dc27f27ff1dfc39ae5fcf7a743fcd848174ccbc18d7ff7c34f52b3164773d04474e545e44418f7856321ed6b4f7454ae97d84c98e994a97e3ca9c5c2e1513b2d657753e21da1b1de4711388f60ac718b10a8084cc00ee9bf9507036116cfd8ac01245da814635033e60488c415c1130cc886ef3c93a2f962c03322bc5d74c786d9c48ed99e824c7a664c2326719b8e4628d485551a09390e531f21fe898d9c3664cba748bcbe8da1de90a736061d21bdafa7b7a3ad30932dca799695115e5cd9039d6362b417acae8ed300956077a880fe31f4cc8c1ae47854de98f8210e3518f9822545b473eb545c347a6b27f815e479aca886b5650d7657efaca5a8fd9fc2995a21bac893e121f8c10193c5ba4e768175ec8ef8ab5b2abadde06153b63caa6cb370a2310ddadbd809e7c01a690f763a61d602577c94f4c43b0b4175255abcaf513eed01635b9835a4d10194f02cdcfa4e96b0dfdf2c712bc34ec111c5ffb5fdb1e27a02c935702a4df2809fa38ed6e276a0ed8c06ebb0e536fdacfd24a3cc275b834d2316c7e2d3224981ba07a2c66e3737274b6592d6592e8214d8695f43a5b0a94cf8c11096294dec4dcfce422c97db57b4dea2553c22c99ea7dac6020c61ae4c07ee0b44502703b57e1315f2725589fcc76844d38084164e133e47191c9bd76ba07c89e3957b78af8619e68d8fd358e42f5118d7e9333d5b36dd5884870b00824318778e51ce15d6fad3702870fbbdb1ba2f47c0fcc1ef448caff70172a79d6d812590b98ffb92dba714fa90e9eed8f70947abd370124691dbf18ed0a4516e93c7c3bce099361dbd2d01ad8212170911288ed8191156eb3101e403d5f904fcbe9890a36a126e136a92bdea1e0702b9836fe9fa8c74d2ed543a046ff7f3cc286ae4f6739c5ee2d2a24d1151c33b9473e47ce1cc95049ca8f53ad2e525083dc21944d8fd33e9f791bde2b149e46ffbbdfd694bd270a59d2cbef30d987a4340f5736c282ee63b30ab8db468fdc2da9350daefaad77e149349b002f2da9ccc36d4638b59a4bf39ccb73cbfaebc9d41f1112c75b9a59846a49d672903b61ce25b7aa190edeebaa689ea6361440f16242ec2b43f73bb9558cb54aae84930493c0e5f2075d1cbe65fcfd274a4f448780fa49c59f9ac0a091e5e949b0ca55a139a7c142eab7d32f02fa49cb1c9d407634a40f9e5592cd1333878d2b3662aa1602b7c48b3e9cc6ffa11d2587ef6cc328a677ee17bb733ebce24f05e84ce48ea947aba736bb47dc4d6648ebaad6ea303d62255923ab2619b785099fe2417627c0e628cc350f5e04d64dab96dba9a2b0fc22f56d472e924057e6fad4652cfb8b10fe221de27f0328142aae38fad4ea69c7f6cc9e1d2ff7313efdb623e488ad90cb9fa3616adfe0672ca4146dccb7a0aa5910af37e0baef0ec8b08685edc15190e0032f2aa6e2536ca4bb18490eb26f755e2b4bda32f7043331add6018824e27561b77d27aca924ac80bbc6c70d2cdfe4ba2aeb60b2698bab55c7a760de5b2fc0d6503d7004cd6838faf8486fe1ab4e322d9e6e350437fc4452c336d0fc39f22588e7e5ac33cfdc0bb32f14e4fdd96d653125be93e02d3219d5ccbf126d52eedcda521f4dc72a157fd6bc9b7dbf5a9c8e9d48353b17cb3505134e8bb10969eed73a83780e95a0e7f5224ae6e471b35c4e48e257badfbdfcdf95ebbb5ea7fae9df0f8c71c157d039c8e27ec7317d900b9c6c8029ba54e11facf06158847c9a1ae9e803b8524d6d9730f62c2ae047b69dc9c484e6e2a939fca9b8766fa4c07ae6f3fbddecd0cc2e4ac34c682aa26319d5f0d7dfbe0f003b9f7b77fd8de4393f8bf61a933aa211f47af396e4b88fdccfb3bfa20aed8bd6a7579b8dcaf062c73c5989b07e9731996703d79ef1921b2bd947f895f66250386067c1bd65411fe272e7af005255194f1215e7efba61dc071179e388cbd310f02a0b96603fe45f92826d71f8f20bb09a3e4af17ed2cae75dbd97755dd59ce5ed61ebb610bca5e52d89af3dc744097726ce9e64080e9756cea6a9650cdf931764286efa29aad8121ad35e7250ffa6e3f97b84fc81b211424e14bd1185867b897dca0ff5ab3183b07d611fb5e418275f769cbe6c12384d025b67cb584c0d5cdcfe74874eb6ffcc0d22bddd5db0ed501bf1073dd3f6630d4a4d632ae315f04b34ff5e6ea2a9463c8fce5fa4e6eef9fda18f0463b4a5263688b824a852ece63257d20825b9f04d089d178a607e5e456c586ab60e8440a237bc1968e6b3995fb578ec8875cc88257780dc7d6a28fcc42008328ccd0b7cd5ae50d152e745db4c2c881054454695c5bbea01ea86da9b05f27fba14d68b522607f18b7266279ce453be1926e9a0b82632a8438c7d6ec69a45a1b2559ae5ae592b86907bbbdcdc357a0dae2213f0273ede948fc1cc324cf18cc6e6403321293e8ed5ec88388f980e9287102b945ac840c47e953cf09864a4d443b3924ae6b247ae420a19efbcfd19533f2aaba1d1bb9dea576b4a3e06dbc51cf17de569a9999de43dc07e0c264007a82fd9ede7d2beb2c2b44437423a6f87b1a205382750207078b920dafb106717b45283aeb05315fdaab322d20e9056a53980c569391ce61b2d5053b453250344271591675fc6faaf46f837ff5be191863081a6374bc134b2c7db99b26d4108bad32143d10744090ab9e88f5d4801d915ef3e7d8b47dc2b4d5598b9b4a928e58990c82612af64564288cf2ee5fc16a63416ec251dfe88924b415e828a85136428ea7d011a17574af0780ef8772bbc2f314ec91fc30902ab891be6a509a454fd1f027cf1f1d694610d9e215759fa3182a4bf2dc55b1d132c9227223b2cb24e6d008ac2a59f495aa2572cdbccba57b60006907a0ec910aadf53f4b9fd15af4be56fdc8019ebdf925471b0ff111ef05c25e7eaa1ab5de96885d0f510c80248c8c1eb102e6d142ed281a421f51a3f8fe0298e772aee411bc28b6300061aee2b5a9eb28237f44cb8f01cb228500e311204135360181dcf3a562a07f9935c61e271d2ddba2fe014d9f4087041963a3d985b3a065b6325a786ad6b3f92720c37b035e70b6dc146a345382933ea6c221a33086e51e1fb7e3496f0068effa237149996765cac02749aea86ad09cb1ddbecb381d784311c09cf26942df9414a60e0bd06085cb95f1e65099fc867731cd02be34059f09fbc90c87d28bb69ff2a94bd819615d562d854affbd5395f3b6aaeb99a78e8b3a23d183f84f7b3cedebd57879633ec7a143f9c21ba37e8bee7847ac947fc3d7135c3c14d0d08d1e2469c874aae896bb86efbcd3fb8b1a84a4e8a4cb99bad6d952ec4c1b7fbe01930e72c0f0afc8cf97ccea2d69013d76075ba6b5059f4071fbba4ff1c5df6518d00f0e8ce1a57530cbb83390604a2f908ecbc3ecb9e9c52f8847fc0680765f96580296270364eff73ef58df11d5fa9caa16f2b5441ac706db218b322b80bf2c5357843e21763f364d95677363defb919f4c8636a293f62a1ca6de5339c05c1e3875e464d0492dbb3caba675ee11132f9ee7e1d0a8a9e1971cf79a36eb664135ec1dff2dd17954c9c9eab8c5ce402cd36b44382d0f90d327ca2bc187f652378e217abebef534cdffa1d230a4572f97cee82cddd7348243c6653b44", &(0x7f0000000000)="2365c103a48d8d1f1e441c3fed27b598e26f166f049ef5817b302d2ae63457ea53e544d06c8ab6fe0708aef758d3630a129e38450cb3e666c1fd938af7dc6be63af22a552eb881ffa4da76fc3cbeebfcf04ac33dff0107be767d3af65d2f97ef6c27c9fdfc854014675d3d09b3edd596d9e79e877644a2ff16778eeb1a47202d9886ffab1c0da3707566b95d58807fe370dbde7ba79270347a528aadae84429d34259999e0e3"}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b71, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x200}}) [ 254.230976] ceph: device name is missing path (no : separator in €) 04:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) io_setup(0x3, &(0x7f00000001c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x2, 0x3, 0x201, 0x0, 0x0, {0x7814ed5103955d5d, 0x0, 0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x4, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xb}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000004) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 04:30:05 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) r9 = syz_open_procfs(r8, &(0x7f0000000040)='clear_refs\x00') finit_module(r9, &(0x7f0000000080)='/dev/ion\x00', 0x6) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x9, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x515100, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)) 04:30:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) io_submit(0x0, 0x4, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x100, 0xffffffffffffffff, &(0x7f0000000240)="b8737ea55d8c958ad4da8719f8c2508924dcd8ac2eb6595b1d49c61a5b461d03ca796cd603af18fe9b750456476437098e18c8e7480390eccca45e45f6449bcaf30f8831f2bfad6d31babc8f1de7d69e7dae859a234bdb1426ad165d256895fac06811d3b5cf9f9c4eed9eae5d9770c6f665d7894a6316eff00ba1a4bd4963e5bb7db8a4518693ee50f723eb328fcd5d29ef0c93bb7c31c5aa2652b2efc242d32cbd1c960cfda210b6fffe8f8e77f0e9111b7637ff22f2aaa6d6af735df9d501ccab0078b18f12e4375d45acacde869633c18283660d395aaf", 0xd9, 0x6, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x20, 0xffffffffffffffff, &(0x7f0000000340)="e29d0ed410448a4c566604ef1c116f9b9129d137", 0x14, 0x6a87, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0xfff9, r2, &(0x7f00000003c0)="05a51474c3974b205086b147aec6bbcbcabbcbdca1db5f6a075a96765d43", 0x1e, 0xf2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000440)="7cedb4789c8caa45ce4954ebd7091876db0d66e7bcb1ed6bc67714653dfae9033e8e1244d30adea5778670", 0x2b, 0xe7b, 0x0, 0x1, r5}]) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000040)={0xc3}, 0x1) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="2102000660ac030138914add7d00000000000001000000"], 0x14}}, 0x84) sendfile(r6, r1, 0x0, 0x100000001) [ 254.415403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48424 sclass=netlink_route_socket pig=8389 comm=syz-executor.2 [ 254.482658] audit: type=1400 audit(1585715405.437:43): avc: denied { create } for pid=8392 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 254.484123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:30:05 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) r9 = syz_open_procfs(r8, &(0x7f0000000040)='clear_refs\x00') finit_module(r9, &(0x7f0000000080)='/dev/ion\x00', 0x6) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 254.588273] audit: type=1400 audit(1585715405.487:44): avc: denied { write } for pid=8392 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 254.599342] syz-executor.3 (8401) used greatest stack depth: 22736 bytes left 04:30:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200092c1}], 0x1, 0x0, 0xf080, 0xa}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x3cde, @local, 0x4}}, 0x0, 0x0, 0x4d, 0x0, "5a5b7ae257caedd0dd8bbcb99e86e825383381c4c91dc1e7ea7273e79bfde878aa6e07c7cd500cf38faaa150c7e170ea01f53dde3e50b216ca1c522e4cd799df609e3a01667179aedcb5c75bb8121485"}, 0xd8) [ 254.612839] audit: type=1804 audit(1585715405.527:45): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/9/cgroup.controllers" dev="sda1" ino=16547 res=1 04:30:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068660063000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="000000ffffff6b30c9f367ffffffffffe8"], 0x24}}, 0x0) [ 254.799418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48424 sclass=netlink_route_socket pig=8419 comm=syz-executor.2 04:30:05 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) ioctl(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x4, 0x5, 0x4, 0x100, 0x3}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080028bd7000000000000500000008000400e00000020500010001000000080005007f00000108000400ac1e0001"], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x2400c000) 04:30:05 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) r9 = syz_open_procfs(r8, &(0x7f0000000040)='clear_refs\x00') finit_module(r9, &(0x7f0000000080)='/dev/ion\x00', 0x6) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 254.912380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.053729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48424 sclass=netlink_route_socket pig=8431 comm=syz-executor.2 04:30:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x8000000, @loopback, 0xffffffff}, 0x1c) 04:30:06 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x74) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='affs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f00000002c0)=0x4) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000080)='7', 0x1}], 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r3) 04:30:06 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) syz_open_procfs(r8, &(0x7f0000000040)='clear_refs\x00') syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x8000000, @loopback, 0xffffffff}, 0x1c) 04:30:07 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x20) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) [ 256.364591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:07 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) ioctl(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x4, 0x5, 0x4, 0x100, 0x3}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080028bd7000000000000500000008000400e00000020500010001000000080005007f00000108000400ac1e0001"], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x2400c000) 04:30:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902ee0000000000004e2f98b579090000000000000006e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="80001f5ca02d62ecad86001cf8ba05ccde9c826cd68111290f8d32641a03873a6ee6c4fffb6ff09c2b74ca4305bd61a6ac7c664a5e6b3d9a1b77af71f2c8fef4cb"]) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) fcntl$setpipe(r2, 0x407, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) [ 256.460788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:07 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068660063000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="000000ffffff6b30c9f367ffffffffffe8"], 0x24}}, 0x0) 04:30:07 executing program 1: clock_gettime(0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) accept$ax25(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xa8, &(0x7f0000005000/0x2000)=nil, 0x7}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 256.672600] EXT4-fs (loop4): Unrecognized mount option "€" or missing value [ 256.703010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48424 sclass=netlink_route_socket pig=8485 comm=syz-executor.2 04:30:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068660063000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="000000ffffff6b30c9f367ffffffffffe8"], 0x24}}, 0x0) 04:30:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) [ 256.765277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:07 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) 04:30:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') gettid() syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) 04:30:08 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) ioctl(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x4, 0x5, 0x4, 0x100, 0x3}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080028bd7000000000000500000008000400e00000020500010001000000080005007f00000108000400ac1e0001"], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x2400c000) 04:30:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:08 executing program 1: clock_gettime(0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) accept$ax25(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xa8, &(0x7f0000005000/0x2000)=nil, 0x7}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 257.674552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.889512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48424 sclass=netlink_route_socket pig=8534 comm=syz-executor.2 04:30:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) 04:30:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) 04:30:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068660063000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="000000ffffff6b30c9f367ffffffffffe8"], 0x24}}, 0x0) 04:30:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0x40044160, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x1, 0x1, 0x4, 0x2000, 0xffff, {0x0, 0x2710}, {0x5, 0x1, 0x1f, 0xfb, 0x9, 0x8, "2dee0b07"}, 0x8, 0x2, @offset=0x101, 0x1ff, 0x0, r4}) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x100) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dffbd946f610500020081001f038b060300080008001600dc00ff7e280000001100ffffba16a0aaffff000000000000120000000000d1eff8950e535760d623423512bd", 0x4c}], 0x1}, 0x0) [ 258.201856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4180, 0x0, 0x9}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x145) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0x40044160, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x1, 0xa, 0x4, 0x200000, 0x9, {r1, r2/1000+10000}, {0x6, 0xc, 0x80, 0x6, 0x9, 0x7f, "95348835"}, 0xda, 0x2, @userptr=0x8, 0xffff, 0x0, r3}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x4000000000010046) 04:30:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/235, 0xeb) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x5e8630d9c653b45c) 04:30:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000000001054000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r4, r0}) r5 = dup(r2) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000100)={0x25, "7766482862e7cd6f0a0a396eef482b17d397233a12352ec79370081735a024f5c733f3f3e5"}) 04:30:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local={0x0}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @broadcast, @local}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 04:30:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x901, 0x0, 0x0, {0x0, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000340)={0x80, 0x1f}) fcntl$dupfd(r4, 0x406, r0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500030000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="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"], 0x50}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="4ceef381dc473040ace4053eee16a422228c6765c1bc3f8abf68c70e0dcb93f4e4e3d17bcbfeb8d4a88c44ed8931ee57fff4de52a977b9e3eda8ea36897fac298d4d64c638291c603597c8bd2ccc18fcc25688ff9772", 0x56, 0x20000081, &(0x7f0000000400)={0xa, 0x4e23, 0x71, @remote, 0x3a}, 0x1c) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x40, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 258.720070] audit: type=1400 audit(1585715409.677:46): avc: denied { prog_load } for pid=8572 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:30:09 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 258.879901] vivid-007: disconnect [ 258.905847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.975316] device geneve2 entered promiscuous mode 04:30:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xee3) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001e0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r6, 0x6dfa}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000440)={0x4, &(0x7f0000000380)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @multicast}, {}]}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000340), 0x4) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x80003, 0x1) 04:30:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="140000001000000000000600000000000100000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a300000001a0900010073797a3000000000080003400000000009000200000000300000000004000480040004800800034000000002"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x4, 0x8, 0x100}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r7, 0x41, "89a433bb757cc66f0882e40cf70c19bd2f632ac6925e156694598cad51e82628cf36d392ea02ca72587fd0c01cc0cd83f87713539f4a6f97fdc0202f9376b492c1"}, &(0x7f0000000200)=0x49) 04:30:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local={0x0}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @broadcast, @local}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 259.264633] vivid-007: reconnect 04:30:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0x980000, 0x5, 0xd0, r0, 0x0, &(0x7f0000000000)={0x9909e1, 0x0, [], @value=0x7f}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="41000010", @ANYRES16=r6, @ANYBLOB="200026bd7000fddbdf25110000000800040008000000140002800800070003000000080008009f020000"], 0x30}, 0x1, 0x0, 0x0, 0x40014}, 0x40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x5c}}, 0x0) [ 259.292557] audit: type=1400 audit(1585715410.247:47): avc: denied { name_bind } for pid=8598 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:30:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xee3) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 259.352746] audit: type=1400 audit(1585715410.277:48): avc: denied { node_bind } for pid=8598 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 259.352772] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:10 executing program 4: clone(0x8010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffff1, &(0x7f00002ed000)) 04:30:10 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e22, 0x527c, @empty, 0x7}}, 0x2c, 0x1ff, 0x81000000, 0x852, 0x6f, 0x4, 0x1}, &(0x7f0000000140)=0x9c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5, 0x8006}, 0x8) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 259.500681] audit: type=1400 audit(1585715410.437:49): avc: denied { name_connect } for pid=8598 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:30:10 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000320001000000000000000000000000f633beae04ff78b67959fb886a9fd03b00"], 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 259.569171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xee3) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 259.635314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x101000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a4817363d115a000036000000e8bd6efb250009000e000100400000ff051005001201d0b93a52c06915efa840a64dc631cc7d08d70972315cd4ee1d", 0x4c}], 0x1, 0x0, 0xffffffffffffffe6}, 0x0) 