Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2020/02/06 06:38:50 fuzzer started 2020/02/06 06:38:52 dialing manager at 10.128.0.105:44419 2020/02/06 06:38:52 syscalls: 2904 2020/02/06 06:38:52 code coverage: enabled 2020/02/06 06:38:52 comparison tracing: enabled 2020/02/06 06:38:52 extra coverage: enabled 2020/02/06 06:38:52 setuid sandbox: enabled 2020/02/06 06:38:52 namespace sandbox: enabled 2020/02/06 06:38:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/06 06:38:52 fault injection: enabled 2020/02/06 06:38:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/06 06:38:52 net packet injection: enabled 2020/02/06 06:38:52 net device setup: enabled 2020/02/06 06:38:52 concurrency sanitizer: enabled 2020/02/06 06:38:52 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.361859][ T8034] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/06 06:39:05 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'yama_ptracer_del' 'copy_process' 'pipe_wait' 'generic_fillattr' 'fsnotify' 'ns_capable_common' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' 'ext4_free_inode' 'rcu_gp_fqs_loop' 'ext4_mb_good_group' 'n_tty_receive_buf_common' 'page_counter_charge' 'ondemand_readahead' 'get_cpu_idle_time_us' 'ktime_get_with_offset' 'ksys_write' 'l2tp_tunnel_del_work' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'generic_update_time' 'get_cpu_iowait_time_us' 'ext4_da_write_end' 'blk_stat_add' 'kernfs_refresh_inode' 'ep_poll' 'run_timer_softirq' 'vm_area_dup' 'generic_write_end' 'commit_echoes' 'ktime_get_seconds' 'load_elf_binary' '__add_to_page_cache_locked' 'alloc_pid' 'ext4_has_free_clusters' 'poll_schedule_timeout' '__remove_assoc_queue' 'shmem_getpage_gfp' 'ext4_setattr' 'other_inode_match' 'mod_timer' 'xas_find_marked' 'pid_update_inode' 'ext4_set_iomap' 'timer_clear_idle' 'wbt_wait' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'audit_log_start' 'n_tty_kick_worker' 'kcm_rfree' 'ktime_get_real_seconds' 'lruvec_lru_size' 'find_next_bit' 'tomoyo_supervisor' 'blk_mq_run_hw_queue' '__mark_inode_dirty' 'tick_nohz_idle_stop_tick' 'iomap_dio_bio_actor' '__delete_from_page_cache' '__filemap_fdatawrite_range' '__hrtimer_run_queues' 'ext4_nonda_switch' 'page_counter_try_charge' '__ext4_new_inode' 'tick_do_update_jiffies64' 'do_nanosleep' 'do_dentry_open' 'common_perm_cond' 'wbc_detach_inode' 'xas_clear_mark' 'pcpu_alloc' 'ext4_writepages' 'generic_file_read_iter' 'alloc_empty_file' 'echo_char' 'padata_find_next' 'blk_mq_get_request' 'add_timer' 'mm_update_next_owner' 'ext4_free_inodes_count' '__rb_rotate_set_parents' 'do_syslog' 'process_srcu' 'n_tty_write' 'do_signal_stop' 'wbt_issue' 'has_bh_in_lru' 'find_get_pages_range_tag' 'tick_sched_do_timer' 'kcm_rcv_strparser' 'wbt_done' 'dd_has_work' 06:42:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x1, 0xfff, 0x8001, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r2}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000100)=0x1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x30, 0xffffffffffff5af6, 0x9a9}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0xffc0, 0x4, 0xfffffcbc, 0x4, r5}, &(0x7f0000000240)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0x2, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9909d0, 0x53, [], @p_u8=&(0x7f0000000280)=0x2}}) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x124000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000500)={0x1, 0x1, 0x1000, 0x72, &(0x7f0000000380)="140fe11727116efcf528da8d66603b3b85b12a111db3a50f08be0632bb237fc3c88e81d0ac72ed4a64e2266fb7f10b8d86bddd486aaddd12c62c4e902cd57aa29198b97dc7c8a704791e6de146ed6d50f94a67961810a26a728fce2fd9e3b1efea7f4ddceef902dc7630bef0098c6814e2d6", 0xff, 0x0, &(0x7f0000000400)="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"}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000600)={0x990000, 0x4d9b, 0xf4d0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x9a0912, 0x10000, [], @p_u8=&(0x7f0000000580)=0x9}}) sendmsg$OSF_MSG_ADD(r8, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000680)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [{{0x254, 0x1, {{0x3, 0x9}, 0x1, 0x7, 0x800, 0x6, 0x8, 