04:30:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="140000001000000000000600000000000100000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a300000001a0900010073797a3000000000080003400000000009000200000000300000000004000480040004800800034000000002"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "16ef0e4b645853d913622b39b8c7169e7f51115e8cea6c41b50fc23b16e6fcbe86a03623da37d3b29c850966b8903f7ac1a9a890b9125d886f19b8fd9a7a8ab5014de59a868fd1646cc495aefbd17c138316c53af68718625ae7b867dbc795865500dc89ad71fc9b2d1c2d08ba68746842b5ea4441148570181ebecb2c9396308ac5e5b74c5927eddf5b04990d7c2905933d86498341c2766464eb7115b528f83ff77f2acaf4f18f01719a8eea74c1a0516d6a2e5c450d7c1a661d8f7389470238f70b13a0164d580d671dda97fa455775e1b2306ccc8492320287a4dd631e7370d24a920e9f491b95cf3d2f916ad161f2162c84be251e5bf16ffa0b25b22ec1d13da5a0fa0087f62043a94de6fd6a60767459c95a65850321858dcb8f422a9ad42601bbcc838a084d17e9a94524bc1ed2b378b53a1cf91c2e1640be0f5af4a1fb881929cd39420322eb669a14369b34714398581db56789961e7906d19b969d74d8cf9c7ccebf61990e8cf1fc722e04a448e6ad3ed4e3648fe4ba94f18ede9d142c1aecd3aa73ae5193540caafe549dda503c3f5842690b71c4851ef4a96b73bbf01639157dc1d25b593d01726125f89ef6d5e6ad6e9f82636683f746503b955e08cf6fe74c30f32c733d446bc625253466810f62d2e2e0cf0e06e24c460ead9c533bc5c8629d2556d0b400ac3fcb8020fbce2131f9f281518b82699fda71f1f73dc9160e46365a9d55803e05126e6bd4ba267428109778eeb0bfb33f3e63d92a7770bea0d72b5e9de9d2a48d74c4c9917b10e6d4278e4de7fec3b0d264bbac7991329a1f41a78fedef042e54231b954e2c887b75cd8d0be2d2e59bf702f4b223808ffdb1718f7becc15831cee73a15ef86375b87e80f74715c4aa3d8f930b5a4da6bc0e412867fea994a732531089f47bdbcd3ff3032e3c70991ee8635b356eac0ebc2ce29a6d6d0077380ef71bcee89802b0cc02ee01cb913c019c908e77bf97b7f8358aa0acd9e906f3e60bbb87e4b494c11836dbc4812eb3f69d701f6afea191dcd698abfc23bd4a7135e754ca1ea229cbf068ad8018a4241c9b5d5380a78a02698152288f4f2eb1a6ddd617bc25e626b265b1cc250c1bbe5f4c84d14a662e0cec78a7569a5e00b8b56ad8596d9badca8dc8b25695e61248eb008ace8349cdb0e1f851d42231d252d541aa4c5adc2a516f1c03e9c98ffe8fb29e082e5edd3f3cc827bfcc4ae4f8b20cb9962626b267c49ea633774b000798ce874f8820e3bf04203df12f05d8b5a068fc8951802681d90a6dddd2eb4962a5759cd19d2042860e68a0d413355cf2da4a525226925998318097835b33df5490e451c860f31c6591da7da7f8f7a2b4605bd8cf80c8cc3df28be583b0f99b1582561cd3e58cdaa65351fbbf71b0ddc66f7e9672c9ed00026587510d3963186c0f29cbdc9e90791005bb23dc85c345bc844b42bdbced7004e86d407b4a4ec5a76e361bd19f6d9ca2dd153728b0fefc4ffff50baed72490ce4f031996d5639b3e6eed89dbb32322cf6a2713f284ac02f15243bf0d42d092f6afd3f18789e93af9f8fcd2f8b95bceb8cbb2538f6993aee8027003c4eedb9a7fa68f4931375b25f0e3e5f0afd3b8de3973beac18e95119ad21e1a5c38c2148a4cd6162a6d5fd85b4e0bd8f3834191949bb8b0e7856d1ca49b58ab7ce8af2130b1db5b579b4c1528b4c99ba719d48ca62980ca7a07b19ffe4d7bdc2c569bfeb7feb5a490eaf300d675eadeb7bcaeb0662fa00dd0debbf932fbcc4a92d5de9f8a6738354feedae3176d557e1f1b828990ebe9279fb7a96638fa40e20d7ab87288bd0d1be01de416481ce10dbc1256c75280d1df7e1181427cc9b5441c75984122173e55c02fd322db0368d751b19d5d6229b159bc582f910d5bfa4c4ee95d1d55c9b6a9fb182ad50271dfda1028dea5a955031262a16c917fca0c6d2eaa4ef31f57b21741fb475bf5d374ef4e51f5509a76c1f36afcb956beea65ece4a1d6f66a8c73c60f2bedf635288327c7456c5ef0986c5c336d917cfe89a3257cb8310437aa8d78ef831e6d059fc4392e61d58215fc3357581b499ca1488063fd0a85fb09f013e401eeb7b1198b35efd4ae65d7eef90194b681487f5bdd05b273cfbf16cdf7d57eebfe9352238a549a6465d9070071f146768343a911bb137aa088411c0ca9f5615d52f49eb0463f5d681dab7fcca665e89b6f980f5d4dd96d06c89e1aa77b3e2a1b8dab339ba22b8283754343a65837fa4cdc3db089d2edd003f0829d84bb9fc22c528ab651fff7b81637f1ef1db07bf371584c859d46250ab5df00dff330290bc7068dc607632bca8625831921f1aa25a251eb0b5af5232fddc19a02348aa85a61c0356c3dadc302a817d403ed0cfdb3ee5aeb1c0c5a6373fcf44e9cc9edd885d4d201401c8d57d3b112751c91f3cfc56f88be0ced2ca001871b1b7d7d7df1c66bcecea8aae0a88a603998689244dad4729700518438a6922897c3ef24c50f2c02165aa3ce66b6f836b56054b285a7bc03591b38ed7b35d18213860ab8dbcd48e1c3996c5dda57bb947415e7458c736f680ef1f3ec2b226bb3041b637d814bf5d38f6f6f84482c912ab478054a48890e08d786de2e68ecbd576215ceaadf8d87e826bf541dde510cec867913896de23e79d6b8c2b092e10532cfaa79ac2bcc5b11566f95a17e54e11d0ca6535fc50fa81d49490a90bca748401e66a63060466b547673c60fc3cc75e07a1efd2ce6e364b3915242c837fa11eb053429cca4b5f8cb192fee8dec34749bda9af7f2cc003a264063800a28fa867dff069573440a10c0b6e4b3df621bee527d6cb5f43e715cc324248d9310cd8d2c373002f4060bea00608e3579075f6dd794f5b388902143999392582d718b33b167b998fe3ffe964021c620d7b2b5633358969b06ec3326632a5f3bb4dd3d54c5196f1fd75871755d1fc00a7e211bf71a18db0a5c7f1602771b0eca4c89fb9f60eacb46fd1fc6740d9c29aa6883025123316915409c25040a2ccfd0103058f1952da285bc7ece40916e746809f0ef4a22dd4e761f111467caa965cce37bec5baabc274ece9df02b35c87ce5acbb3e2bbd83610dfe675b92489226fc99fc93d0666217a2b8cba810b63d48a342bfef1048ddf452da47972751189ecc35b3f7ea539cba8e271cd8c741b3076be436f381ab011828861e69ad61abc23ea80391f8afed7fa03f9c99d31df991613a561275a4003a1d0ff2b9fa44ec7c9a90dd7a5b612631bea06015f5169ad4aee684453c4527844a8bce046d1ffe2db44c77b33c7f4fd61419f8b29ef432d30a1b5d689e8e5d810163b12de30c5d71444225b4438ede07ffd06cab1818d1bfdd3102823155c13e7ecca4dcc9cd28d417269d558565aa3b22f10de506c8a4982dab68ebed66ab14e81230ed364e826160942c5ca24e3e41cbf86b07e7f73a18ea140f0c171023c2719658acf802bca6ab4e9979968dd3510ced8cef44b907e644dbea097f57df76a10f9b0a22e66f00f83524c422e0f256a07da6a3a97dc0ad404b8a9414f7faef195337c4f5118bbd98288c7e33a011a84889cc89be23d571d10175797173ceeaac8623004d646f3c59983468fe7ad82a07c1c4ea841373da0a87c5511636fc1d238ba09a3c367a1bdfd7e10ac23c4bbdf88f95dec52403b20d16686606baeb05cb528b5476c318bf661ae8ea95d6be6076086e9b2d439a93eb4ba2928cd883919090f1af45acaa2aec4ebc3534990f593dbeca3b1ceb9449abc9db0189defb46420e2533493127df4d0be9bcb106d6caec4083a64b560e8de082af2377bb2a499d4b0e6d7e030505657410af6d02db69bf905cccb9952c660f2f50ea9cc8f7e991a81390f97189d8f77534db9eadfa65331fdedb9b905bd809e8246fe7ff2e6976b2920e6d53e28d90bc38e53fd11e48beb74462f9be8e706a5366b73cb6021fa6b0e45fd15049d10ace9546dfd48b70a3782f33b78bac127e188845b0db6e2a044e59eb3b9db24010bd7eafa5b2f08a443f6368dbf03de5ff15ca63b5c454744316f8424070e7425a11a76116f43a8c4567ec5e716f547af9bd2d5d8e9610dc6f68c168e019c03523c8c6fef4b2094231f0a6e7c6e08059117193f97a5c1e5ae40bc3385b1b194895237d1881d9b5105f3ac1c4287b0432fbab74884b0f87d82e9d6e67b2a9c753d00537f2b155c3291909f6268550c3e23667f741042e415a36646d269ae269448cad85d64f470419db9f8d19589d09b6845f6121424ac1e277630d152a1ef2bb6c3545c7bd2540fa61e1b97905a86ccda29fc84ff5629390de16633c65b6653abf03cdfd4410080e0c329f2918d9378eadf5d7159dbf4b2c803f82511a268ba548a3ddaa25a3320fa8abf20369fc4af28b9a5292a79fa10ade7b03597a66aed60d8c94fd03c76c9dfd0fa0b76615e2b943d08a19d4e4dee613696839c2e1abad122d252bd867c0179e3353467c54f4cabce81add35f0d02cced28ae21e40fb5f31f27b5635c61916e97aea885c5fcd265efd8a84d26dde8063eb8f3787403a6b4ce4950a5e096ffee09d399bab4d3cb29f7297c3ca35e653ba0bb93cd3307aaf31f39c2cdb13887e1800a089112e2b150e67ae0eb44b8d462700d2d64b807d57c26d1c12271814ad22fb0a596b39abd23e1c59bc83e76ede45704e377d0badd141b24e3652d1cc52213be21dd2911c746910ee6ac63cf999b720c3999aa1b22f03e1d076c297247e4c5e1b1ee275fe958e6d12c4aa530da9c13aba5f564b89daaec3809164c6e75fc122defd1708d718297443d0b405e7134ee16f7207b0e7ed87d8166aee5f54825e429d20c46ff42ac69b72d6074791c566f71f8fe32e9404883a98bf8f267a156c323a65d35c25fb75fb55311b8a3a5c2ce1bd2af943a12837055ea0780cf924e84f4a01a7dcba33297a4224a06ee6de66a10619b56b83607b65718c76d478174361f2801c538a8b21c5ec1788f96d6d8adb38fba52a76c1398b7f30e86a5bed81e9c4fb5250b3780337f56721aff0434b9162bc02338c7cd7750e0b11461187e83c96d48740eee33939f35265932b02b68e617d003bd6a821efe63db1ca55d43945391c37a458378f640212c0847a9ce15a73453dd4316acbd335d0eaeb4e6e8a7bb4bf08c2192b7a771376f4f756c675245f43b37c43961cf77288e0bc14f446ed0a874b3f3e94e25feeb429398bd5c1e194b74650143ccea346977939573a7158fa888b2d20209fdbcd405e31305891708bb4cc8132338809f959f98727376ccc992340dbfde5f8c21f338457f30d8d51890ce2538acd614ea51a8b61868412bae8826daa363f499542a67c460046e9cd4411c018b3bb7e9c1c22dea20f57e77463955a7251d4bfc310519dc7eabed811204c3b8cbbff5c9841547190add0e0852c0e0a3ee62bef6f39d940f799cc92a278690402f01fd6d665cf66ed124402561873ab2c51e410d0fd9b893e117dd50c1c859cb4fb1ba4ab762a2bd5329d97ebb3de7fe8a66f87248fb8b758ca94ded9b231cab5945bdec8ae6548c0497802584231d5d0f1ada60a6138c4da56cb140987a428fe6e4176b3d5b04c4db7d833dcff762c44e5a3aae168f0eb86e218742bb851d41508cfe31f6d31064691f17a6f6da3bda39a5ca7cbdaad5ee09b7519db3ea0d327c884bd0f2c0e92d9d9524f2a714e7cd67d5069d424ad611d26ed7b3149cbb002aebf7ae154d2cdf75b6d792433176de51428b7d3ce37ad18ff3b39"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x4, 0x8, 0x100}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r7, 0x41, "89a433bb757cc66f0882e40cf70c19bd2f632ac6925e156694598cad51e82628cf36d392ea02ca72587fd0c01cc0cd83f87713539f4a6f97fdc0202f9376b492c1"}, &(0x7f0000000200)=0x49) 04:30:10 executing program 3: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2, 0x2d}, 0xfffffffffffffd26) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x45c, 0x3f4, 0x2, 0x70bd2c, 0x25dfdbfe, {0x6, 0x2, 0x31, [0x5, 0x423a, 0x80000001, 0x5, 0x40, 0x0, 0x3, 0x7f, 0x8, 0xb2, 0x2, 0x2c, 0x401, 0x3, 0x7fffffff, 0x101, 0x0, 0x8, 0x800, 0xbfc191fb, 0x8, 0x1f, 0x8, 0x1, 0xfffffffc, 0x3, 0x1, 0x2, 0x1, 0x1, 0x2, 0x0, 0x400, 0x8, 0x8, 0x5, 0x80, 0x3, 0x6, 0x0, 0x1203, 0x3, 0x3f58, 0x21136924, 0x356, 0x7, 0x8, 0x0, 0x6, 0x4, 0xa32, 0x3, 0x81, 0x6, 0x7f, 0xf9c, 0x1000, 0x1, 0x4, 0x6, 0x10001, 0x3, 0x3, 0xd0], [0xfff, 0x2, 0xfa, 0x7fff, 0x7fff, 0x3, 0x3, 0x6a, 0x2, 0x80000000, 0xab, 0xfffffff7, 0x8, 0x3, 0x1000, 0x8001, 0x2, 0xffff, 0x6, 0xffffffff, 0x80000000, 0x3359, 0x8, 0x73804871, 0x8, 0x6, 0x1000, 0x3, 0x6, 0x5, 0x4, 0xffff, 0x7, 0x1, 0x6, 0x4, 0x2, 0x8, 0x8, 0x4, 0x6, 0x7f, 0x800, 0x5, 0xdfcb, 0x3, 0x2, 0x5, 0x9, 0x5, 0x7, 0x7, 0x5, 0xff, 0x5, 0x1, 0x5, 0x7ff, 0x2, 0x8, 0x40000, 0x8, 0x401, 0x1], [0x4f, 0x9c9, 0x8, 0x7, 0x8, 0x6, 0x80000000, 0x0, 0xfff, 0xfff, 0x0, 0xfffffc01, 0x93, 0x5, 0x40, 0x5, 0x2, 0x7, 0x8001, 0xfffffffe, 0xfffffff9, 0x0, 0x8, 0x1000, 0x7, 0x5, 0x0, 0x9, 0xee75, 0x3, 0x7, 0x7fffffff, 0xf12, 0x8, 0xa6, 0x6, 0x6fc7, 0x422, 0x0, 0x10000, 0x3ff, 0x5, 0x80000000, 0x8000, 0xff, 0x6, 0x7, 0x8, 0x8334, 0xfd98, 0x9, 0x3e, 0x400, 0x1, 0x53, 0x1ac, 0x8001, 0xffffffff, 0x1, 0x7, 0x1, 0x6, 0x9, 0x3], [0x1, 0xe0a, 0x4, 0x80000000, 0x7fffffff, 0x1433eb90, 0x0, 0x8000, 0x3f, 0x401, 0x240, 0x63, 0x81, 0x80, 0x4, 0x20, 0x877, 0x2, 0xb4, 0x236, 0x101, 0x6, 0x2, 0x1, 0x3, 0x1, 0x90, 0x6, 0x4, 0x6, 0xfffffffc, 0x1, 0x1, 0x6, 0x0, 0xd0, 0xfffffffb, 0x0, 0x2, 0x1, 0x8, 0xa7, 0x2, 0x1, 0x2, 0x19, 0x6, 0x40, 0x9, 0x20, 0x3, 0x7fa00000, 0x9, 0x4, 0xffffffc0, 0x7, 0x0, 0x10000, 0x2, 0x3, 0x2, 0xffffffff, 0x5, 0x5], 0x3a, ['(:(cpusetvmnet1&*[!\xd4^selinux\x00', 'userbdevem0eth1ppp1,\x00', 'bbr\x00', 'bbr\x00']}, ["", "", ""]}, 0x45c}, 0x1, 0x0, 0x0, 0x40800}, 0x20014) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 04:30:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 04:30:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:11 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4201, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r5, 0x422, 0x5}, 0x8) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) 04:30:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x404080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='/dev/usbmon#\x00'}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = accept4$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000000c0)=0x10, 0x800) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x4, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40, 0x0, 0x3}, [{0x0, 0x10000, 0x0, 0x20000000}], "0800000000000000198f91d9c9aac942de07b0d08aeda3405d87bf0f96a6c78a95239d27d034048baeec8398d789335ef2fdb1f1ea95f1e2bb5fda2c0fa1f396b000dd81c8", [[], []]}, 0x2bd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) socket$alg(0x26, 0x5, 0x0) 04:30:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x59, 0x3, 0x8, 0x2, 0x0, 0x58, 0x4000a, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x40000, 0x6, 0xf8, 0x2, 0x2, 0x9, 0x3}, r0, 0x3, r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:30:11 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x59, 0x3, 0x8, 0x2, 0x0, 0x58, 0x4000a, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x40000, 0x6, 0xf8, 0x2, 0x2, 0x9, 0x3}, r0, 0x3, r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:30:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x43369000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x10000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100}], 0x1, 0x101) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x756, 0x6, 0x0, 0xcf, 0x20, 0x1000, 0x5, 0x10001, 0xf17, 0x52db, 0x400, 0x5, 0x5, 0x4, 0x1ff, 0x6f, 0x10000, 0x328f000, 0xb0, 0x7, 0x0, 0x1, 0x2a6, 0x80000001, 0x4ad517d5, 0x81, 0x6, 0x8, 0x2, 0x4, 0x3, 0xffffffff]}) r5 = semget$private(0x0, 0x1, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xfffa, 0x1f, 0x0]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 04:30:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 04:30:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0xc, @raw_data="b1b114611f51d790678332fb0541140a0e9d205410481d161faf0a811faff14e5fc2c194d68e2b2b26d49c9b59eae73fb9bc73983f3c67b43f98a96fa671d1a10acfa439dae006ea163f568c1b545e3a6e4d6534d88119dca4d054fa8ef36d50acb306abdeb48098319eaeabf28d2558b459f987f2249efb4771e7b301af537e4ec8e8a2ec34780781eca89e7378b7633ec53064d29fc12775ed67f0cc13a1dfee89fce9de0f8e7e72cf7a5b39b41b2395715d5cf76955e5afa90d1e3e6ef9910685aabb16c0cf50"}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000240)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl(r0, 0x2c2, &(0x7f0000000200)="a59017b7") r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x18, 0x140e, 0x4, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x8004}, 0x800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r6, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfff}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000050}, 0x40000) 04:30:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x59, 0x3, 0x8, 0x2, 0x0, 0x58, 0x4000a, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x40000, 0x6, 0xf8, 0x2, 0x2, 0x9, 0x3}, r0, 0x3, r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:30:13 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 262.599153] audit: type=1400 audit(1585715413.557:50): avc: denied { ioctl } for pid=8675 comm="syz-executor.4" path="socket:[34084]" dev="sockfs" ino=34084 ioctlcmd=0x5616 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 262.675008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=8682 comm=syz-executor.4 04:30:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0xc, @raw_data="b1b114611f51d790678332fb0541140a0e9d205410481d161faf0a811faff14e5fc2c194d68e2b2b26d49c9b59eae73fb9bc73983f3c67b43f98a96fa671d1a10acfa439dae006ea163f568c1b545e3a6e4d6534d88119dca4d054fa8ef36d50acb306abdeb48098319eaeabf28d2558b459f987f2249efb4771e7b301af537e4ec8e8a2ec34780781eca89e7378b7633ec53064d29fc12775ed67f0cc13a1dfee89fce9de0f8e7e72cf7a5b39b41b2395715d5cf76955e5afa90d1e3e6ef9910685aabb16c0cf50"}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000240)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl(r0, 0x2c2, &(0x7f0000000200)="a59017b7") r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x18, 0x140e, 0x4, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x8004}, 0x800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r6, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfff}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000050}, 0x40000) 04:30:13 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 262.948038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=8695 comm=syz-executor.4 04:30:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 04:30:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 04:30:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x43369000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x10000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100}], 0x1, 0x101) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x756, 0x6, 0x0, 0xcf, 0x20, 0x1000, 0x5, 0x10001, 0xf17, 0x52db, 0x400, 0x5, 0x5, 0x4, 0x1ff, 0x6f, 0x10000, 0x328f000, 0xb0, 0x7, 0x0, 0x1, 0x2a6, 0x80000001, 0x4ad517d5, 0x81, 0x6, 0x8, 0x2, 0x4, 0x3, 0xffffffff]}) r5 = semget$private(0x0, 0x1, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xfffa, 0x1f, 0x0]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 04:30:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x43369000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x10000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100}], 0x1, 0x101) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x756, 0x6, 0x0, 0xcf, 0x20, 0x1000, 0x5, 0x10001, 0xf17, 0x52db, 0x400, 0x5, 0x5, 0x4, 0x1ff, 0x6f, 0x10000, 0x328f000, 0xb0, 0x7, 0x0, 0x1, 0x2a6, 0x80000001, 0x4ad517d5, 0x81, 0x6, 0x8, 0x2, 0x4, 0x3, 0xffffffff]}) r5 = semget$private(0x0, 0x1, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xfffa, 0x1f, 0x0]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 04:30:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x59, 0x3, 0x8, 0x2, 0x0, 0x58, 0x4000a, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x40000, 0x6, 0xf8, 0x2, 0x2, 0x9, 0x3}, r0, 0x3, r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:30:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 04:30:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x59, 0x3, 0x8, 0x2, 0x0, 0x58, 0x4000a, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x40000, 0x6, 0xf8, 0x2, 0x2, 0x9, 0x3}, r0, 0x3, r3, 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:30:14 executing program 0: socket$kcm(0x2b, 0x1, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x1, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e24, 0xc206, @dev={0xfe, 0x80, [], 0x42}, 0x5}}}, 0xa0) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d82f16093d7170bb3855d3efa547716adfce659084134cbd096403567f08feaefdc02089ef3bf5b73f838cdd575eef7ff151b5e66cb3443757ad4744056ba681caafa9d5a462282f4e21"], 0x1}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080), &(0x7f0000000200)=0x8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 04:30:15 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80801, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000100)=0x6fc) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 04:30:15 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700c17f00e59863d2000480000200632020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}, {&(0x7f00000000c0)="f335f337c3407fa249c8914a491719ea97", 0x11}, {&(0x7f0000000280)="3ced8af81d86715e090eae256fa60975283b185c041513edabc0a4e5c106cc6c4f51e7bf8867b7be6818a488fe2d711ab6151d2196144c89ced421d02f73631539191ce4be138ba1ca9c2da1fa850470937f72971a2eb9b16b4da3f821d09ef832c4df7c25d3f12c92a7e1532b86dc63e467ae8e504e449424b6b2eceb863c7672aa88d3016822414146389759c036100d6cbb1a031da375853912a0ca597b67af99f34128e06e4ae1cd88a5162265c4fd9e48c04201ca81cdd637cf91c803", 0xbf, 0x100}]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8401, 0x0) read$snddsp(r0, &(0x7f0000000500)=""/4096, 0x1000) [ 264.140163] audit: type=1326 audit(1585715415.097:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8740 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 04:30:15 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x43369000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x10000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100}], 0x1, 0x101) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x756, 0x6, 0x0, 0xcf, 0x20, 0x1000, 0x5, 0x10001, 0xf17, 0x52db, 0x400, 0x5, 0x5, 0x4, 0x1ff, 0x6f, 0x10000, 0x328f000, 0xb0, 0x7, 0x0, 0x1, 0x2a6, 0x80000001, 0x4ad517d5, 0x81, 0x6, 0x8, 0x2, 0x4, 0x3, 0xffffffff]}) r5 = semget$private(0x0, 0x1, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xfffa, 0x1f, 0x0]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 04:30:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x52000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x401, 0x0, 0x0, 0x4, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ustat(0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) socket$nl_rdma(0x10, 0x3, 0x14) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0x40044160, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x205}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT=r1, @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0]], @ANYRES64, @ANYRESOCT, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32=0x0], @ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r1, @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYRES16, @ANYRES64, @ANYRES32, @ANYBLOB="b218b22330ebf5eec40f5bdd2e59be76050fe349b7538e51f20c89de7d1f3d35044cbaec7984346a1393be3ec942cd8005227acee2538467ba721aba3642cb3768425de7d360ca6838f3a4b41132b72078458c8d523421dee4dfb1", @ANYRESOCT, @ANYRES64=r0], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRES16], @ANYRES32=r3, @ANYRESOCT, @ANYRESHEX, @ANYRES16, @ANYRESDEC=r1, @ANYBLOB="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"], @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r3], @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT]], 0xb}, 0x1, 0x0, 0x0, 0x8000}, 0x2404c410) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000480)={0x1, 0x0, 0x1000, 0xd0, &(0x7f0000000280)="a5fe58a14a286b88a883cd9cc9da034a01decee48fd526df1645951a13ee2a14a6b54e8e6d4ae8903c67501e66b23821faa756bf94691af0bad2e65b993d39d4b18d5dd52c04f6b0cb6735695b034c2e4795dc2f4add374b24942daeb109ded73d9d0588fc38fcc051297e1d2b3fb1099c92e626a302afd1fd45a02f5b32bb570896a5609d9eaa71602594017aceb79689f3e6933f7ffb69b7773c63a101391ff11d34d31f9fc360817edaf1949b8f745d44fde79cd973f316d2a6c9015eb4371ae51d81506a2bc67c45a2b9760b0656", 0xc1, 0x0, &(0x7f0000000380)="6bc9bd9dfcb89f97584e5e246a811502a463720cc97f6d03b7c6e8ad7ebf25220216112071d681b23a34cc6f08ef51f69517990d489625d01bcceac37eecb05c8009131cfd969bbd99fca3ba4d59f990919cc42bb18d64104c08181d72c4a4e44209ad5ba7378b4a071de543374875593f208266dc4bbca926a67ca950d699d79d5596e8895c844ca32b082b60e9bde76ac7fdef8577504887af49cd5999580e9821876c55fbfcd64a2fb14a12d684770f3e579cc2b2eb2bd6a18ba0c5f7bfd3f8"}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000000)) sendfile(r2, r1, 0x0, 0x20000000000000d8) 04:30:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) get_thread_area(&(0x7f00000003c0)={0x100, 0x0, 0x2000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) close(0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="fa397078", &(0x7f0000000140)=""/148, &(0x7f0000000240)="38a8747ebc747b0cfed143a8ad989e87c3019823ec0a3cbfa91812cffbcfeea10dce1ebd79ba5115724d4428af79708fd342fc2d233da21330c20f24ce4d3cbd5d7049d15b7c4e824825f95adf7353e384062420e2e07ac8161c31578a41cf848ec2c5923e9303f064f750ea81a5", &(0x7f00000002c0)="84a2dc326f0493b428d4a4290daeb17d3a54b0b0f0867a7cdc4f0647cbfea9fd9408f005564bfa7c078d7b29480be6fd2954b25370de845cd85fc3daf77b7e9f596930c896a4f96e71a339dd7eed6aabd665152750ba54ae44c4f912cc6e2f5ebfa7fbc96f5d35338971d180a267def737a2d09e923b593312743be1c316e3a6fae8e686ab0c40236da2e453c4f4418eaf5c06618a5ea04bf4dd4c9c", 0x1e, r3}, 0x38) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 264.373160] Dev loop2: unable to read RDB block 1 [ 264.402127] audit: type=1400 audit(1585715415.357:52): avc: denied { create } for pid=8758 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 264.410407] loop2: unable to read partition table [ 264.462371] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 04:30:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="080db5055e0bcfe847a07186f4c897a2286bd2922b15f6dbdeaa9b22870b36edbddbaa3ca62b408225f6313209740da1b0ee343419f5faee81336e0aeee8a3c5157e4a1a77a8a261044aa477800097a8ea13fbfe54b0f7750d09652ce414153d969137396a28c42b69294b6e885fbf0b822543c3b692aa03f0d45b80ff44ee3a1b796a20d48cb6471dd0e30b03ffe0cc8bf13c774307ca2e45fd48553ff32e02c14fa4d351e75be4656ea8398f6900e3973364d06379727e64801f324761859f8076c9f5d721893f4d328367425faf89b1b9a4") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb4, 0x101002) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xc8}}, 0x0) [ 264.483483] loop2: partition table beyond EOD, truncated [ 264.490147] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:30:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 264.606244] Dev loop2: unable to read RDB block 1 [ 264.614145] loop2: unable to read partition table [ 264.619523] loop2: partition table beyond EOD, truncated [ 264.626321] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:30:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x43369000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x10000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100}], 0x1, 0x101) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x756, 0x6, 0x0, 0xcf, 0x20, 0x1000, 0x5, 0x10001, 0xf17, 0x52db, 0x400, 0x5, 0x5, 0x4, 0x1ff, 0x6f, 0x10000, 0x328f000, 0xb0, 0x7, 0x0, 0x1, 0x2a6, 0x80000001, 0x4ad517d5, 0x81, 0x6, 0x8, 0x2, 0x4, 0x3, 0xffffffff]}) r5 = semget$private(0x0, 0x1, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xfffa, 0x1f, 0x0]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 04:30:15 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x88d02, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) clone(0x45141400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./file0\x00', 0x22c000, 0x1) ioctl$TCSBRKP(r1, 0x5425, 0x1000) 04:30:15 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@quota_quantum={'quota_quantum', 0x3d, 0x7}}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d61ad7235a1a09f53640000000000000000000000000000000000000000000003000000000000000000000000000000000000000000008b20b99800"/88], 0x58) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8000, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x4}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x3, @rand_addr="4d5560f23fc2a774a49e0308127f5645", 0x1}, @in={0x2, 0x4e21, @remote}], 0x5c) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000200)) [ 264.873477] gfs2: not a GFS2 filesystem [ 264.907604] IPVS: ftp: loaded support on port[0] = 21 04:30:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) tee(r2, r3, 0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000009340), 0x0, 0x40) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl(r5, 0x5, &(0x7f0000000040)="6e27ebd2e92da238d679fc0dce9effa21d10e0") r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r8 = dup(r7) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x400}, {r2}, {0xffffffffffffffff, 0xa714}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x9000}], 0x5, 0x0, &(0x7f0000000240)={[0x40]}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r9 = accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @default}, [@null, @remote, @bcast, @null, @remote, @rose, @null]}, &(0x7f0000000200)=0x48) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000000000)=""/26) [ 264.945851] audit: type=1326 audit(1585715415.897:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8740 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 [ 264.994548] gfs2: not a GFS2 filesystem [ 265.035847] audit: type=1400 audit(1585715415.997:54): avc: denied { map_create } for pid=8796 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:30:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0xfffffffffffffc28) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="f752eec3da1e5f1cec42a5f0a66a345cddcd436fd69f46df0d7545dcb3f04dcc7b3114dcf91c9670b8aa7f0442fcbd8735be1ed728fb00014e3c702ae14a3c585fd623a35847f882e5162abdfea2e13999cf0d133736ec2cffc15daa62764c6074d04840d5e0472d6bb5d81d4d812526246b8554cfa86a71e489bcffb0f40fa37494d38100000000000100000000a8b3085d8e7ffb5fa5528e818739d78a2e3b41d976492060197947e6f8c252ea2900a004a1418dec6f1afd5bf80d7b4bac72936f17e90875c56de98041bf20f47a1eb35baaf3d68844aa9ef061000000dced27"], 0x3}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x10, 0x0, &(0x7f000034f000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) 04:30:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@deltaction={0x64, 0x31, 0xd1a3c91b9f15f9c0, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:30:16 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 265.102561] audit: type=1400 audit(1585715415.997:55): avc: denied { map_read map_write } for pid=8796 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 265.217624] nla_parse: 1 callbacks suppressed [ 265.217633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.303525] audit: type=1400 audit(1585715416.257:56): avc: denied { map } for pid=8816 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=1207 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 265.342507] IPVS: ftp: loaded support on port[0] = 21 04:30:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x8, "6bd43c", "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"}}, 0x110) 04:30:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x8, "6bd43c", "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"}}, 0x110) 04:30:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0xffff) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f00000003c0)=""/254) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'veth1_to_team\x00', 0x401}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x9c}}, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/239) 04:30:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x8, "6bd43c", "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"}}, 0x110) 04:30:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = dup(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x8, "6bd43c", "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"}}, 0x110) 04:30:17 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 267.854308] syz-executor.4 (8817) used greatest stack depth: 22064 bytes left 04:30:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0xffff) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f00000003c0)=""/254) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'veth1_to_team\x00', 0x401}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x9c}}, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/239) 04:30:18 executing program 0: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, r3, 0xffffffffffffffff, r2, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") memfd_create(&(0x7f0000000180)='posix_acl_access.-vmnet1em0vboxnet0md5sumbdev\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="ecc5a3e0", @ANYRES16, @ANYBLOB="00042bbd7000ffdbdf2503000000080001000000000008000200020000000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f0000000840)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb4289e2ace48c41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x64, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x18014}, 0x40001) r4 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd27, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004014}, 0x4) 04:30:18 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'wg0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2400000020ef06041dfffd946f610500060000001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'xfrm0\x00', r3}) 04:30:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0xfffffffffffffc28) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="f752eec3da1e5f1cec42a5f0a66a345cddcd436fd69f46df0d7545dcb3f04dcc7b3114dcf91c9670b8aa7f0442fcbd8735be1ed728fb00014e3c702ae14a3c585fd623a35847f882e5162abdfea2e13999cf0d133736ec2cffc15daa62764c6074d04840d5e0472d6bb5d81d4d812526246b8554cfa86a71e489bcffb0f40fa37494d38100000000000100000000a8b3085d8e7ffb5fa5528e818739d78a2e3b41d976492060197947e6f8c252ea2900a004a1418dec6f1afd5bf80d7b4bac72936f17e90875c56de98041bf20f47a1eb35baaf3d68844aa9ef061000000dced27"], 0x3}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x10, 0x0, &(0x7f000034f000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) [ 268.009131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61216 sclass=netlink_route_socket pig=8874 comm=syz-executor.3 04:30:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x7, 0x3, 0x4, 0x20, 0x816d, {}, {0x4, 0x1, 0x3, 0x40, 0x6, 0x3, "75e561f5"}, 0x100, 0x2, @offset=0x6, 0xfbe9, 0x0, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8136}, {0xffffffffffffffff, 0x4162}, {0xffffffffffffffff, 0x737b}, {}], 0x2000000000000006, 0x0, &(0x7f00000000c0)={[0xfffffffffffffc77]}, 0x8) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000001c0)={0x401, "93709a6853f1b09c0b3409f4c2779610d707c22bc0f6ae2f2143ca3e88ab0313", 0x3, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="8098ceef", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x95, "fb1d4ee19dfa680399af600c9c17a2f2b9c27df545e50bda76e22643ae59ba4b3b60ed3c9c542f3c8573dec80db6fb8f648214706dbc38440d2a8d86c99141e93d12820fbd625166ff44bfb2249c996f34318103d1d2e67869c6a5a97528c269d3025d6fc30c052e39d7f72137a9ba31448e676971f8cc582b7172ffc0a00c8a9de040756f502da3303cda8a81d51146a4b9af437c"}, &(0x7f00000002c0)=0x9d) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000300)={r7, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000180)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r6, 0xd, "2b1a7c895539daf35d80d855fc"}, &(0x7f0000000100)=0x15) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r8, 0x8}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) splice(r9, 0x0, r10, 0x0, 0x1420000a77, 0x0) [ 268.218150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61216 sclass=netlink_route_socket pig=8883 comm=syz-executor.3 04:30:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0xffff) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f00000003c0)=""/254) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'veth1_to_team\x00', 0x401}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x9c}}, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/239) 04:30:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 268.409271] IPVS: ftp: loaded support on port[0] = 21 04:30:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:19 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:19 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r4, 0x3}) 04:30:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 269.174281] IPVS: ftp: loaded support on port[0] = 21 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 269.242073] XFS (loop0): Mounting V4 Filesystem 04:30:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0xfffffffffffffc28) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="f752eec3da1e5f1cec42a5f0a66a345cddcd436fd69f46df0d7545dcb3f04dcc7b3114dcf91c9670b8aa7f0442fcbd8735be1ed728fb00014e3c702ae14a3c585fd623a35847f882e5162abdfea2e13999cf0d133736ec2cffc15daa62764c6074d04840d5e0472d6bb5d81d4d812526246b8554cfa86a71e489bcffb0f40fa37494d38100000000000100000000a8b3085d8e7ffb5fa5528e818739d78a2e3b41d976492060197947e6f8c252ea2900a004a1418dec6f1afd5bf80d7b4bac72936f17e90875c56de98041bf20f47a1eb35baaf3d68844aa9ef061000000dced27"], 0x3}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x10, 0x0, &(0x7f000034f000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) [ 269.271879] syz-executor.4 (8867) used greatest stack depth: 21920 bytes left [ 269.302360] XFS (loop0): totally zeroed log [ 269.334706] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x17d/0x550, xfs_agi block 0x2 [ 269.358801] XFS (loop0): Unmount and run xfs_repair 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 269.378824] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 269.386694] 00000000db5335b1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.396386] 0000000067144971: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.420520] 00000000ca248e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:30:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x7, 0x3, 0x4, 0x20, 0x816d, {}, {0x4, 0x1, 0x3, 0x40, 0x6, 0x3, "75e561f5"}, 0x100, 0x2, @offset=0x6, 0xfbe9, 0x0, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8136}, {0xffffffffffffffff, 0x4162}, {0xffffffffffffffff, 0x737b}, {}], 0x2000000000000006, 0x0, &(0x7f00000000c0)={[0xfffffffffffffc77]}, 0x8) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000001c0)={0x401, "93709a6853f1b09c0b3409f4c2779610d707c22bc0f6ae2f2143ca3e88ab0313", 0x3, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="8098ceef", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x95, "fb1d4ee19dfa680399af600c9c17a2f2b9c27df545e50bda76e22643ae59ba4b3b60ed3c9c542f3c8573dec80db6fb8f648214706dbc38440d2a8d86c99141e93d12820fbd625166ff44bfb2249c996f34318103d1d2e67869c6a5a97528c269d3025d6fc30c052e39d7f72137a9ba31448e676971f8cc582b7172ffc0a00c8a9de040756f502da3303cda8a81d51146a4b9af437c"}, &(0x7f00000002c0)=0x9d) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000300)={r7, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xd, &(0x7f0000000180)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r6, 0xd, "2b1a7c895539daf35d80d855fc"}, &(0x7f0000000100)=0x15) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r8, 0x8}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) splice(r9, 0x0, r10, 0x0, 0x1420000a77, 0x0) [ 269.442505] 00000000ec890c85: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.453230] 00000000d85e0381: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.496132] 00000000d1766d30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.529966] 00000000e27fa3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 269.555791] 0000000032912245: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:30:20 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 269.599870] XFS (loop0): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 269.604404] IPVS: ftp: loaded support on port[0] = 21 [ 269.629138] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 269.663253] XFS (loop0): Failed to read root inode 0xd88, error 117 04:30:20 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r4, 0x3}) 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0x40044160, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:30:21 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo]}]}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x1}}, 0x18) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000340)={0xfffffffe, "d68508c2a7210e560d689e4bd7c6e631e523b1af878d17402d826db6bbd03232", 0x1, 0x400, 0x8, 0x61b5, 0x4, 0x2, 0xfffff800, 0x400}) 04:30:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe86, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0x2000000009, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)=r0, 0x51) ioctl(0xffffffffffffffff, 0xffffffffffffffc2, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r1, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000001c0)={r1, 0x38}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000800)={r1, &(0x7f0000000700)=""/216}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={r1, 0x1}) socketpair(0x8, 0x0, 0x2000000, &(0x7f0000000740)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) [ 270.112597] Unknown ioctl 1079268894 04:30:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 270.139032] XFS (loop0): Mounting V4 Filesystem [ 270.173524] XFS (loop0): totally zeroed log [ 270.186954] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x17d/0x550, xfs_agi block 0x2 [ 270.203403] XFS (loop0): Unmount and run xfs_repair [ 270.219991] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 270.238378] 0000000074258081: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.255496] 0000000088e3b8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.265369] 00000000448de428: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.274934] 00000000e22a6c1a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.290120] 00000000cf98009c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.300736] 00000000012e42fe: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.371994] 000000003336822c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.424393] 00000000c6f137ad: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 270.466381] XFS (loop0): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 270.494331] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 270.503325] XFS (loop0): Failed to read root inode 0xd88, error 117 04:30:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4cc74502f987c2cec6ffff0000d74ed8a60ab5632dbb78abd56f94fe58312cbb803a8ecc54a25fba3da80b856445ab100621d6234555d08dc5404737796d507031dbb24a6582d5856b2586cd89e9b08e3f5972fe9ca1624623e19268c89c9dd81c796f27f137cc5a3fb54aff8eaf5b96790700000000000000ff39aec025e19066318515eff27eff000000000000000000e94ccb6ac7c7a3406807ea6e2f114b87bde2b723135e01f5138051d239f0bb199490a7cbf7f8c1d31286df221e0d148f9e74b378eaca3cd7981015b5e85fcb4ace571695144d8052402fbbe9a830f81155ceb8f12d437ef144354178fc8ed35d8a23a62eda7c5751e21500cea498c9ec9da62fe15850c4c760827b88e0ced3c7fdd2a3ec05954f36e77231885a0f6249f0d06205ff1ca141d395214408ac58cc6a54b4f14865dafe8b19bd569f22416a573e07a624313073f4bd8c8797794b93232d2c16a3db804a024274994979d91553373a8812938d01e2af60f8880400000000000000f8b66493e120d77eee7f3a2ff246b16028524be2fd4d2c93a3b9d70d79003059d9e0169cc17f7867a4d957e154b3ca3300ac7c796c4b251d227659d4e14ae13d76d8ce82356ee28dd2a9dc68b75cd6c75bf7db7950c81dcecfb11c4440f1152dde9378b5438258c233a64148bc40e49858e9418e6903a7369fccfd7d0fd39401665320b298cc8964e9706e89b95ec45dd3de465369b968744c3151fe239669c4b120987af7c578a4f5af643ccaaf82f627827900000000000000000000001735d0ad576ea208500a22fc04c717e6e58a2dc619ecbc4d861c477c026a38e672b7d525d744e58d3e41f7f04792fcb7f285940d9a748142f9aaa85b16a5d5436e98a60bee023a926bf6c93818059a316538ed3ba465623e06e91a61ad24df3090ea0147d30db1a71b7de039cb0c468a11528f09fd492bcd745f0befbb2dda141084b318c374a3d0e537b09553000000000000000000c64d4055e09bd13d99e085b9ecd2f6ebf715b9d0f3fd1cb27528af63adc0a46adca9394e3ced8db801c2ee7976d591fc2f3f541f983f1031471d1ecae275f0fb12ce45d57d460214b17b9931c40b38074de7ac4e38ea146a0a4a4a2b1aa571ba9663a93b4ba260d967d81e62fe011e7923c9c182cfda5146f2e39a4f762da0f040000000000000006ff91b7047e56c4f386e976f02f5cc4ace2236687193906db1ea66f199ae661f8191f4d9149bb9c428eed52ef787a655df265606cfec17d309af41ab4bc9034fd5745a9b9b6f3ba15b2007d8c85f50cbb4c61e77eede5ff28100443cdc48aa3c1804481e793fb2493c9ec1d2002ea0106808e2118b04cbad8e0feabc8dd340b3747a67ebf63681dc276723ae61b82fe71f04fc8f7620903587b06f0862a5631f2c02a70bc04d8b02478addd27e2ed2e81e097f000000000000000000000000000000007b732132bc1f600bf93cd21c37ae117602cc48916d87a48aff88548d2d1b0872dbe5d510f8b977bf6d1e637664b93102e1a68cc96a98288f39ae1cf8db7d699b496ecd6c02810acefadefb55c4e18775f8202129c7bbff37e614e774db2cfffe424a76e108e074cd181b6030e95e4097c7315f1ff88b7b92"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe86, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0x2000000009, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)=r0, 0x51) ioctl(0xffffffffffffffff, 0xffffffffffffffc2, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r1, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000001c0)={r1, 0x38}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000800)={r1, &(0x7f0000000700)=""/216}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={r1, 0x1}) socketpair(0x8, 0x0, 0x2000000, &(0x7f0000000740)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) 04:30:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:30:21 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x891b, &(0x7f0000000000)={'wg2\x00', @ifru_map={0x1, 0xffffffffffffffe0, 0x6, 0x1, 0x14, 0x8}}) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) close(r0) 04:30:22 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0x40044160, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f00000000c0)={0x1}) fcntl$setlease(r3, 0x400, 0x2) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ftruncate(r3, 0x200004) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000a090f68773ea5f78f3784f7d7c7a241bda852c818bb46c527adfdfd5000bf8d84748eb32054ab414c6cb725f1c9379f3fd5900000000000000", @ANYRES16=0x0, @ANYBLOB="010300000000000000000e00000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080037947000ffdbdf2503000000050035000600000008003c0001000000050035000000000005002e000100000000"], 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x84) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:30:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 271.209462] 9pnet: bogus RWRITE count (2 > 1) 04:30:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:22 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000340)) r5 = dup(r3) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, 0xfffffffffffffffd) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000040)={0x4, 0xd, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x84, 0x1, 0x51, 0x6, "90e75451"}, 0x9, 0x2, @planes=&(0x7f0000000000)={0x7f, 0xe2, @fd=r7, 0x80000000}, 0x7a2, 0x0, r0}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x8000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x1, &(0x7f00000000c0)=0x6, 0x4) write(r0, &(0x7f0000000100)="1f00000055000d0000000000fc07ff1b070304001200000007000108010039", 0x1f) [ 271.476072] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.483765] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.499198] device bridge0 entered promiscuous mode 04:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 271.970615] PF_BRIDGE: br_mdb_parse() with non-bridge [ 271.979818] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.016613] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.023863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.033382] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.040663] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 272.174715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 272.241040] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.247645] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:23 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4070, 0xfe6) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) keyctl$assume_authority(0x10, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000640)='team_slave_1\x00', 0x10) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r1, 0xf1, 0x59}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha3-256\x00'}}, &(0x7f00000004c0)="93b000a5c3a5f4536b53935e0911845f5ed7002fe59b072344f5fec409858388a206adbd4945b3e534dd5e05c54695f74b6600440e307f5da27ce8e42a52f8c8cc5b48b882a2479a9c8b1ac9d1fcb800c33930f459965261f77ee0e9763574359284da8e1751d79ee1b68f588b43b0b9c4bfdc0229ff005518f6b4f2f05199b7a253352804f4b34437074bfcb40391c3eab82ad2bc1bc2cd87e6f50ded8343a60692de2d0226fea3fe84a9561b9d6de51e2be2f43fb1ce2b3b4fc7e8c7efe2ee68d4b6965b267528b5fb3bf4b2c63a88f55bd684c7251ff8ddf3366c14e12d93c3c6c7ffa891bd7f9847c6777b48df879e", &(0x7f00000005c0)=""/89) 04:30:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 272.599029] 9pnet: bogus RWRITE count (2 > 1) [ 272.840445] PF_BRIDGE: br_mdb_parse() with non-bridge [ 272.849172] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.877228] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.883706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.890491] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.896947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.925101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.938795] device lo entered promiscuous mode 04:30:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 272.974153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:30:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:24 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {r2, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000240)=0x3) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000200)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x30009, 0x0) [ 273.213239] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.219787] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.221770] 9pnet: bogus RWRITE count (2 > 1) [ 273.361375] 9pnet: bogus RWRITE count (2 > 1) 04:30:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0xe5, 0xa, 0x4, 0x70000, 0xc17d, {0x77359400}, {0x3, 0x0, 0x40, 0x6, 0x80, 0x3f, "35d7647d"}, 0x0, 0x3, @userptr=0x8, 0xb4}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setuid(0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$9p_xen(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x180000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d78656e2c29509c2244d1556eab814463616368653d6c6f6f73652c706f73697861636c2c6d6f6f73652c6163636573733d89fa792c736d61636b6673", @ANYRESDEC=0x0, @ANYBLOB="2c65230c76d77569643c0e8a88ff3cd8b81b938a124d8cb0fd898b05", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,audit,\x00']) 04:30:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 274.155919] 9pnet: bogus RWRITE count (2 > 1) [ 274.375940] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.389068] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.395562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.402314] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.408835] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet(0x2, 0xa, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x800) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x9, 0xfffff800}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1a9000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0x40044160, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0x40044160, 0x0) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:30:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {r2, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000240)=0x3) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000200)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x30009, 0x0) 04:30:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x40500) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x4, 0xffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x13) 04:30:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 274.544225] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 274.700359] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.707106] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:26 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x40500) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x4, 0xffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x13) 04:30:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 275.533062] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.558431] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.564933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.571695] bridge0: port 1(bridge_slave_0) entered blocking state 04:30:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 275.578188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.638086] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.644688] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x40500) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x4, 0xffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x13) 04:30:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x40500) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x4, 0xffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x13) 04:30:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {r2, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000240)=0x3) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000200)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x30009, 0x0) 04:30:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 275.819791] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.833130] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.840018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.848824] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.855778] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:26 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 276.235733] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.242420] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, &(0x7f0000000280)) 04:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@RTM_NEWNSID={0x34, 0x58, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x9adbe45e5d95e41f) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x82400, 0x0) write$P9_RAUTH(r4, &(0x7f0000000340)={0x14, 0x67, 0x1, {0x80, 0x4, 0x4}}, 0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000280)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="1800080000000000080000002e9f1c4b02f7ad0ee0c700e4bad21f3435a07810357af828f4be1e3946bd1ea324250b102ff6725b5976605a318edc8d42a40a819c0b8b1fa2fea43b97cb7b6394ee7742964db402d82c07cbf9009d15a9fbf6f9f74ab8c5facbadc82bcc6d1b1d4327793f52d443c614b7fae09a51df1585245ea9033248b9dd1adc6702c91077f79ad9c9ce9ce89009477c7ceb3ba3dc7e5a918b81430cfe09b02a4735a9fb44bbe52749ce406d3e564683ab9ef0518c4156e73c8cc1843cd4bfd02b2344bf5a25d921"], 0x24}, 0x1, 0x0, 0x0, 0x8020}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r9 = dup(r8) ppoll(&(0x7f0000000000)=[{r9, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_CROPCAP(r9, 0xc02c563a, &(0x7f0000000380)={0x3, {0xe9, 0x401, 0x516, 0xd358}, {0x7, 0x8000, 0x9, 0x3}, {0x3, 0xfffffffd}}) 04:30:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x351842, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000280)=""/202, &(0x7f0000000180)=0xca) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0x88f8}, @void, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffab, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0xa7, 0x0, @gue={{0x1, 0x0, 0x0, 0x7f, 0x0, @void}, "58d30c82c0ae8c408809ee46f69891ec83f7a9012b5cb8b5608ad9b969861ab431854b1471d4a457535f661f25624d37d0b0391dc176506ce9665ef923a9c4dfdb3f0a6352675a3f76c4076e2f72f29c145d835781fbd02731f92ff10acaa9e87fb0c41e2c152dd000da5b8ec8d65827fc64d56f83ada9129ee4e23b9d8ad50a583a1bf261f6582f7bb2f6ee65d8cdf8acdd2891a29b7cafcb73fc"}}}}}, 0xbf) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='9p\x00', 0x100006, 0xffffffffffffffff) 04:30:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {r2, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000240)=0x3) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000200)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x30009, 0x0) 04:30:27 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 276.960136] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.026221] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.033350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.042297] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.048778] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:28 executing program 0: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44c10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0, 0x7}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffffffffffff000000000000000000000000000000000000008000000000008000000000000000000000000000000000000000000000000000000000010000000500000002004e22ac1e01010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003908079000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002070000001414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af00000000000000000000000000000000000000000000000002004e24ac1e000100"/760], 0x310) [ 277.705754] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.712373] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:28 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 278.139327] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.148704] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.155324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.162121] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.168562] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:29 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x8d, 0x0, 0x6, 0x7, 0x4, 0x80, 0x5, 0x0, 0x6, 0x6d, 0x8, 0x3, 0x2, 0x40}, 0xe) sendmsg$OSF_MSG_ADD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x710, 0x0, 0x5, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0xfffffffe}, 0x0, 0xe4, 0x4, 0x15, 0x15, 'syz0\x00', "fb9ceae52eb9c16fa500b20346a64e0fab3b0ad2ab75fd57f1e4e0dd9ef6d58e", "3242c63c82bce66859a01776cc5b9c3d2d587130639da1514445d7c0ead4eadf", [{0x8, 0x9, {0x0, 0x5}}, {0x9, 0x3, {0x1, 0x6}}, {0x1, 0x6, {0x3, 0xffffff51}}, {0x6, 0x5, {0x1, 0x5}}, {0x40, 0x7, {0x3, 0x8}}, {0x292b, 0x1ff, {0x1, 0x3ff}}, {0x0, 0x200, {0x3}}, {0x4, 0x9, {0x2, 0x5}}, {0xdb, 0x0, {0x3, 0x46}}, {0x6, 0x2, {0x1, 0x9}}, {0x1, 0x3, {0x3, 0xf13}}, {0x0, 0x1000, {0x2, 0x8}}, {0x3ff, 0xfff, {0x0, 0x80}}, {0x4, 0x8000}, {0x5, 0xfff7, {0x3, 0xfff}}, {0x8, 0x8, {0x1}}, {0x6, 0xdfc9, {0x1, 0xfffffffb}}, {0x9ac1, 0xd77, {0x3, 0x7f}}, {0x1f, 0x1000, {0x2, 0x1}}, {0xffff, 0x9da3, {0x2, 0x100}}, {0x2, 0x0, {0x3, 0x7}}, {0x2, 0x23fa, {0x1, 0x398}}, {0x8d, 0xff, {0x2, 0xffff}}, {0x1, 0x4fa2, {0x3, 0xf19}}, {0x2, 0x6, {0x0, 0x8}}, {0x3f, 0x8, {0x2, 0x1}}, {0x1, 0xada5, {0x2, 0x8}}, {0xea, 0x4000, {0x0, 0xcf52}}, {0xee1, 0x2, {0x0, 0x9}}, {0x200, 0x5, {0x0, 0x1}}, {0x7, 0x9, {0x0, 0x5}}, {0x7, 0x8, {0x3558769549799a5c, 0xbf}}, {0x2, 0x8, {0x1, 0x2}}, {0x9, 0x3, {0x0, 0x1ff}}, {0x3, 0x3ff, {0x3, 0x7ff}}, {0x101, 0xdf1e, {0x3, 0x9}}, {0x8, 0x8, {0x1, 0x633}}, {0xaca0, 0x2, {0x2, 0x7}}, {0x1f, 0x38, {0x2, 0x200}}, {0x7, 0x8, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0xfa}, 0x20, 0x1, 0xff7f, 0x5, 0x12, 'syz0\x00', "0f49bb960cd212f7223cd3f93ace5596e0f114d46e74241fdd370c0d8c472876", "e8f7c33be27b0006e32a41ed4128cea806f4ba0d57e77438ce34427be6992a54", [{0x0, 0x1, {0x3, 0x5}}, {0x5, 0x83c7, {0x0, 0x2c4a}}, {0x400, 0x7, {0x2, 0x100}}, {0x7, 0x677, {0x2, 0x800}}, {0x7, 0x6, {0x3, 0xffffffff}}, {0x7, 0x5, {0x2, 0xf1e}}, {0x3ff, 0x4, {0x2, 0x6}}, {0x40, 0x6}, {0x7fff, 0x9, {0x0, 0x100}}, {0x35, 0x8, {0x0, 0x8}}, {0x3ff, 0x7, {0x0, 0x4c}}, {0x4, 0x6, {0x1, 0x8}}, {0x3, 0x5, {0x0, 0x6}}, {0xffe, 0x4, {0x1, 0x3}}, {0x7, 0x3cf, {0x2, 0x3}}, {0x0, 0xf98a, {0x2, 0x5}}, {0x8, 0x0, {0x3, 0x372}}, {0x4, 0xb8, {0x0, 0xc46}}, {0x2, 0xfff7, {0x3, 0x9}}, {0x8, 0x480, {0x2, 0x1000}}, {0x400, 0x814a, {0x0, 0x8}}, {0x8, 0x2, {0x1, 0x3}}, {0x2, 0x3308, {0x3, 0x4}}, {0x6, 0x3f, {0x0, 0x30}}, {0x401, 0x2, {0x2, 0x5}}, {0xbe3, 0x53, {0x1, 0x1000}}, {0x6, 0x2, {0x3, 0x5}}, {0xfffd, 0x0, {0x1, 0x9}}, {0x100, 0x7, {0x0, 0x7ff}}, {0x2000, 0x100, {0x0, 0x3}}, {0x9, 0x81, {0x1, 0x20}}, {0x0, 0x200, {0x1, 0x400}}, {0x0, 0x240, {0x2, 0x4}}, {0x40, 0x20, {0x0, 0x8}}, {0x3, 0x8, {0x3, 0x7fffffff}}, {0x1800, 0x7, {0x0, 0x4}}, {0x1, 0x80, {0x2, 0x5}}, {0x81, 0x2, {0x3, 0xf3}}, {0x2, 0xcf2, {0x0, 0x1f}}, {0xfff, 0x4f, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x9}, 0x3f, 0x1, 0xffff, 0x7, 0x1f, 'syz0\x00', "6c571bfb429c7d2e8dd196fe512252631b1dead2818381c896d6d24f51066510", "75c235c060de49f09c2fd179129060f10fd2093e69e6910342bfe7bec4cd04b5", [{0x101, 0x0, {0x2, 0x9}}, {0x219e, 0x1, {0x0, 0x9}}, {0x7, 0x8852, {0x0, 0x1}}, {0xfff, 0x47, {0x3, 0xd9d3}}, {0x811, 0x8, {0x1, 0x4}}, {0x401, 0x0, {0x2, 0x5}}, {0x7, 0xff8c, {0x2, 0x8000}}, {0x1, 0xbee, {0x1, 0x7fffffff}}, {0x8000, 0xa5, {0x3, 0x80000}}, {0x0, 0x0, {0x1, 0x4}}, {0xc8ce, 0x3, {0x3, 0x80000001}}, {0xfeba, 0x1, {0x2, 0x466b}}, {0x5, 0x6, {0x2, 0x7}}, {0x20, 0x3, {0x3, 0x6db1c327}}, {0x4, 0xff73, {0x0, 0x6}}, {0x81, 0x2, {0x2}}, {0x1, 0x0, {0x2, 0x8}}, {0xf7, 0xf8, {0x1, 0x4}}, {0x8001, 0x9}, {0x1, 0x401, {0x0, 0x8000}}, {0x0, 0x101, {0x1, 0x9}}, {0x7}, {0xb5c, 0x0, {0x2, 0x1000}}, {0x0, 0x3, {0x0, 0x978a}}, {0x5, 0x2, {0x1, 0xa7b7}}, {0x2, 0x9, {0x1, 0x1bf}}, {0xfffa, 0x2, {0x2, 0x8}}, {0x19f7, 0x38, {0x1, 0xfff}}, {0xfff, 0x40, {0x3, 0x5}}, {0x6, 0x0, {0x3, 0x7ff}}, {0x5, 0x7, {0x1, 0x63f109e6}}, {0x1, 0x4, {0x2, 0x7f}}, {0x54}, {0x40, 0x1, {0x0, 0x8}}, {0x1f, 0xfc01, {0x1}}, {0x0, 0x4, {0x0, 0x8000}}, {0x1, 0x4, {0x0, 0xfc33}}, {0x4, 0x40, {0x2, 0x371}}, {0x800, 0x101, {0x2, 0x10001}}, {0x6, 0x8, {0x1, 0x703c}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x8040}, 0x40) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffff8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa01}]}, 0x54}, 0x1, 0x0, 0x0, 0x40050}, 0x24008804) 04:30:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000030004ff6000000000003c10a0000000064000100600001000800010062706600500002"], 0x1}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000280)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r10, 0x7fff, 0xfffa, 0x5a23, 0x802, 0xbe8}, &(0x7f0000000140)=0x14) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000040)={0x32, "ea32f36edcf798f608d488bf8569e81bc924e6ab62ba09d25025216dfb856463b189bbb4c80d7a8fb651cc2cbf673b206a6804e99ba062b512c4f81333c9cb69bece6cf735717f7411acb76d023a5bf6f650693cc4179ff20cd6b0696750d82e5cf4575d6a85835f1213ddfd84cf52d90796f60114f5aec71b6405532539319d"}) 04:30:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 278.524340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pig=9330 comm=syz-executor.4 [ 278.536995] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.543593] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:29 executing program 0: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r1, r0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) 04:30:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:29 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="050000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) 04:30:29 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 04:30:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x20008892, 0x0, 0x0) [ 279.184535] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.191269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pig=9339 comm=syz-executor.4 [ 279.230504] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.237709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.246736] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.253910] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 04:30:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044160, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYRES16=r0, @ANYPTR64], 0x2}, 0x1, 0x0, 0x0, 0x3c10319ff7c4305a}, 0x4040) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 04:30:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 279.452639] team0: Device ipvlan1 is up. Set it down before adding it as a team port 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 04:30:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0xe, "070003"}, "ccbfc12abc282c27820fd9118600820e110600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r4}) [ 279.572042] team0: Device ipvlan1 is up. Set it down before adding it as a team port 04:30:30 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="050000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) [ 279.623292] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.630177] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.697627] device bridge0 entered promiscuous mode 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:30 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:31 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="050000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) [ 280.283221] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.289860] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.612530] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.621686] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.628170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.634873] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.641229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.652497] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.661830] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.668592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.675369] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.681761] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:31 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:31 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="050000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) 04:30:31 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 280.713203] team0: Device ipvlan1 is up. Set it down before adding it as a team port [ 280.828876] team0: Device ipvlan1 is up. Set it down before adding it as a team port [ 280.884829] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.891388] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 281.049019] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 281.185161] team0: Device ipvlan1 is up. Set it down before adding it as a team port 04:30:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 04:30:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 04:30:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 281.365470] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.376684] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.383256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.390670] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.397226] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r1}}, 0x10) [ 281.517320] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:30:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 281.562993] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.569543] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.585915] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 281.590696] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:30:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 281.872637] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:30:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xd1d7}}, 0x10) 04:30:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xd7d1}}, 0x10) 04:30:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0x40044160, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0x40044160, 0x0) r5 = dup3(r3, r4, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x2, 0x80}]}, 0xc, 0x59533c665a5e6e0d) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x48}}, 0x0) 04:30:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) 04:30:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xd1d70000}}, 0x10) [ 282.579446] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.592658] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.599232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.606029] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.612429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.628660] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.635493] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.655348] device bridge0 entered promiscuous mode 04:30:33 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x9, 0x6, 0x6b}, {@local, 0x4e21, 0x4, 0x10001, 0x7, 0x10e}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c60af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b7653d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f056fb6d84dfa8183", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 04:30:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x7) [ 282.809833] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 283.032731] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.049811] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.056386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.063181] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.069619] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:34 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) 04:30:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) chroot(&(0x7f0000000000)='./file0\x00') [ 283.080593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.142977] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.149540] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) setfsuid(r2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @empty, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) dup(0xffffffffffffffff) [ 283.522130] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.541945] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.548541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.555348] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.561749] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2cf0a40f2733696d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) connect$unix(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000019100)={0x0, 'veth1_macvtap\x00'}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 04:30:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x49, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:30:34 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:34 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 283.587350] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.593908] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000500)=[{0x2, 0x0, [0xd45, 0x3, 0x8, 0x15, 0x2, 0x800, 0xca1d, 0xcc6, 0x1, 0xe4, 0x0, 0x41a5, 0x0, 0x3, 0x1, 0x5]}, {0x19, 0x0, [0x0, 0x4, 0x656ead9, 0x8001, 0x1f, 0x6, 0x4, 0x1, 0x3c8, 0x2, 0x9, 0x80000001, 0x9, 0xbc1b, 0x0, 0x9]}, {0x2b, 0x0, [0x3, 0x0, 0x2, 0x81, 0x2, 0xe17, 0xbee, 0x9, 0x4, 0x5, 0x3, 0x3, 0x40, 0xf3, 0x506, 0xe7]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000001c0)=""/102) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r9 = dup(r8) ppoll(&(0x7f0000000000)=[{r9, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r9, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) 04:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x7) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x500, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c004d002400070f0000000000c8040000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000006cec3be1dd83c978656c00eeb74c000200080005000006edbcaea5d2e7630000000800010009ff000000000800050000006d4aaa0400000000000000a80204000060e7ba6c09ff2addc9718a3cb76710a0b97f088b9e30da3b74216aba43000000000000000000000007bbcde23c6df779e8b7564c481d4065393b8ee48ceda386"], 0x7c}}, 0x0) [ 284.019660] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.033718] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.040179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.046893] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.053293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.061662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 284.069494] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.076111] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0x3}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x53, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:35 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 284.403592] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 284.417651] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.424233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.431441] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.438374] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 284.486002] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.492807] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.510687] device bridge0 entered promiscuous mode [ 284.798411] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.808628] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.815138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.821848] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.828297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.836863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@pqnoenforce='pqnoenforce'}]}) 04:30:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fdatasync(r0) 04:30:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000200)={0x11, 0xa6, &(0x7f0000000100)="e31790e886fde110122841fb894c83bd7ab10ca4eb0c7477843d23b025162cf3de949e5b85547790821d47746298d8ca667487af40fa4d57261f54af01d22adca2383f960b94e8650840914c0b5aae0b5e62edc63f9ddef325a74575f10864f8c65f45b9a605a048d0621715629a80acda6556867fb9d784d3f78ff46070d340dce97bdd4f30857d81216e6282fd8def34c56150ee314974f656f2019ca55f307148f257ad16"}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) ppoll(&(0x7f0000000000)=[{r6, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, &(0x7f0000000040)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 284.854244] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.860750] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, [], 0x2a}, 0x7fffffff}}, 0x1000}, &(0x7f0000000100)=0x90) 04:30:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000200)={0x11, 0xa6, &(0x7f0000000100)="e31790e886fde110122841fb894c83bd7ab10ca4eb0c7477843d23b025162cf3de949e5b85547790821d47746298d8ca667487af40fa4d57261f54af01d22adca2383f960b94e8650840914c0b5aae0b5e62edc63f9ddef325a74575f10864f8c65f45b9a605a048d0621715629a80acda6556867fb9d784d3f78ff46070d340dce97bdd4f30857d81216e6282fd8def34c56150ee314974f656f2019ca55f307148f257ad16"}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) ppoll(&(0x7f0000000000)=[{r6, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, &(0x7f0000000040)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 285.096902] XFS (loop3): Invalid superblock magic number 04:30:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) ppoll(&(0x7f0000000000)=[{r6, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0xc, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr="2d249e4c4363b591787326863a978fc0"}, {0xa, 0x4e20, 0xffff, @ipv4={[], [], @empty}, 0x27c91172}, r8, 0xa33}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 285.286311] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.296846] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.303412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.310244] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.316693] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000001c0)=""/252) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 04:30:36 executing program 1: socket$inet6(0xa, 0x801, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(r2, 0x8010500d, &(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) 04:30:36 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 285.338714] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.345293] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:36 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xfffffe00, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) [ 285.446467] input: syz1 as /devices/virtual/input/input5 [ 285.514830] input: syz1 as /devices/virtual/input/input6 04:30:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) [ 285.810884] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.820110] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.826536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.833167] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.839705] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000000180)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0xfffffffffffffce0, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:30:36 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0xbb, 0x1}, {0x5, 0x8, 0x5, 0x80000001}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 04:30:36 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="02f2fba6aa1be213080f597651ed57cc9db73d962630683aa4d7c39559438f69947e5bfb1e5bc2920fa6ba61830b887c0ff33871268e229554c944fdffffffc4e05a3905d3842ec7b90d789682cc8eda84639a66a9b89be8e009465e310eae9e7d28e58e3f4586fc1a23648a19a1a1"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r8, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:30:36 executing program 1: socket$unix(0x1, 0x0, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000380)=0x2000) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000003c0)=""/69, &(0x7f0000000440)=0x45) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000001803000058010000800200000000000058010000000000004802000050030000500300004802000050030000feffff070000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028015801000000000000000000001f000000000000000000000000002800736f636b657400000000000000000000000000000000000000000000000100000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005010000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x378) 04:30:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 285.973063] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.979616] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x6, 0x5) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000280)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000180)={r9, 0x1f, "00bd6d51cbab8709575c9035c5ebfcbbbc71272ace723cd0e830a803cfdeed"}, &(0x7f0000000440)=0x27) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, 0xfffffffffffffffe, {0x7, 0x1e, 0x0, 0x0, 0x1}}, 0x50) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x5f, 0x0, 0x0, "5fed21bc6b01811f61bcb08b31f3d911", "41d462c76e2a96dd904c33a400735e6e6f06b03456c0a849d2b526a5a089120fb1d3a3a2b269b382a232ed3c01326d62bbd8f37a7856821cd4824fdadffb3c2e17f4761a066bcbe85781"}, 0x5f, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 04:30:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000002c0)={0x101, 0x2, 0x2, {0xc, @vbi={0x200, 0x1, 0x4, 0x20343059, [0xffff, 0x5], [0x1f4, 0x2]}}, 0x6}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20200, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a0000000000000001000000eb0000000002000040000000020000000000000000000080070000000000010006000000dbc200170000000001000080000001000300000005000000ff7f000000000000010000c004000000ff7f00000000000006000000000000000a0000000500000006000000090000000a02a8600000000002000000000000000500000006000000ff0700000000000004000000fffbffff7fffffff09000000f7ffffff00000000010000c00000f81f0002000008000000020000000000000000000040f8100000000000010300000005000000000000000000000006000000580100008100"/248]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x181000, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000140)=0x70c, 0x4) 04:30:37 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000000c0)={0xcb, 0x2036315a, 0x1, @discrete={0x755a}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000100)={0x1f, "20b975fff64ef846d14dceda6abc278add86e3e49bac5da7bf370a1732377620", 0x40, 0x5, 0x9, 0x4, 0x4}) 04:30:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 04:30:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x3c6b84f0b34b0c25}, 0x10) shmdt(0x0) 04:30:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:37 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0xbb, 0x1}, {0x5, 0x8, 0x5, 0x80000001}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 04:30:37 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="02f2fba6aa1be213080f597651ed57cc9db73d962630683aa4d7c39559438f69947e5bfb1e5bc2920fa6ba61830b887c0ff33871268e229554c944fdffffffc4e05a3905d3842ec7b90d789682cc8eda84639a66a9b89be8e009465e310eae9e7d28e58e3f4586fc1a23648a19a1a1"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r8, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:30:37 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80) sendto$llc(r0, &(0x7f00000001c0)="8dc9dbfe60e6cc3f54947a71b081d872d167a27acdec221900756b559a525f44176ac5dd13ae926685e740c0430dc2b78c128e67b76ea7e62ac590c6969745427f3ef96032441bc647716eb5dceb548f7b80aa1c4f8487a4203199a6ac2d9a063ec3956c14361e362a183c747b222a69c2191b4512a5191d7d6ebe75e0fef5c7f6d73821e0b0e36f2e475ff81cb7dc66a60c329e5794664ccb3c8ed82f7c1aeaba748830146b23ee65eb11f7a8e90179efbc05d83e7270039d5cc771533826b4ebde5034fc", 0xc5, 0x2000c000, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x10, 0x0, [0x8, 0xff, 0x3, 0x5, 0x2, 0x7, 0x0, 0x6, 0x6, 0xd8e, 0x1, 0x10001, 0x4, 0x4, 0x5, 0x6]}, {0x2a, 0x0, [0x1, 0x8, 0x1, 0x3f, 0x3, 0x8, 0x0, 0x1f, 0xde, 0xfa, 0x100, 0x1000, 0x40, 0x8, 0x400001, 0x200]}, {0x22, 0x0, [0x800000, 0x0, 0x6, 0x2, 0x8, 0x1, 0x3, 0x3, 0xfffff801, 0x5, 0xe37b, 0x2, 0x200, 0x4, 0x34cd]}], r2, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendto$inet(r3, &(0x7f00000003c0)="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", 0xfe, 0x40000, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r7, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r7, 0xc10, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40) 04:30:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 286.888514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10865 sclass=netlink_route_socket pig=9806 comm=syz-executor.4 [ 286.913241] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.932476] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.938964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.945733] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.952130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.965559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=9806 comm=syz-executor.4 [ 286.982564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.989972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10865 sclass=netlink_route_socket pig=9806 comm=syz-executor.4 [ 287.017643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=9818 comm=syz-executor.4 04:30:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x6, 0x5) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000280)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000180)={r9, 0x1f, "00bd6d51cbab8709575c9035c5ebfcbbbc71272ace723cd0e830a803cfdeed"}, &(0x7f0000000440)=0x27) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, 0xfffffffffffffffe, {0x7, 0x1e, 0x0, 0x0, 0x1}}, 0x50) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x5f, 0x0, 0x0, "5fed21bc6b01811f61bcb08b31f3d911", "41d462c76e2a96dd904c33a400735e6e6f06b03456c0a849d2b526a5a089120fb1d3a3a2b269b382a232ed3c01326d62bbd8f37a7856821cd4824fdadffb3c2e17f4761a066bcbe85781"}, 0x5f, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 04:30:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4001, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3fb, 0x400, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000004}, 0x8044) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 287.157382] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.163921] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x28, 0x0, [0x8, 0xffff, 0x8, 0x1000, 0x9, 0x4, 0x20, 0x7, 0x6e, 0x5, 0x0, 0x1, 0x7, 0x4, 0x1, 0x7]}, {0x38, 0x0, [0x1, 0x1, 0xdd69, 0x4, 0x9, 0xf1, 0x81, 0x8, 0x6, 0x1, 0x8, 0x7, 0x3ff, 0x5, 0xaec9, 0x2]}, {0xe, 0x0, [0x0, 0x3, 0x1, 0x7, 0x3, 0x8, 0xff, 0x4, 0x587, 0x1000, 0x6, 0xb449, 0x6, 0xffff, 0x3, 0x1000]}, {0x3, 0x0, [0x3, 0x3, 0x3, 0x9, 0x7, 0xc838, 0x7fffffff, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x3, 0x5, 0x5]}, {0x0, 0x0, [0x6f6, 0xffff, 0x7, 0x834d, 0x1, 0x9, 0x7, 0x4, 0x0, 0x10000, 0x100, 0x1, 0x72a18549, 0x7f, 0x1005, 0x7f]}, {0x2, 0x0, [0x5, 0x8, 0x9c, 0x98, 0x3ff, 0x9ae, 0x8, 0xfffffffe, 0x4, 0x7, 0x1ff, 0x9, 0x5, 0xfffffffb, 0x0, 0x8]}, {0x22, 0x0, [0x80000001, 0x3, 0x81, 0x2, 0x5, 0x40, 0x7, 0x100, 0xa5f, 0x4d, 0x2, 0x8, 0x7, 0x2, 0x4, 0x4]}], r3, 0x1, 0x1, 0x1f8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000100)={0x3, @null, r4}) fchdir(r0) [ 287.597138] ucma_write: process 198 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r5, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4001) [ 287.646514] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.656438] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.662907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.669818] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.676262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.684955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000340)=""/226) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') getpeername$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x880a}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x8, 0x8, 0x81, 0x0, 0x0, 0xbc6e, 0x10001, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x6, 0x8001}, 0x3810, 0x7a24, 0x4, 0x0, 0x7711d70e, 0x3, 0x5}, 0x0, 0x3, r3, 0xc) time(&(0x7f0000000080)) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe}) 04:30:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x6, {{0x9, 0x81, 0x7, 0x28, 0x2, 0x20, 0x3ba, 0x7}}}, 0x60) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:30:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0xbb, 0x1}, {0x5, 0x8, 0x5, 0x80000001}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 287.876978] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.883529] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$P9_RRENAMEAT(r7, &(0x7f00000002c0)={0x7, 0x4b, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff0928fcd3cb4700", @ANYRES16=r4, @ANYBLOB="95c400000000000000000100260e0000000009410000004c00180000011462726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}}, 0xda48fe9afd26c1bd) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) connect$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 04:30:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$P9_RRENAMEAT(r7, &(0x7f00000002c0)={0x7, 0x4b, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff0928fcd3cb4700", @ANYRES16=r4, @ANYBLOB="95c400000000000000000100260e0000000009410000004c00180000011462726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}}, 0xda48fe9afd26c1bd) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) connect$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 04:30:39 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$selinux_context(r2, &(0x7f0000000140)='system_u:object_r:autofs_device_t:s0\x00', 0x25) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:30:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xd30, 0x10, 0x4, 0x40}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x100, 0x6, 0x5}, 0x10) 04:30:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$P9_RRENAMEAT(r7, &(0x7f00000002c0)={0x7, 0x4b, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff0928fcd3cb4700", @ANYRES16=r4, @ANYBLOB="95c400000000000000000100260e0000000009410000004c00180000011462726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}}, 0xda48fe9afd26c1bd) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) connect$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) [ 288.455648] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.471914] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.478437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.485210] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.491617] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0x40044160, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)=0xffffffd9, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$P9_RLCREATE(r4, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x5}, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 288.512556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.612079] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.618603] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r5, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4001) 04:30:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$P9_RRENAMEAT(r7, &(0x7f00000002c0)={0x7, 0x4b, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff0928fcd3cb4700", @ANYRES16=r4, @ANYBLOB="95c400000000000000000100260e0000000009410000004c00180000011462726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}}, 0xda48fe9afd26c1bd) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) connect$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 04:30:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0xbb, 0x1}, {0x5, 0x8, 0x5, 0x80000001}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 04:30:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:39 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 289.208647] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.219581] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.226428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.235564] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.242891] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 289.263577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.273288] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.280143] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.314174] device bridge0 entered promiscuous mode 04:30:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 289.726983] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.774049] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.780576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.787425] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.793859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.804336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:30:40 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 04:30:40 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 289.962862] audit: type=1400 audit(1585715440.917:57): avc: denied { map } for pid=9968 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=38372 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 289.992083] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.998660] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:41 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 290.055832] audit: type=1400 audit(1585715440.957:58): avc: denied { write } for pid=9968 comm="syz-executor.1" name="fd" dev="proc" ino=38370 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:30:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth1_to_team\x00', {0x74}, 0x8001}) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044) ioctl$RTC_UIE_OFF(r1, 0x7004) [ 290.560059] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.582461] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.589005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.595817] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.602255] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 290.661813] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.668435] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:41 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 291.102815] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.128872] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.135427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.142178] bridge0: port 1(bridge_slave_0) entered blocking state 04:30:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c91300", 0x1e}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f511080001", 0x17) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/4400], 0x1130}], 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000040)={0x4, 0x3a}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2100}, {0xffffffffffffffff, 0x4c0}], 0x4, 0x0, &(0x7f00000000c0)={[0x3e]}, 0x8) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r8 = dup(r7) ppoll(&(0x7f0000000000)=[{r8, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$UHID_SET_REPORT_REPLY(r8, &(0x7f0000002340)={0xe, {0x7, 0xfd, 0x8, 0xfffffffffffffd58, "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"}}, 0x100c) [ 291.148673] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 291.182046] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.188622] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "a19a388d890eede2c8ef7dbf2759639f859e4917f306a7ae1c8fdb964f76312564e5dc132ccec3e3c63e50899bb3dfed1cd1725fd1804e0c2b5fda59def504c75134d2dd85d960c728d81efe31097023649c78ff4404c767d05f44041f2006008536ca999a610d8fab08f3e8e00db12e85c8b8eb101019dfa56625f33e516fdf36017e64c9f4b2ef835f033d3b3a18002bda9636b49a12e25ca117e961278f18880bbd3cb2310c6982e05b4d8f66a7547cf49dc8303f1239c74e90e535987b19"}, 0xc4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0x40044160, 0x0) ioctl(r2, 0x80, &(0x7f0000000200)="058855ae89473e65e6e43ad36397d64be50a3c0a83dbba2a") sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:30:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="0998242f0c000000000000001800000018000000020000000000000000040000000000000000000000000000000000000000bdcd3fef063793c07195711cf61ba9fcb00189e1caaa4a503df57ed0d8c245bf237f80230499cdebceadfbe9f593035ce608157e0c2439e4f803c93674efece99fc5ed8f1cf6fedb28ae3a6a6d95800eec7dff0f0000d4ea2a585116cdf36f01e46fbf6f4be0d744ac2a0b5c65ab9e378cfd511f0fe99a949e7d35e36ec4c63c6e99ac9a52fe87e76b20ad849b03aac7e2ba93a54e44e19c982c22ac51de2a27"], &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1041}, 0x20) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) setpriority(0x2, r0, 0x40) 04:30:42 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x233, 0x41002) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x401, 0x9, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r8, 0x81}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x800, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000340)=0x8008) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 04:30:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x290000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x94, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_DOMAIN={0x23, 0x1, ']userselinux){em1\'}em0[vmnet1\\\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x40894) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r8}, &(0x7f0000000540)=0x8) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000280)={0x2, @sliced}) 04:30:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x4, 0x5, 0x8, 0x3e7, 0x17, "e6a94a418a6f828947ed4902a4e82887c37253"}) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 291.694871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10020 comm=syz-executor.1 04:30:42 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 291.776068] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.798605] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.805088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.811884] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.818364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.871762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10020 comm=syz-executor.1 04:30:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 291.912012] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.918742] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x290000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x94, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_DOMAIN={0x23, 0x1, ']userselinux){em1\'}em0[vmnet1\\\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x40894) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r8}, &(0x7f0000000540)=0x8) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000280)={0x2, @sliced}) [ 292.157433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10037 comm=syz-executor.1 04:30:43 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400329d00"/26, @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0xffffff7f}, 0x0) 04:30:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) connect$l2tp(r4, &(0x7f0000000300)={0x2, 0x0, @multicast1, 0x4}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r5, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)) [ 292.482290] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.492035] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.498539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.505353] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.511805] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 292.527768] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.534321] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:43 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 292.817973] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.832506] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.839509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.846363] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.852760] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:43 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x1}, 0xf) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 292.867652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.885765] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.892294] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x6, 0x89e, {"5444ada9bb7fda4317a9b456caa3b8cd"}, 0x40, 0x4, 0x5}}}, 0xa0) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd171"], 0x52) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000200)=@rose) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x401, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f00000000c0)) ioctl(r2, 0x4, &(0x7f0000000300)="0bc53ade9adbd1b33cbc0cdd7c327fa1d30592563960766fd1711af5be2b7cfa1c3f201d396c68f9e816729caee6e93f68cda4b53cc5927424f3763acb8d3e9f1513cb6362bd9aa703a0a329b60569f4eac430afc8ac465b40b3fdcac1cf4b403c2790e766fd674d70da188291e89126961cd602783cf8012e792fdab213cfbd5e0c7f4cc6b3c28ba9c41c816ff5f718f26af978c420167487fb5e92790d045696959f08aec35ea0fbae42c0ea849e368830a9306b") r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 04:30:44 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x1}, 0xf) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 293.522492] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.532976] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.539519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.546305] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.552715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.578581] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.585164] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:44 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x1, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) capset(&(0x7f00000001c0)={0x20071026, r4}, &(0x7f0000000200)={0x6, 0x319e, 0x2, 0x0, 0x6, 0xfffffff8}) 04:30:44 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b24, &(0x7f0000000480)='wlan1\x00\a\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2\v\x93\xf6\x7f\f\xeb(-\xb3\x9a\xde~\x80\x00i\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x10\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\x7f\x00\x00\x00\xcd\x15\xc1K\xab\xe9\xe3h\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x95(\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1xX\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\xb8T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4\x02\x00h>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M@\x00Q\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x9d\a\x83\x03\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xbaO\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xe6q\xdaf\xeeI\xb3\x9dI\x82/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xba\xc6\x1aV\x04\xff\x190wR;\x8c\t\x8b~T\xac\xa0\xd7j&\xe0\x19\x9c\x13\x00\xca\x1c\x17\x1b=~\xaa\xad\x8c\x04\xf4\xfdT\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\xc2B\xa8\xfd\x8f\xe4\nK\xc5\t\xe1\xe1q\xc4w-D:\x80\x8cG\x97\x92\xaea \xaei\xe7/\x9f\\\\\x87$@HU\x95\xfc\xac\xb4>\xa0\x02\xd2\x1e\xea7\xe3O\x99\x03\x96\x89H\x05\xc4\xc8\xad\xd4\x97\xf4^\r[\xc8 O\xaa\xa1U\x04\x86\xad\xaf\x8f\xa5\x85\x11\xf5s\x01') [ 293.763581] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 04:30:44 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 04:30:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3ba1) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@errors_continue='errors=continue'}]}) [ 294.050054] audit: type=1804 audit(1585715445.007:59): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/53/cgroup.controllers" dev="sda1" ino=16685 res=1 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) ppoll(&(0x7f0000000000)=[{r7, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000200)={0x82d, 0x7, 0x4, 0x2000000, 0x0, {0x77359400}, {0x2, 0x2, 0x3, 0xfc, 0xd5, 0x8, "5ac9fb29"}, 0x8, 0x2, @fd, 0x3, 0x0, r5}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0xfffffffffffffee5, 0xfa00, @id_afonly={&(0x7f0000000340)=0x1, r10}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r10}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r10, 0x800}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106, 0x6}}, 0x20) [ 294.098455] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:30:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) openat$cgroup_ro(r3, &(0x7f00000012c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5425, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg$inet6(r4, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0xfff, @loopback, 0x88a}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000040)="397c7af9474d7af85647423558b857b1a36944fdbe74ca07cdcbb83bdfcf2323c4d4dd1a0d9c79638fa27445b528c659cfb1a834d5ebb0be3e1fc4d4690a656a777cc8d923ac5e6d5ea412b58cf2e7f102e2af9e5ca64101bd7b274a813b87b6d62d8980f679aa3d9798904d999246197cd7e5c1bf780589c57880041675dabd4cdc09d62fe6bb028252c361b196536224602f6e5bf5c2b2f6a30f07f0ce1f21d5178a29541c743b86e56f7011f0f1db135290d8ab4ad8fddaec15f9c38200b96389ade4", 0xc4}, {&(0x7f0000000200)="07ba409c1194af52b1", 0x9}, {&(0x7f0000000240)="0ebfa754ae23c330687747c67acde7d8e1d42e5d1c76b1e98e18e02679c29b99b3afece2bdaf3e42074063efa8ca266c960aecf126566b487eb91a2830d7054a2d68f50a61ff8336d5a7fbb28dffe3e97eb98bc417e040f0d2145e65becd664c4293b6ce68ec8c3fb55bd8b1afa78fdfbc73f7dfd023517863328c7256a4da948100d902ed74a44ead85736a0085b3d564ac75bbbfa5bc3e94800083a029ad8a7d6df78c31128a2d37cd9a910486dd285e488805fc2b11cc874404cba6ebe077efdffb2861f46a6b625593a0469458f5e259", 0xd2}, {&(0x7f0000000340)="da9351fe016bd71d8cd894600d740f7e3439cd4eb372d6a807a3e6a596d2b5abbce5e78c4350f2ab80158a1f318ea0b49a5619b40a5845af104b785c558338692e304e67736f7177a50b62a48f6644927c000d266a461ce5459ed6bf46057a392b850ff0acbd5ec50f74b21f1a079d1cf38ed6298216c9c06d8d51db39096c993906636dece352b398ca62bc52484278424b9be7bd081d185a263675c4ee217b522d5c2554e50339fc64734503ac62a9ca247913135f51abd31fd4dcce7bd25935b7d9a665", 0xc5}, {&(0x7f0000000440)="6ac9b093d8777c888a5df81e64a3", 0xe}], 0x5}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0xd6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000540)="b4ba9b9b3e688705061ff8543c85a22943f751899b82254102ddd3398821ae4b1559", 0x22}, {&(0x7f0000000580)="b2a716c48767e1fa8b537fed65a61d9c5c7a243deafd021d0e3e888aebba06ed9022065eb8ca4b5eba6a0f3fbad45218352e0c3e373e369291478e2f34b7c104a2ca77eb701f175c213037d577810a1f025426407fd272ad76c24ebc58002e240f575d8f9f6ad8d4c707843f9b10828db8905d696edab5b35e209a70ab37ebaf65b92a2cd9b3c7e481e0b3f4d9e561a7acd1b995349d88438dcd6068fa7e31f4d2b91512a3332e3b8f28b11d4d3cd1d9dcd1dc6c8d80a218", 0xb8}, {&(0x7f0000000640)="54476a1f9c8f5dc87b300c7cc961f0adc1495c4ee84e47a8133c2bbb11439bf095ec86f529ca6b95945319c20400121db736ba749e2cdc2b54b3a56bbf3c0a56fea7a3c7445a27e280965ed3bc294a5bd693c68366e9c53244fb550172ff1230a84cae2f2299878cf0c42e02cdc3fa1fff79cbb52e4e858c72c00d5eeba54ec204221355bade0fc25e3c39a90eb01d202390422cd182d704453a2492ee0529d31e7a0e54c0cabf390dcdc2226559f7d7d9dc8a8eced8aaae7644aac21e83d752fc9cf093baf6e6c0abd0e24a272a032cfd153a9e2f41e1b9385344fae4c9c77f89b420ebdce1d757c986e15ae7099c4213", 0xf1}, {&(0x7f0000000740)="ce10c647ec3b2549f8fcfdb502f886463d7315d83fd97a64f5cb02ef54109ab26215d1a86363ee159ae2bc17e4360d4b7063a17404389011bf4b3fff64daef3257d394900fa7667813b0d332f193053546f7619405fb198291cda6d40692801a43cce585da9efa01f7049d51246eadaddd82bd4c02275ce9f6d2b44143a696a77666b57773", 0x85}, {&(0x7f0000000800)="700fe6aed99a14091db6548bac6a1549e48ece91b956acaed7df1f119f3176c1cbbcfb3379af6afade78999b8bac1b1e1e42841738c498aab03beffc240bcfdf31a4e182c393e2781ff0df0866418f097d8893170cd1ee09c9e90324f8ea0674db6eb93360b5d63f41f9b9cd2a586aa11b14019cf60bbf3fee300718d69bf98ed1a958599a13b63995266d55e65613fa11ff803c51137a14fecdd07f471a8f2dc21666739a8cfb49181c40fd82172bd2977b96b1f1ca98b5f7411d37a9a1c1d49e8daca8fae20be30510e8a63343d5a2083c61f07f2e64df", 0xd8}, {&(0x7f0000000900)="ce21869d31ecb6bffb1c70b11da9a09560b5e71bc463e8b25f9a80bd96fb252bd1882ee26e2c91c3492ec99cbf71e1fc49ca8ce95ad9832d9ee5940fb235fae1a83f51d6d486efe4cc395d1df108ffc2a0a7fd0532ea1518d1c74032d1e4a3abdd97e1ae8e1d31732d63e6f3bb4338c7e0c0530e9ca32bc4e0fb8f4911c6a47d51c973a07aaecb4b98392026a8e7d8ab616131931424f98eddc3a3e1a7c118fefe074eea58a645e81f16045f7f0aad6a15e599be5fe7c981313525a285123fd4e4999119327de8517dd842a7350ae58e7c4f29", 0xd3}], 0x6, &(0x7f0000000a80)=[@rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x0, 0x0, [@remote, @dev={0xfe, 0x80, [], 0x38}, @rand_addr="fca8dd3bcfbf301068daf4cc58d5e258"]}}}], 0x48}}, {{&(0x7f0000000b00)={0xa, 0x4e24, 0x7d00000, @remote, 0x7}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b40)="f8c3a3fcb5a71fff9696a8cb2dfa9d9a300a193fa2b96c9127241dfcf49306710cf03105fd0aacb51f31ebc956aa978ee7a358d367a22dc3ea5fb97861bdee849c3fa2fffd378866", 0x48}, {&(0x7f0000000bc0)="ed1054a2f0ad04f3caa461d273b6d3f98e6a21f9b03b06162c7eac8ad99e7b109966c71b302abcdebd85087c5d05eee6cefe8807e94a93d7f25ed1202d088d2e9dc0205bb489aa236d099b2a5c20e3afaf10baf9a98e20b579ef04c94b45c5189dc176f1483a26289a97bb11ff5e4ec74b701e0e0a", 0x75}, {&(0x7f0000000c40)="9d402412f9a2195f156b2444c700d1bb682d249dfaf12b2550a4a59de76f82b719ce5135946ad2e749fd0062213e2bf6529dcd1f424377631a737024a7372d37c9aca9636241a007ff3c307378cb10ef7694303dd1f1", 0x56}, {&(0x7f0000000cc0)="c36e18d543d2cbedde2f66158c09300102047caca54fc6d30e396c9c354d95cadc6e7e65af6d418ac01e6128e05b11d62201534e3a845a6762e5e9e801bdfd0be9357f7378dce762f636241ca17f70b9004b1e427ac8ef710502da28bf", 0x5d}, {&(0x7f0000000d40)="ce60a9c46f7b92b24374ed4997630cd7d7fd4aa79148990add74e9f2f448c0ff8163cb384b6a58b18b3a0e58c007d76af34882d96ae22e511d1ac8a947d40e296466f44312aec7a3486206a9397e75703248c96f6bb7fa6ac23ab3efbc45fa07d6842242ce4ebc140e720dbc11f58ba45a520fb2cd0941160197d267ca8f746d5c3dd447bbd04528d0861e9d1b851e992558fea0f66092ed2172ebc8eb17ca318a3606ecc99221ff11f22a5d370217a3f39207fe93cece73ca19ff25469c710af5ce5d", 0xc3}, {&(0x7f0000000e40)="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", 0xfe}, {&(0x7f0000000f40)="9cc500ae69f72de66f0b58ef9b7d8550796192566e47e95535a842ac96bf4414047eeb1206153b96bc557c16165c015415404c53d6e1ae064c991e5b1382487efbb98278545571c07e69c9b3637af980db26e84eed47f075d84feccb9ffea9531018b6991833ba27fd70e814bd6b419caa7b2b4ddce330751e06d397cc5525a12c33377a4e449c73968daa2e7485d0f213b0d8d0b499b01a3cd69a43069991a3afc1990e576fa4f6257243e2c45d9c4d88cd25d55b043dea651ef36a841746a34800bd918f35772b98e4e12e658002d49f4be3742aec3c0b919cd79098be3588b33fea8bc0fb6253", 0xe8}], 0x7, &(0x7f00000010c0)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x3c, 0x4, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x5, 0x8, "c1316bff111401ae"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0x19, 0x12, [], [@ra={0x5, 0x2, 0x3ff}, @ra={0x5, 0x2, 0x50}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x5}, @generic={0x8, 0x7d, "0066086baa8ad9f952fadea11ceee250bc4914b8a7bef0c77bb54cc61a4261568df2ef51b8d429092893ddae7dd8ea557edbc0dd2bccafb3e0309bba34269bec51ab2c61abcc856c5b7ba5d683145e72afbe8ffb83bb0dc000c09d4bd5612053bd6ec569d22a5f959188a2c52aabcfe98bf820fa71b7a84b138bebf52a"}, @pad1, @pad1]}}}], 0x108}}], 0x3, 0x4000041) 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet6_tcp_int(r4, 0x6, 0x2d, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$cgroup_ro(r3, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 294.351491] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.363569] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.370590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.377298] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.383775] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x401) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 04:30:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x6, 0x89e, {"5444ada9bb7fda4317a9b456caa3b8cd"}, 0x40, 0x4, 0x5}}}, 0xa0) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd171"], 0x52) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000200)=@rose) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x401, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f00000000c0)) ioctl(r2, 0x4, &(0x7f0000000300)="0bc53ade9adbd1b33cbc0cdd7c327fa1d30592563960766fd1711af5be2b7cfa1c3f201d396c68f9e816729caee6e93f68cda4b53cc5927424f3763acb8d3e9f1513cb6362bd9aa703a0a329b60569f4eac430afc8ac465b40b3fdcac1cf4b403c2790e766fd674d70da188291e89126961cd602783cf8012e792fdab213cfbd5e0c7f4cc6b3c28ba9c41c816ff5f718f26af978c420167487fb5e92790d045696959f08aec35ea0fbae42c0ea849e368830a9306b") r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 04:30:45 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 294.507272] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.513858] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:45 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "f10803c1a3a489855c711b415fa583eb72eb558f"}, 0x15, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) openat$cgroup_ro(r3, &(0x7f00000012c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5425, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg$inet6(r4, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0xfff, @loopback, 0x88a}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000040)="397c7af9474d7af85647423558b857b1a36944fdbe74ca07cdcbb83bdfcf2323c4d4dd1a0d9c79638fa27445b528c659cfb1a834d5ebb0be3e1fc4d4690a656a777cc8d923ac5e6d5ea412b58cf2e7f102e2af9e5ca64101bd7b274a813b87b6d62d8980f679aa3d9798904d999246197cd7e5c1bf780589c57880041675dabd4cdc09d62fe6bb028252c361b196536224602f6e5bf5c2b2f6a30f07f0ce1f21d5178a29541c743b86e56f7011f0f1db135290d8ab4ad8fddaec15f9c38200b96389ade4", 0xc4}, {&(0x7f0000000200)="07ba409c1194af52b1", 0x9}, {&(0x7f0000000240)="0ebfa754ae23c330687747c67acde7d8e1d42e5d1c76b1e98e18e02679c29b99b3afece2bdaf3e42074063efa8ca266c960aecf126566b487eb91a2830d7054a2d68f50a61ff8336d5a7fbb28dffe3e97eb98bc417e040f0d2145e65becd664c4293b6ce68ec8c3fb55bd8b1afa78fdfbc73f7dfd023517863328c7256a4da948100d902ed74a44ead85736a0085b3d564ac75bbbfa5bc3e94800083a029ad8a7d6df78c31128a2d37cd9a910486dd285e488805fc2b11cc874404cba6ebe077efdffb2861f46a6b625593a0469458f5e259", 0xd2}, {&(0x7f0000000340)="da9351fe016bd71d8cd894600d740f7e3439cd4eb372d6a807a3e6a596d2b5abbce5e78c4350f2ab80158a1f318ea0b49a5619b40a5845af104b785c558338692e304e67736f7177a50b62a48f6644927c000d266a461ce5459ed6bf46057a392b850ff0acbd5ec50f74b21f1a079d1cf38ed6298216c9c06d8d51db39096c993906636dece352b398ca62bc52484278424b9be7bd081d185a263675c4ee217b522d5c2554e50339fc64734503ac62a9ca247913135f51abd31fd4dcce7bd25935b7d9a665", 0xc5}, {&(0x7f0000000440)="6ac9b093d8777c888a5df81e64a3", 0xe}], 0x5}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0xd6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000540)="b4ba9b9b3e688705061ff8543c85a22943f751899b82254102ddd3398821ae4b1559", 0x22}, {&(0x7f0000000580)="b2a716c48767e1fa8b537fed65a61d9c5c7a243deafd021d0e3e888aebba06ed9022065eb8ca4b5eba6a0f3fbad45218352e0c3e373e369291478e2f34b7c104a2ca77eb701f175c213037d577810a1f025426407fd272ad76c24ebc58002e240f575d8f9f6ad8d4c707843f9b10828db8905d696edab5b35e209a70ab37ebaf65b92a2cd9b3c7e481e0b3f4d9e561a7acd1b995349d88438dcd6068fa7e31f4d2b91512a3332e3b8f28b11d4d3cd1d9dcd1dc6c8d80a218", 0xb8}, {&(0x7f0000000640)="54476a1f9c8f5dc87b300c7cc961f0adc1495c4ee84e47a8133c2bbb11439bf095ec86f529ca6b95945319c20400121db736ba749e2cdc2b54b3a56bbf3c0a56fea7a3c7445a27e280965ed3bc294a5bd693c68366e9c53244fb550172ff1230a84cae2f2299878cf0c42e02cdc3fa1fff79cbb52e4e858c72c00d5eeba54ec204221355bade0fc25e3c39a90eb01d202390422cd182d704453a2492ee0529d31e7a0e54c0cabf390dcdc2226559f7d7d9dc8a8eced8aaae7644aac21e83d752fc9cf093baf6e6c0abd0e24a272a032cfd153a9e2f41e1b9385344fae4c9c77f89b420ebdce1d757c986e15ae7099c4213", 0xf1}, {&(0x7f0000000740)="ce10c647ec3b2549f8fcfdb502f886463d7315d83fd97a64f5cb02ef54109ab26215d1a86363ee159ae2bc17e4360d4b7063a17404389011bf4b3fff64daef3257d394900fa7667813b0d332f193053546f7619405fb198291cda6d40692801a43cce585da9efa01f7049d51246eadaddd82bd4c02275ce9f6d2b44143a696a77666b57773", 0x85}, {&(0x7f0000000800)="700fe6aed99a14091db6548bac6a1549e48ece91b956acaed7df1f119f3176c1cbbcfb3379af6afade78999b8bac1b1e1e42841738c498aab03beffc240bcfdf31a4e182c393e2781ff0df0866418f097d8893170cd1ee09c9e90324f8ea0674db6eb93360b5d63f41f9b9cd2a586aa11b14019cf60bbf3fee300718d69bf98ed1a958599a13b63995266d55e65613fa11ff803c51137a14fecdd07f471a8f2dc21666739a8cfb49181c40fd82172bd2977b96b1f1ca98b5f7411d37a9a1c1d49e8daca8fae20be30510e8a63343d5a2083c61f07f2e64df", 0xd8}, {&(0x7f0000000900)="ce21869d31ecb6bffb1c70b11da9a09560b5e71bc463e8b25f9a80bd96fb252bd1882ee26e2c91c3492ec99cbf71e1fc49ca8ce95ad9832d9ee5940fb235fae1a83f51d6d486efe4cc395d1df108ffc2a0a7fd0532ea1518d1c74032d1e4a3abdd97e1ae8e1d31732d63e6f3bb4338c7e0c0530e9ca32bc4e0fb8f4911c6a47d51c973a07aaecb4b98392026a8e7d8ab616131931424f98eddc3a3e1a7c118fefe074eea58a645e81f16045f7f0aad6a15e599be5fe7c981313525a285123fd4e4999119327de8517dd842a7350ae58e7c4f29", 0xd3}], 0x6, &(0x7f0000000a80)=[@rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x0, 0x0, [@remote, @dev={0xfe, 0x80, [], 0x38}, @rand_addr="fca8dd3bcfbf301068daf4cc58d5e258"]}}}], 0x48}}, {{&(0x7f0000000b00)={0xa, 0x4e24, 0x7d00000, @remote, 0x7}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b40)="f8c3a3fcb5a71fff9696a8cb2dfa9d9a300a193fa2b96c9127241dfcf49306710cf03105fd0aacb51f31ebc956aa978ee7a358d367a22dc3ea5fb97861bdee849c3fa2fffd378866", 0x48}, {&(0x7f0000000bc0)="ed1054a2f0ad04f3caa461d273b6d3f98e6a21f9b03b06162c7eac8ad99e7b109966c71b302abcdebd85087c5d05eee6cefe8807e94a93d7f25ed1202d088d2e9dc0205bb489aa236d099b2a5c20e3afaf10baf9a98e20b579ef04c94b45c5189dc176f1483a26289a97bb11ff5e4ec74b701e0e0a", 0x75}, {&(0x7f0000000c40)="9d402412f9a2195f156b2444c700d1bb682d249dfaf12b2550a4a59de76f82b719ce5135946ad2e749fd0062213e2bf6529dcd1f424377631a737024a7372d37c9aca9636241a007ff3c307378cb10ef7694303dd1f1", 0x56}, {&(0x7f0000000cc0)="c36e18d543d2cbedde2f66158c09300102047caca54fc6d30e396c9c354d95cadc6e7e65af6d418ac01e6128e05b11d62201534e3a845a6762e5e9e801bdfd0be9357f7378dce762f636241ca17f70b9004b1e427ac8ef710502da28bf", 0x5d}, {&(0x7f0000000d40)="ce60a9c46f7b92b24374ed4997630cd7d7fd4aa79148990add74e9f2f448c0ff8163cb384b6a58b18b3a0e58c007d76af34882d96ae22e511d1ac8a947d40e296466f44312aec7a3486206a9397e75703248c96f6bb7fa6ac23ab3efbc45fa07d6842242ce4ebc140e720dbc11f58ba45a520fb2cd0941160197d267ca8f746d5c3dd447bbd04528d0861e9d1b851e992558fea0f66092ed2172ebc8eb17ca318a3606ecc99221ff11f22a5d370217a3f39207fe93cece73ca19ff25469c710af5ce5d", 0xc3}, {&(0x7f0000000e40)="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", 0xfe}, {&(0x7f0000000f40)="9cc500ae69f72de66f0b58ef9b7d8550796192566e47e95535a842ac96bf4414047eeb1206153b96bc557c16165c015415404c53d6e1ae064c991e5b1382487efbb98278545571c07e69c9b3637af980db26e84eed47f075d84feccb9ffea9531018b6991833ba27fd70e814bd6b419caa7b2b4ddce330751e06d397cc5525a12c33377a4e449c73968daa2e7485d0f213b0d8d0b499b01a3cd69a43069991a3afc1990e576fa4f6257243e2c45d9c4d88cd25d55b043dea651ef36a841746a34800bd918f35772b98e4e12e658002d49f4be3742aec3c0b919cd79098be3588b33fea8bc0fb6253", 0xe8}], 0x7, &(0x7f00000010c0)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x3c, 0x4, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x5, 0x8, "c1316bff111401ae"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0x19, 0x12, [], [@ra={0x5, 0x2, 0x3ff}, @ra={0x5, 0x2, 0x50}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x5}, @generic={0x8, 0x7d, "0066086baa8ad9f952fadea11ceee250bc4914b8a7bef0c77bb54cc61a4261568df2ef51b8d429092893ddae7dd8ea557edbc0dd2bccafb3e0309bba34269bec51ab2c61abcc856c5b7ba5d683145e72afbe8ffb83bb0dc000c09d4bd5612053bd6ec569d22a5f959188a2c52aabcfe98bf820fa71b7a84b138bebf52a"}, @pad1, @pad1]}}}], 0x108}}], 0x3, 0x4000041) 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00000000c0)) [ 294.871936] audit: type=1804 audit(1585715445.827:60): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/54/cgroup.controllers" dev="sda1" ino=16709 res=1 [ 294.902316] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:30:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000200)) accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x5f) [ 295.150270] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.161014] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.167880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.176751] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.184049] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 295.209479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 295.300898] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.307607] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) openat$cgroup_ro(r3, &(0x7f00000012c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5425, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg$inet6(r4, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0xfff, @loopback, 0x88a}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000040)="397c7af9474d7af85647423558b857b1a36944fdbe74ca07cdcbb83bdfcf2323c4d4dd1a0d9c79638fa27445b528c659cfb1a834d5ebb0be3e1fc4d4690a656a777cc8d923ac5e6d5ea412b58cf2e7f102e2af9e5ca64101bd7b274a813b87b6d62d8980f679aa3d9798904d999246197cd7e5c1bf780589c57880041675dabd4cdc09d62fe6bb028252c361b196536224602f6e5bf5c2b2f6a30f07f0ce1f21d5178a29541c743b86e56f7011f0f1db135290d8ab4ad8fddaec15f9c38200b96389ade4", 0xc4}, {&(0x7f0000000200)="07ba409c1194af52b1", 0x9}, {&(0x7f0000000240)="0ebfa754ae23c330687747c67acde7d8e1d42e5d1c76b1e98e18e02679c29b99b3afece2bdaf3e42074063efa8ca266c960aecf126566b487eb91a2830d7054a2d68f50a61ff8336d5a7fbb28dffe3e97eb98bc417e040f0d2145e65becd664c4293b6ce68ec8c3fb55bd8b1afa78fdfbc73f7dfd023517863328c7256a4da948100d902ed74a44ead85736a0085b3d564ac75bbbfa5bc3e94800083a029ad8a7d6df78c31128a2d37cd9a910486dd285e488805fc2b11cc874404cba6ebe077efdffb2861f46a6b625593a0469458f5e259", 0xd2}, {&(0x7f0000000340)="da9351fe016bd71d8cd894600d740f7e3439cd4eb372d6a807a3e6a596d2b5abbce5e78c4350f2ab80158a1f318ea0b49a5619b40a5845af104b785c558338692e304e67736f7177a50b62a48f6644927c000d266a461ce5459ed6bf46057a392b850ff0acbd5ec50f74b21f1a079d1cf38ed6298216c9c06d8d51db39096c993906636dece352b398ca62bc52484278424b9be7bd081d185a263675c4ee217b522d5c2554e50339fc64734503ac62a9ca247913135f51abd31fd4dcce7bd25935b7d9a665", 0xc5}, {&(0x7f0000000440)="6ac9b093d8777c888a5df81e64a3", 0xe}], 0x5}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0xd6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000540)="b4ba9b9b3e688705061ff8543c85a22943f751899b82254102ddd3398821ae4b1559", 0x22}, {&(0x7f0000000580)="b2a716c48767e1fa8b537fed65a61d9c5c7a243deafd021d0e3e888aebba06ed9022065eb8ca4b5eba6a0f3fbad45218352e0c3e373e369291478e2f34b7c104a2ca77eb701f175c213037d577810a1f025426407fd272ad76c24ebc58002e240f575d8f9f6ad8d4c707843f9b10828db8905d696edab5b35e209a70ab37ebaf65b92a2cd9b3c7e481e0b3f4d9e561a7acd1b995349d88438dcd6068fa7e31f4d2b91512a3332e3b8f28b11d4d3cd1d9dcd1dc6c8d80a218", 0xb8}, {&(0x7f0000000640)="54476a1f9c8f5dc87b300c7cc961f0adc1495c4ee84e47a8133c2bbb11439bf095ec86f529ca6b95945319c20400121db736ba749e2cdc2b54b3a56bbf3c0a56fea7a3c7445a27e280965ed3bc294a5bd693c68366e9c53244fb550172ff1230a84cae2f2299878cf0c42e02cdc3fa1fff79cbb52e4e858c72c00d5eeba54ec204221355bade0fc25e3c39a90eb01d202390422cd182d704453a2492ee0529d31e7a0e54c0cabf390dcdc2226559f7d7d9dc8a8eced8aaae7644aac21e83d752fc9cf093baf6e6c0abd0e24a272a032cfd153a9e2f41e1b9385344fae4c9c77f89b420ebdce1d757c986e15ae7099c4213", 0xf1}, {&(0x7f0000000740)="ce10c647ec3b2549f8fcfdb502f886463d7315d83fd97a64f5cb02ef54109ab26215d1a86363ee159ae2bc17e4360d4b7063a17404389011bf4b3fff64daef3257d394900fa7667813b0d332f193053546f7619405fb198291cda6d40692801a43cce585da9efa01f7049d51246eadaddd82bd4c02275ce9f6d2b44143a696a77666b57773", 0x85}, {&(0x7f0000000800)="700fe6aed99a14091db6548bac6a1549e48ece91b956acaed7df1f119f3176c1cbbcfb3379af6afade78999b8bac1b1e1e42841738c498aab03beffc240bcfdf31a4e182c393e2781ff0df0866418f097d8893170cd1ee09c9e90324f8ea0674db6eb93360b5d63f41f9b9cd2a586aa11b14019cf60bbf3fee300718d69bf98ed1a958599a13b63995266d55e65613fa11ff803c51137a14fecdd07f471a8f2dc21666739a8cfb49181c40fd82172bd2977b96b1f1ca98b5f7411d37a9a1c1d49e8daca8fae20be30510e8a63343d5a2083c61f07f2e64df", 0xd8}, {&(0x7f0000000900)="ce21869d31ecb6bffb1c70b11da9a09560b5e71bc463e8b25f9a80bd96fb252bd1882ee26e2c91c3492ec99cbf71e1fc49ca8ce95ad9832d9ee5940fb235fae1a83f51d6d486efe4cc395d1df108ffc2a0a7fd0532ea1518d1c74032d1e4a3abdd97e1ae8e1d31732d63e6f3bb4338c7e0c0530e9ca32bc4e0fb8f4911c6a47d51c973a07aaecb4b98392026a8e7d8ab616131931424f98eddc3a3e1a7c118fefe074eea58a645e81f16045f7f0aad6a15e599be5fe7c981313525a285123fd4e4999119327de8517dd842a7350ae58e7c4f29", 0xd3}], 0x6, &(0x7f0000000a80)=[@rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x0, 0x0, [@remote, @dev={0xfe, 0x80, [], 0x38}, @rand_addr="fca8dd3bcfbf301068daf4cc58d5e258"]}}}], 0x48}}, {{&(0x7f0000000b00)={0xa, 0x4e24, 0x7d00000, @remote, 0x7}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b40)="f8c3a3fcb5a71fff9696a8cb2dfa9d9a300a193fa2b96c9127241dfcf49306710cf03105fd0aacb51f31ebc956aa978ee7a358d367a22dc3ea5fb97861bdee849c3fa2fffd378866", 0x48}, {&(0x7f0000000bc0)="ed1054a2f0ad04f3caa461d273b6d3f98e6a21f9b03b06162c7eac8ad99e7b109966c71b302abcdebd85087c5d05eee6cefe8807e94a93d7f25ed1202d088d2e9dc0205bb489aa236d099b2a5c20e3afaf10baf9a98e20b579ef04c94b45c5189dc176f1483a26289a97bb11ff5e4ec74b701e0e0a", 0x75}, {&(0x7f0000000c40)="9d402412f9a2195f156b2444c700d1bb682d249dfaf12b2550a4a59de76f82b719ce5135946ad2e749fd0062213e2bf6529dcd1f424377631a737024a7372d37c9aca9636241a007ff3c307378cb10ef7694303dd1f1", 0x56}, {&(0x7f0000000cc0)="c36e18d543d2cbedde2f66158c09300102047caca54fc6d30e396c9c354d95cadc6e7e65af6d418ac01e6128e05b11d62201534e3a845a6762e5e9e801bdfd0be9357f7378dce762f636241ca17f70b9004b1e427ac8ef710502da28bf", 0x5d}, {&(0x7f0000000d40)="ce60a9c46f7b92b24374ed4997630cd7d7fd4aa79148990add74e9f2f448c0ff8163cb384b6a58b18b3a0e58c007d76af34882d96ae22e511d1ac8a947d40e296466f44312aec7a3486206a9397e75703248c96f6bb7fa6ac23ab3efbc45fa07d6842242ce4ebc140e720dbc11f58ba45a520fb2cd0941160197d267ca8f746d5c3dd447bbd04528d0861e9d1b851e992558fea0f66092ed2172ebc8eb17ca318a3606ecc99221ff11f22a5d370217a3f39207fe93cece73ca19ff25469c710af5ce5d", 0xc3}, {&(0x7f0000000e40)="db9472132bd0853bc2381e045e910d4b57d587b0c47533967f25099d4a4c12de810f0e82e5807ea9892b0686cfb07d911c891c63c74b40be7c644c06bd2a32accdec7cb1b8f95aaafce16d66ef9067c84ffa557038d8a950db6e94c582e7e63448964165db26326935d1532354793d3f35fd135eadc42cb995418cecf9bde0800eadfea7f46625576d75f07f961efff06b4cacc5c00c981f4d74f83a32140342aa593ce367bc7debe3ba273138acedf2bcc5af39cf2ea0c1a49b5f54fb9ed38282301bcae3172de22d36e34d860f6de46bdce3e1867dece2d08fb7336284074cfed312336b8ee14a2c3656cefe06bd84fa4e23afed1b895c53bc49917977", 0xfe}, {&(0x7f0000000f40)="9cc500ae69f72de66f0b58ef9b7d8550796192566e47e95535a842ac96bf4414047eeb1206153b96bc557c16165c015415404c53d6e1ae064c991e5b1382487efbb98278545571c07e69c9b3637af980db26e84eed47f075d84feccb9ffea9531018b6991833ba27fd70e814bd6b419caa7b2b4ddce330751e06d397cc5525a12c33377a4e449c73968daa2e7485d0f213b0d8d0b499b01a3cd69a43069991a3afc1990e576fa4f6257243e2c45d9c4d88cd25d55b043dea651ef36a841746a34800bd918f35772b98e4e12e658002d49f4be3742aec3c0b919cd79098be3588b33fea8bc0fb6253", 0xe8}], 0x7, &(0x7f00000010c0)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x3c, 0x4, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x5, 0x8, "c1316bff111401ae"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0x19, 0x12, [], [@ra={0x5, 0x2, 0x3ff}, @ra={0x5, 0x2, 0x50}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x5}, @generic={0x8, 0x7d, "0066086baa8ad9f952fadea11ceee250bc4914b8a7bef0c77bb54cc61a4261568df2ef51b8d429092893ddae7dd8ea557edbc0dd2bccafb3e0309bba34269bec51ab2c61abcc856c5b7ba5d683145e72afbe8ffb83bb0dc000c09d4bd5612053bd6ec569d22a5f959188a2c52aabcfe98bf820fa71b7a84b138bebf52a"}, @pad1, @pad1]}}}], 0x108}}], 0x3, 0x4000041) 04:30:46 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 04:30:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r7, 0x100, 0x5}, &(0x7f0000000200)=0x8) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:46 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f00000000c0)={0x2}) [ 295.672707] audit: type=1804 audit(1585715446.627:61): pid=10207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/55/cgroup.controllers" dev="sda1" ino=16706 res=1 [ 295.689618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:30:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) listen(r2, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 295.847608] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.854194] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.201231] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.212562] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.219139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.225956] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.232385] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 296.249398] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.267484] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.274132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.280863] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.287349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.348978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.369193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.393347] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.399897] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:47 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 04:30:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:47 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 296.691993] audit: type=1804 audit(1585715447.647:62): pid=10242 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/56/cgroup.controllers" dev="sda1" ino=16685 res=1 [ 296.722657] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.946895] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.974092] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.980938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.988944] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.996614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.059325] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.065868] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) creat(0x0, 0x0) 04:30:48 executing program 5 (fault-call:6 fault-nth:0): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 04:30:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = inotify_init1(0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="dad60f06f4f820063e7fcadccf0150f964fb86962e2306a2", @ANYRES16=r5, @ANYBLOB="01000000000000000000020000000900010073797a30000000000900030073797a31000000001400020076657468305f746f5f7465616d000000"], 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r5, 0x430, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0x40044160, 0x0) fcntl$setsig(r6, 0xa, 0xb) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x7, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0xf837, 0x0, 0x60, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) [ 297.530574] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.553795] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.560372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.567238] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.573674] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340)=[{0x22, 0x0, [0xba2, 0x7fff, 0x1, 0x4, 0x66c229e0, 0xcc, 0x24f, 0x400, 0x198, 0x2, 0x80, 0x9, 0x1401, 0x40, 0x6, 0x10000]}, {0x0, 0x0, [0x7fff, 0x1000, 0x1000, 0x62, 0x0, 0xea34, 0x9, 0x4, 0x7, 0x6, 0x137a, 0xa0, 0x3, 0x1ff, 0x7, 0x3]}], 0xffffffffffffffff, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r8 = dup(r7) ppoll(&(0x7f0000000000)=[{r8, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000640)=[{0x30, 0x0, [0x9, 0x0, 0x0, 0x101, 0x6, 0x1f, 0x7, 0x10000, 0x8000, 0x7f, 0x0, 0x103, 0x2, 0x80000000, 0xffffffff, 0xca]}, {0x32, 0x0, [0x3f, 0x200, 0x84da, 0xe425, 0x7f, 0x2, 0x3, 0x101, 0x3, 0x0, 0x7, 0x2, 0xffffff01, 0x101, 0xd01, 0x8]}, {0x0, 0x0, [0x2, 0x10000, 0x8, 0x0, 0x3e, 0xffff, 0x5, 0x9, 0x7fffffff, 0x7cf9, 0x2, 0x3, 0x81, 0x80, 0x3, 0x2]}, {0x2, 0x0, [0x200, 0x7ffd, 0x558b, 0x1, 0x5a50, 0x7fff, 0x0, 0x1000, 0x3, 0xfffffff8, 0xfb4f, 0x5, 0x8, 0x6, 0x5df0febc, 0x9]}, {0x2c, 0x0, [0x24d5, 0x26c, 0x8, 0x7, 0x1, 0x8, 0x9, 0x9, 0x4c, 0x8, 0x7, 0x400, 0x101, 0xc6f5, 0x1, 0xc3b]}], r10, 0x1, 0x1, 0x168}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) [ 297.604075] FAULT_INJECTION: forcing a failure. [ 297.604075] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 297.660639] CPU: 1 PID: 10263 Comm: syz-executor.5 Not tainted 4.19.113-syzkaller #0 [ 297.668582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.678064] Call Trace: [ 297.680738] dump_stack+0x188/0x20d [ 297.684466] should_fail.cold+0xa/0x1b [ 297.688389] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.693538] __alloc_pages_nodemask+0x1c7/0x6a0 [ 297.698230] ? __lock_acquire+0x6ee/0x49c0 [ 297.702532] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 297.707641] ? pmd_val+0x7c/0xf0 [ 297.711035] alloc_pages_vma+0xd9/0x580 [ 297.715007] __handle_mm_fault+0x1cb2/0x3b60 [ 297.719414] ? copy_page_range+0x1e70/0x1e70 [ 297.723878] ? count_memcg_event_mm+0x279/0x4c0 [ 297.728557] handle_mm_fault+0x1a5/0x670 [ 297.732615] __do_page_fault+0x5ed/0xdd0 [ 297.736680] ? trace_hardirqs_off_caller+0x55/0x210 [ 297.741821] ? vmalloc_fault+0x730/0x730 [ 297.746003] ? page_fault+0x8/0x30 [ 297.749543] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 297.754572] ? page_fault+0x8/0x30 [ 297.758116] page_fault+0x1e/0x30 [ 297.761630] RIP: 0033:0x40b25d [ 297.764831] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 01 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 297.783855] RSP: 002b:00007fb86e5e3070 EFLAGS: 00010202 [ 297.789333] RAX: 000000000040b250 RBX: 00007fb86e5e56d4 RCX: 0000000000000000 [ 297.796619] RDX: 0000000020049000 RSI: ffffffffffffffff RDI: 0000000000000006 [ 297.804242] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 04:30:48 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) 04:30:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) creat(0x0, 0x0) [ 297.811521] R10: 0000000000000064 R11: 0000000000000000 R12: 0000000000000007 [ 297.819578] R13: 0000000000000bd4 R14: 00000000004cdef8 R15: 0000000000000000 [ 297.871001] syz-executor.5 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=1000 [ 297.920252] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 297.939381] CPU: 0 PID: 10263 Comm: syz-executor.5 Not tainted 4.19.113-syzkaller #0 [ 297.947306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.956674] Call Trace: [ 297.959283] dump_stack+0x188/0x20d [ 297.962923] dump_header+0x159/0xa5e [ 297.966674] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 297.971824] ? ___ratelimit+0x59/0x573 [ 297.975750] oom_kill_process.cold+0x10/0x6dc [ 297.980271] ? lock_downgrade+0x740/0x740 [ 297.984525] ? check_preemption_disabled+0x41/0x280 [ 297.989650] out_of_memory+0x349/0x1250 [ 297.993666] ? oom_killer_disable+0x270/0x270 [ 297.998194] ? mutex_trylock+0x15f/0x1a0 [ 298.002278] pagefault_out_of_memory+0x102/0x115 [ 298.007056] ? out_of_memory+0x1250/0x1250 [ 298.011309] ? __do_page_fault+0x631/0xdd0 [ 298.015583] ? lock_downgrade+0x740/0x740 [ 298.019757] mm_fault_error+0x106/0x360 [ 298.023761] __do_page_fault+0xcb1/0xdd0 [ 298.027842] ? trace_hardirqs_off_caller+0x55/0x210 [ 298.032875] ? vmalloc_fault+0x730/0x730 [ 298.036953] ? page_fault+0x8/0x30 [ 298.040536] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.045399] ? page_fault+0x8/0x30 [ 298.048962] page_fault+0x1e/0x30 [ 298.052428] RIP: 0033:0x40b25d [ 298.055633] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 01 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 298.074547] RSP: 002b:00007fb86e5e3070 EFLAGS: 00010202 [ 298.079929] RAX: 000000000040b250 RBX: 00007fb86e5e56d4 RCX: 0000000000000000 [ 298.087221] RDX: 0000000020049000 RSI: ffffffffffffffff RDI: 0000000000000006 [ 298.094509] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 298.101796] R10: 0000000000000064 R11: 0000000000000000 R12: 0000000000000007 [ 298.109095] R13: 0000000000000bd4 R14: 00000000004cdef8 R15: 0000000000000000 [ 298.124616] audit: type=1804 audit(1585715449.077:63): pid=10286 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/57/cgroup.controllers" dev="sda1" ino=16704 res=1 [ 298.133305] Mem-Info: [ 298.158936] active_anon:179106 inactive_anon:4784 isolated_anon:0 [ 298.158936] active_file:13339 inactive_file:37727 isolated_file:0 04:30:49 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) [ 298.158936] unevictable:4608 dirty:1229 writeback:0 unstable:0 [ 298.158936] slab_reclaimable:14746 slab_unreclaimable:115913 [ 298.158936] mapped:61568 shmem:257 pagetables:1447 bounce:0 [ 298.158936] free:1150893 free_pcp:222 free_cma:0 [ 298.196238] Node 0 active_anon:716424kB inactive_anon:19136kB active_file:56912kB inactive_file:147308kB unevictable:18432kB isolated(anon):0kB isolated(file):0kB mapped:242572kB dirty:4916kB writeback:0kB shmem:1028kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 507904kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 298.232830] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 298.267294] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 298.298960] lowmem_reserve[]: 0 2533 2535 2535 2535 04:30:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) creat(0x0, 0x0) [ 298.328801] Node 0 DMA32 free:807096kB min:36064kB low:45080kB high:54096kB active_anon:718416kB inactive_anon:19136kB active_file:53212kB inactive_file:147608kB unevictable:18432kB writepending:1560kB present:3129332kB managed:2597388kB mlocked:18432kB kernel_stack:8448kB pagetables:5788kB bounce:0kB free_pcp:1616kB local_pcp:556kB free_cma:0kB [ 298.360960] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.367510] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.373803] lowmem_reserve[]: 0 0 1 1 1 [ 298.388827] Node 0 Normal free:8kB min:24kB low:28kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:1908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 298.433538] audit: type=1804 audit(1585715449.387:64): pid=10291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/58/cgroup.controllers" dev="sda1" ino=16704 res=1 [ 298.482589] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:30:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f00000000c0)={0x0, "d47f5e783e763f67ba9cc3c038d3be74092d7d3eed5e894e5972898350ed70c0", 0x2}) [ 298.525954] lowmem_reserve[]: 0 0 0 0 0 [ 298.539442] Node 1 Normal free:3781480kB min:53796kB low:67244kB high:80692kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870168kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 298.619654] lowmem_reserve[]: 0 0 0 0 0 [ 298.633372] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 298.663457] Node 0 DMA32: 9639*4kB (UM) 87*8kB (UME) 140*16kB (UME) 411*32kB (UME) 160*64kB (UME) 22*128kB (UME) 2*256kB (M) 2*512kB (UM) 2*1024kB (UE) 3*2048kB (M) 179*4096kB (M) = 810612kB [ 298.692435] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 298.709991] Node 1 Normal: 70*4kB (UME) 298*8kB (UME) 276*16kB (UE) 64*32kB (UE) 21*64kB (UM) 7*128kB (U) 9*256kB (UME) 5*512kB (UME) 3*1024kB (UM) 1*2048kB (U) 918*4096kB (M) = 3781480kB [ 298.715394] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.733775] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 298.734150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.743275] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 298.750811] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.763201] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 298.764882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.773599] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 298.798943] 50508 total pagecache pages [ 298.803240] 0 pages in swap cache 04:30:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socket$tipc(0x1e, 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x800) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:49 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 04:30:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) creat(0x0, 0x0) [ 298.820848] Swap cache stats: add 0, delete 0, find 0/0 [ 298.858446] Free swap = 0kB [ 298.888612] Total swap = 0kB [ 298.900401] 1965979 pages RAM [ 298.903621] 0 pages HighMem/MovableOnly [ 298.928519] 344636 pages reserved [ 298.946399] 0 pages cma reserved [ 298.957958] Out of memory: Kill process 8362 (syz-executor.4) score 1008 or sacrifice child [ 298.969065] Killed process 8362 (syz-executor.4) total-vm:74964kB, anon-rss:18516kB, file-rss:34816kB, shmem-rss:0kB 04:30:50 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 299.013237] audit: type=1804 audit(1585715449.967:65): pid=10318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/59/cgroup.controllers" dev="sda1" ino=16685 res=1 04:30:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = inotify_init1(0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="dad60f06f4f820063e7fcadccf0150f964fb86962e2306a2", @ANYRES16=r5, @ANYBLOB="01000000000000000000020000000900010073797a30000000000900030073797a31000000001400020076657468305f746f5f7465616d000000"], 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r5, 0x430, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0x40044160, 0x0) fcntl$setsig(r6, 0xa, 0xb) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x7, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0xf837, 0x0, 0x60, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 04:30:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x3e, 0x4) 04:30:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:50 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000001) 04:30:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) [ 299.402975] nla_parse: 2 callbacks suppressed [ 299.403000] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) [ 299.517537] audit: type=1804 audit(1585715450.477:66): pid=10336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/60/cgroup.controllers" dev="sda1" ino=16712 res=1 04:30:50 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000001) 04:30:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r0, 0x80000001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r4, 0x89e9) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x1228, 0x12, 0x100, 0x70bd2b, 0x25dfdbfd, {0x25, 0x2, 0x1, 0x80, {0x4e20, 0x4e24, [0x9, 0x5, 0x0, 0x1], [0x7f, 0x8, 0x1, 0x40], 0x0, [0x2, 0x3]}, 0xffff, 0x255a}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "e69fdc19da35a4105c4b4a76f9125aecdd4d89d173c49f3cf7fcba20dcd119a9efb73eec5b6b6040244cbeacedfd8151a48d29a16adb8b95eaa7415d0f1115ada55445ef2a4ad95949cfa82eafecbc0cd84a50915fc71d11eb491bc4d19961a906067a3a1c3f91f910cc788aeab2442b90"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "f741d44fc1f6096541bd982438c86397e62f888f26694ed270e16d446d508f03ea221bb502cb63c84f08d0ce858e599f164641d5eb6c4257f125cf0431195dd6a5a30d1c037091bcea15a7f7dcdb4f7955dfa703134e7a8d45c45eb50aaaa6cb67a86d3729"}, @INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "e5ab685d7102f617afc0f2c9c045854a06643d700c84ac67f7fd7795d81c58e51e7a8b1eec708954c041dce3766984275fe42039206311ed8e6e7e80f25726e76372a70cc814b00e2dc5210e90545f62e9303f81f91d2cccf96b997cecf8e1407aba2e73b8c383f599c51cde6f5ef37aaf24a115627c53e621ff81f7f20bb3ab5e92f889cce4d125c719dc302b6c6c545c49e1f1e86c4e3dcf4afe9a479be182141042120539f0f690ff1d0b494ba1109d9a4aaec3e7512189251ead9382a3f4332b56461f635f25a8b9b199d502562a8559530c0d9d35f7f70aa6e960b74eac218fc1c8e2dfba57903af78e"}]}, 0x1228}, 0x1, 0x0, 0x0, 0x1}, 0x20040014) [ 299.774937] audit: type=1804 audit(1585715450.737:67): pid=10365 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/61/cgroup.controllers" dev="sda1" ino=16712 res=1 04:30:50 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xc) 04:30:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x2cb, 0x0) 04:30:51 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000001) 04:30:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) [ 299.992926] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0x40044160, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r4, &(0x7f0000000340)={0xa0, 0x19, 0x1, {0x2081, {0x20, 0x3, 0x5}, 0x10, r6, r7, 0x495b, 0x4, 0x0, 0xc3e3, 0x1, 0x5, 0x100000001, 0x9, 0x738, 0x5, 0x9, 0x1f, 0xbe0, 0x2, 0x3f}}, 0xa0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r9 = dup(r8) ppoll(&(0x7f0000000000)=[{r9, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f00000000c0)) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x15, 0x6, 0xc1, "19a363fa1844183f4c9d19b805ff9662"}, 0x15, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 300.139607] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') 04:30:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:51 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 04:30:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e20, 0xf4e9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x53f0}}, 0x606, 0x7fff}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) [ 300.388416] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') [ 300.455751] audit: type=1804 audit(1585715451.417:68): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/63/cgroup.controllers" dev="sda1" ino=16725 res=1 04:30:51 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x4, 0x0, 0x0, 0xc) 04:30:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdd1, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:30:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 04:30:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') 04:30:51 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 300.886635] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) 04:30:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 300.941710] audit: type=1804 audit(1585715451.897:69): pid=10451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/64/cgroup.controllers" dev="sda1" ino=16723 res=1 04:30:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x101) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) 04:30:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) 04:30:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 301.125498] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.153233] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.271725] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.278312] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.471040] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.490944] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.498057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.507007] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.514210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.530340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:52 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0xc) 04:30:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x55}, 0x0) 04:30:52 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 04:30:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 301.821386] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.827965] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.899304] audit: type=1804 audit(1585715452.857:70): pid=10488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/65/cgroup.controllers" dev="sda1" ino=16732 res=1 [ 301.928618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10500 comm=syz-executor.1 04:30:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x2, r1, 0x0, 0x1, 0x58}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x8800, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:53 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 04:30:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 302.179623] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.190421] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.197316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.206263] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.213189] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 302.348344] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:30:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 302.474295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.536230] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.542792] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:53 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 04:30:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:53 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0xc) 04:30:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x80000000, 0x20001000, 0x1000, 0x1, 0x2, 0x1}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000340)={0x7f, 0x0, {0xffffffffffffffff, 0x3, 0xfff, 0x1, 0x100}, 0x20}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x6, @rand_addr="1dc82a1d7870d49fec21b964f4dd5625", 0x7}}}, 0x90) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r8 = dup(r7) ppoll(&(0x7f0000000000)=[{r8, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000100)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9}}, 0x10) [ 302.753199] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.784310] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.791344] bridge0: port 2(bridge_slave_1) entered forwarding state 04:30:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 302.800524] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.807961] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:53 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 04:30:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(r2, &(0x7f00000000c0), 0x80000000, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7d0e}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futex(&(0x7f0000000100), 0x80, 0x1, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f00000002c0)=0x2, 0x0) 04:30:53 executing program 2: r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 303.068986] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.075572] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:54 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) ppoll(&(0x7f0000000000)=[{r5, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x20) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000100)={[], 0x7, 0x1c, 0x4e, 0x10001, 0x3f, r6}) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x3) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x49, 0x1, {0x40, 0x4, 0x3}}, 0x14) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000200)="3a379d") mkdir(&(0x7f0000000240)='./file0\x00', 0x40) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 04:30:54 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 04:30:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x2002, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a00)={0x44c, 0x3f3, 0x100, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x27, [0x80, 0x75, 0x0, 0x7, 0x6, 0x1, 0x1000, 0x0, 0x90da, 0x48, 0x6, 0x0, 0x4197b8c6, 0x7f, 0x84ff, 0x1, 0x7, 0x6, 0x2, 0x4, 0x4, 0x100, 0x4, 0x7, 0x8, 0xffc00000, 0xee, 0x401, 0x40, 0x9586, 0x1ff, 0x0, 0x5, 0x66a5, 0x8001, 0x2, 0x7ff, 0x3, 0x9, 0x6d8, 0x400, 0x200, 0x101, 0x1ff, 0xade, 0x9, 0xffff, 0x7fffffff, 0x7ff, 0x0, 0x4, 0x8, 0x0, 0x20, 0xfa28, 0x6, 0x2, 0x1, 0xfde6, 0x0, 0x10001, 0x4, 0x8, 0x1c0], [0x3ff, 0x7ff, 0x40, 0xfffffffc, 0x0, 0xfb6, 0x8, 0xc38, 0xfff, 0x14, 0x40, 0x7, 0x6, 0x1, 0xfffffff9, 0x400, 0x6, 0x9, 0xde1, 0x3f, 0x80000000, 0x68, 0x159d, 0xe7, 0x9, 0x6, 0xffffffff, 0x4, 0x80, 0x48, 0x9, 0x10001, 0x9, 0x100, 0x1, 0x8, 0x2, 0x10000, 0x1f, 0x8, 0xffffffc1, 0x1, 0x0, 0x0, 0x81, 0x9, 0xfffffffc, 0xfffffff8, 0x5, 0x1, 0xeb, 0xfff, 0x1, 0x2, 0x8, 0x80000000, 0x8, 0xfffffffd, 0x5, 0x100, 0x4, 0x87, 0xcb3, 0x400], [0x6, 0x1000, 0x400, 0x6115800, 0x8, 0x5048, 0x1000, 0x3, 0x101, 0x8, 0x3f, 0x81, 0x1f, 0x2, 0x2, 0xca, 0x7, 0x1, 0x8000, 0x1000, 0x6, 0x2, 0x0, 0x6, 0xa0, 0x89f, 0xffffffc1, 0x100, 0x80000001, 0x8, 0x1, 0x4, 0x400, 0x10000, 0x9, 0x5, 0x2, 0xfffff800, 0x3, 0x3, 0x9, 0x98cd, 0x3, 0x0, 0x3ff, 0x7, 0x3f, 0x9, 0x6, 0x8, 0x1, 0x5, 0x5, 0x7fff, 0x7, 0x7, 0x4, 0x8001, 0x4, 0x9, 0xa7, 0xffff0000, 0x3, 0x1c], [0x7c9, 0xffffffe0, 0x1, 0x44, 0xffffffff, 0x5, 0x7fff, 0x80000001, 0x101, 0x8000, 0x100, 0x7, 0x4, 0x0, 0x1ff, 0x646, 0x6, 0xffffffff, 0x9, 0x100, 0x8, 0xc98, 0x6, 0x7f, 0x9, 0x1000, 0x3, 0x80, 0x401, 0x0, 0xb2, 0x9, 0xa1b, 0x8000, 0x49, 0x100, 0xffffffff, 0x3, 0x1, 0x0, 0x0, 0x1, 0x817, 0x1f, 0x54, 0x1, 0x9b7a, 0x4253, 0x5, 0x0, 0x3, 0x8000, 0x5, 0x2ea8, 0x0, 0x9, 0x0, 0xffff, 0x2, 0x1, 0x2, 0x6, 0x7, 0xe18], 0x2a, ['em1*\xe4lo}(%self\x00', '\x00', '\x00', '/dev/infiniband/rdma_cm\x00', '\x00']}, ["", "", "", "", ""]}, 0x44c}, 0x1, 0x0, 0x0, 0x1}, 0x44040) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x478}, 0x1, 0x0, 0x0, 0x800}, 0x4015) [ 303.634400] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.641152] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:54 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x7, 0x0, 0x0, 0xc) 04:30:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 04:30:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2048001}, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xfffffe00}}, 0x10) [ 303.767764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pig=10618 comm=syz-executor.4 [ 303.843862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pig=10622 comm=syz-executor.4 04:30:54 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c300004800800014000000000080001480000000108000140"], 0x1}}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$char_usb(r2, &(0x7f00000000c0)="ac95e666968a3ffee6e072a6cc90779fac464bf38a1b07c236e5d92effffd30cd93a39", 0x23) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 303.889271] audit: type=1804 audit(1585715454.847:71): pid=10599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/69/cgroup.controllers" dev="sda1" ino=16673 res=1 04:30:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000240)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @mcast2, 0x3}, {0xa, 0x4e21, 0x8, @mcast1, 0x9}, r3, 0xfffffffe}}, 0x48) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0xe80, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x401, 0xfa00, {r1, 0x9}}, 0x10) [ 304.097512] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.104050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.111005] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.117463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.126231] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.132728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.139509] bridge0: port 1(bridge_slave_0) entered blocking state 04:30:55 executing program 2: r0 = dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 304.145963] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x191000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001880)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000300010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x4, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 304.271251] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.277801] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x20, 0x0, [0x1, 0x1, 0xffffffff, 0x9, 0x9, 0x10000, 0x5, 0x2, 0x9, 0x8, 0x7, 0x908, 0xff, 0x3, 0xffff, 0x3]}, {0x0, 0x0, [0x8, 0x818, 0x6, 0x80000000, 0x80000001, 0x9, 0x80, 0x80, 0x10001, 0x0, 0x112, 0x7f, 0x69680044, 0x80000000, 0x9, 0x3]}, {0x4, 0x0, [0x40000, 0x0, 0x17c, 0x2, 0x1ff, 0x2, 0x80000001, 0x1, 0x5, 0x2aa0, 0x8, 0x5, 0x6, 0x5, 0x35de, 0x2]}], r5, 0x1, 0x1, 0xd8}}, 0x20) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000000c0)={0x6731, 0x2, 0xf73, 0x4, 0x1f}, 0x14) 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r3, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/udp6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r4, 0x8126}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x100}, {}], 0x4, 0x0, &(0x7f00000000c0)={[0x40]}, 0x8) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f00000000c0)=""/154) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) getpgid(r1) clock_settime(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:30:55 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x8, 0x0, 0x0, 0xc) [ 304.796565] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.803121] bridge0: port 1(bridge_slave_0) entered disabled state 04:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) [ 305.002065] ================================================================== [ 305.009827] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe0/0xef [ 305.016854] Read of size 8 at addr ffff888098df8620 by task syz-executor.4/10696 [ 305.024413] [ 305.026043] CPU: 0 PID: 10696 Comm: syz-executor.4 Not tainted 4.19.113-syzkaller #0 [ 305.033930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.043295] Call Trace: [ 305.045891] dump_stack+0x188/0x20d [ 305.049643] ? __list_del_entry_valid+0xe0/0xef [ 305.054317] print_address_description.cold+0x7c/0x212 [ 305.059623] ? __list_del_entry_valid+0xe0/0xef [ 305.064301] kasan_report.cold+0x88/0x2b9 [ 305.068475] __list_del_entry_valid+0xe0/0xef [ 305.073059] cma_cancel_operation+0x2c6/0x9f0 [ 305.077564] rdma_destroy_id+0x8b/0xab0 [ 305.081551] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 305.086174] ucma_close+0x10b/0x320 [ 305.089803] ? ucma_free_ctx+0xa80/0xa80 [ 305.093857] __fput+0x2cd/0x890 [ 305.097136] task_work_run+0x13f/0x1b0 [ 305.101027] exit_to_usermode_loop+0x25a/0x2b0 [ 305.105609] do_syscall_64+0x538/0x620 [ 305.109507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.114690] RIP: 0033:0x4163e1 [ 305.117877] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.136777] RSP: 002b:00007ffd0faa8110 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 305.144478] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004163e1 [ 305.151740] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 305.159013] RBP: 0000000000000000 R08: 0000000000771dd8 R09: 01ffffffffffffff [ 305.166280] R10: 00007ffd0faa81e0 R11: 0000000000000293 R12: 000000000076bf00 [ 305.173548] R13: 0000000000771de0 R14: 0000000000000000 R15: 000000000076bf0c [ 305.180825] [ 305.182443] Allocated by task 10697: [ 305.186152] kasan_kmalloc+0xbf/0xe0 [ 305.189862] kmem_cache_alloc_trace+0x14d/0x7a0 [ 305.194545] __rdma_create_id+0x5b/0x630 [ 305.198597] ucma_create_id+0x1cb/0x5a0 [ 305.202562] ucma_write+0x285/0x350 [ 305.206186] __vfs_write+0xf7/0x760 [ 305.209806] vfs_write+0x206/0x550 [ 305.213337] ksys_write+0x12b/0x2a0 [ 305.216959] do_syscall_64+0xf9/0x620 [ 305.220753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.225930] [ 305.227552] Freed by task 10696: [ 305.230912] __kasan_slab_free+0xf7/0x140 [ 305.235048] kfree+0xce/0x220 [ 305.238148] ucma_close+0x10b/0x320 [ 305.241766] __fput+0x2cd/0x890 [ 305.245039] task_work_run+0x13f/0x1b0 [ 305.248921] exit_to_usermode_loop+0x25a/0x2b0 [ 305.253505] do_syscall_64+0x538/0x620 [ 305.257390] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.262567] [ 305.264203] The buggy address belongs to the object at ffff888098df8440 [ 305.264203] which belongs to the cache kmalloc-2048 of size 2048 [ 305.277044] The buggy address is located 480 bytes inside of [ 305.277044] 2048-byte region [ffff888098df8440, ffff888098df8c40) [ 305.289006] The buggy address belongs to the page: [ 305.293944] page:ffffea0002637e00 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0xffff888098df8cc0 compound_mapcount: 0 [ 305.305218] flags: 0xfffe0000008100(slab|head) [ 305.309811] raw: 00fffe0000008100 ffffea00012ca288 ffffea00028f5208 ffff88812c3dcc40 [ 305.317702] raw: ffff888098df8cc0 ffff888098df8440 0000000100000002 0000000000000000 [ 305.325594] page dumped because: kasan: bad access detected [ 305.331914] [ 305.333537] Memory state around the buggy address: [ 305.338476] ffff888098df8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.345844] ffff888098df8580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.353485] >ffff888098df8600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.360855] ^ [ 305.365255] ffff888098df8680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.372619] ffff888098df8700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.379981] ================================================================== [ 305.387336] Disabling lock debugging due to kernel taint [ 305.409032] audit: type=1804 audit(1585715456.374:72): pid=10663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340569661/syzkaller.Regxbt/70/cgroup.controllers" dev="sda1" ino=16749 res=1 [ 305.432823] Kernel panic - not syncing: panic_on_warn set ... [ 305.432823] [ 305.444400] CPU: 1 PID: 10696 Comm: syz-executor.4 Tainted: G B 4.19.113-syzkaller #0 [ 305.453684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.463047] Call Trace: [ 305.465650] dump_stack+0x188/0x20d [ 305.469292] panic+0x26a/0x50e [ 305.472499] ? __warn_printk+0xf3/0xf3 [ 305.476400] ? preempt_schedule_common+0x4a/0xc0 [ 305.481163] ? __list_del_entry_valid+0xe0/0xef [ 305.485830] ? ___preempt_schedule+0x16/0x18 [ 305.490232] ? trace_hardirqs_on+0x55/0x210 [ 305.494691] ? __list_del_entry_valid+0xe0/0xef [ 305.499431] kasan_end_report+0x43/0x49 [ 305.503397] kasan_report.cold+0xa4/0x2b9 [ 305.507552] __list_del_entry_valid+0xe0/0xef [ 305.512055] cma_cancel_operation+0x2c6/0x9f0 [ 305.516549] rdma_destroy_id+0x8b/0xab0 [ 305.520520] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 305.525098] ucma_close+0x10b/0x320 [ 305.528718] ? ucma_free_ctx+0xa80/0xa80 [ 305.532773] __fput+0x2cd/0x890 [ 305.536058] task_work_run+0x13f/0x1b0 [ 305.539943] exit_to_usermode_loop+0x25a/0x2b0 [ 305.544542] do_syscall_64+0x538/0x620 [ 305.548434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.553615] RIP: 0033:0x4163e1 [ 305.556798] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.575696] RSP: 002b:00007ffd0faa8110 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 305.583497] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004163e1 [ 305.590776] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 305.598044] RBP: 0000000000000000 R08: 0000000000771dd8 R09: 01ffffffffffffff [ 305.605318] R10: 00007ffd0faa81e0 R11: 0000000000000293 R12: 000000000076bf00 [ 305.612578] R13: 0000000000771de0 R14: 0000000000000000 R15: 000000000076bf0c [ 305.621141] Kernel Offset: disabled [ 305.624784] Rebooting in 86400 seconds..