'syz0\x00', "a6e41e481fafa17cfb4bb2c811820bace6aa8b3e4f2f3013047c2c8dc17717a6", "1d91c15c72438a35e9cafea770af30b9d4e29c13281a9ceb1ec18b50943fde4c", [{0x2, 0x7fff, {0x3, 0xb32a}}, {0x4, 0x8, {0x3}}, {0x2, 0xc98, {0x4, 0x1}}, {0x5, 0xfff9, {0x2, 0x3}}, {0x7f, 0x3, {0x2, 0x1}}, {0x40, 0xc12d, {0x2, 0x6}}, {0x9, 0x6, {0x3, 0x200}}, {0x5, 0x7ff, {0x2, 0x8}}, {0x6, 0x800, {0x2, 0x4}}, {0x4, 0x401, {0x3, 0xfff}}, {0x0, 0x6, {0x0, 0x80000001}}, {0x4, 0x8001, {0x2, 0xb2}}, {0xf1cc, 0x2, {0x2, 0x8}}, {0x2, 0x200, {0x3, 0x10000}}, {0x8, 0x7, {0x0, 0x6}}, {0xffff, 0x1, {0x1, 0x3}}, {0x4, 0x3789, {0x0, 0x5}}, {0x2, 0xd2, {0x0, 0x10000}}, {0x20f2, 0x1, {0x1, 0x8}}, {0x7, 0x9, {0x1, 0x8e1f}}, {0x0, 0x2, {0x2, 0x3}}, {0x0, 0x7, {0x0, 0x9}}, {0x2, 0x5, {0x1, 0xfffff801}}, {0x3, 0x7, {0x0, 0x8}}, {0x2, 0x5b, {0x2, 0x80000001}}, {0x9, 0xfff, {0x1, 0x200}}, {0x9d75, 0x2, {0x0, 0x400}}, {0x7fff, 0x8, {0x3, 0xd53}}, {0x4, 0xffff, {0x1, 0xeb}}, {0x5, 0x4, {0x0, 0x8}}, {0x9, 0x9, {0x1, 0x9}}, {0x7, 0x6, {0x1, 0x8}}, {0x7, 0x8d24, {0x0, 0x1f}}, {0x7f, 0x5, {0x2, 0x9}}, {0x0, 0x3, {0x1, 0x3}}, {0xaeef, 0x8, {0x3, 0x1}}, {0x3f, 0xfffb, {0x1, 0x9}}, {0x3, 0x5, {0x3, 0x7}}, {0x5, 0x80, {0x3, 0x10000}}, {0x1bc0, 0x101, {0x1, 0xf861}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x48c2}, 0x4040004) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x50, 0x15, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) r9 = syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x0) connect$ax25(r9, &(0x7f0000000b00)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f0000000b80)=@random={'osx.', 'syz1\x00'}, &(0x7f0000000bc0)='/dev/btrfs-control\x00', 0x13, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000c80)={0x9f0000, 0x1ff, 0xff, r1, 0x0, &(0x7f0000000c40)={0x9a0904, 0x80, [], @p_u8=&(0x7f0000000c00)}}) setsockopt$XDP_TX_RING(r10, 0x11b, 0x3, &(0x7f0000000cc0)=0x8, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000d00)={0x5, 0xa, 0x4, 0x1000000, 0x7f, {}, {0x6, 0x8, 0x6, 0x3, 0x0, 0x79, "d217aded"}, 0x6, 0x4, @userptr=0x7ff, 0x5, 0x0, r1}) ioctl$SIOCX25SCUDMATCHLEN(r11, 0x89e7, &(0x7f0000000d80)={0x43}) r12 = syz_open_dev$vcsa(&(0x7f0000000dc0)='/dev/vcsa#\x00', 0x8, 0x46003) ioctl$KVM_SMI(r12, 0xaeb7) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vga_arbiter\x00', 0x10000, 0x0) epoll_pwait(r13, &(0x7f0000000e40)=[{}, {}, {}, {}], 0x4, 0x7f, &(0x7f0000000e80)={[0x1]}, 0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r13, 0x40106410, &(0x7f0000000f00)={0x2f, &(0x7f0000000ec0)="63709a858ad1356608da8b646bbc25eb091a648ec0a056b2dbb43df7e47f3181093378183f95f3c26aabaa15917a89"}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000f40)={{0x0, 0x0, @identifier="9337df7a510961b8211a76fd49d558f7"}}) r14 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/dri/renderD128\x00', 0x101101, 0x0) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) dup3(r14, r15, 0x80000) [ 301.923739][ T8038] IPVS: ftp: loaded support on port[0] = 21 06:42:50 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x100, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) writev(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)="763913d9c37ac328c56f68a551a5f2ef70e0bad26279c772", 0x18}, {&(0x7f0000000100)="d3d757ca1d97b38617f10f485836beff3eae4a7aed3329155927f1daa16480ef18166f376b13ab32ac6bc628b4c10c981cecfdfa9f5d6954273e15c4042efc20efbf2a25a1317e4aaaeccd3f62f28ff8907644e11a14364b806fe53364009cb2a1a84f8ec8e335ae5ea6", 0x6a}, {&(0x7f0000000180)="6d69d635f04005e7888b675394d14a9ea8157f9a7c179662a61e9ddd0114d8d65f76c344aa3d538effbf577db31a6a9d4c484cf7832797a21d541b02a7c8375bcf4d6d2b51a22e2ae20630021de118393fd65bfe61852a6429517a6dff2bb91d64a100fd5f0bb2ab20bfff91e371e4e448e909145879a6c93fd55be7b00cf0c761862b3be3c44a64e3c29dc474fd6061ecc01c2334729798dd43e9c7e737bdb5e3a86853a40832ffb84179f7bd103328a1a9829f631b5d39b79cc885cb07006d928512ab9ee0021042841f18", 0xcc}, {&(0x7f0000000280)="3713e712b0ecbdacb8db6971a017f3e6e3", 0x11}, {&(0x7f00000002c0)="0685ceb2a20027e5f4c965e12dccba28e1a2db6f96eb46c38b482b3a5715634070377ba5bb169b50668e02ee22a58e54032f3fd067b6163fc9203bb1b9bbf87ab84b0561ac1dd22f6578bd7b80065491b435463c523203add763883507f8c606b1e4a5b2dc7b229eec63cb9818", 0x6d}, {&(0x7f0000000340)="daf31218078099d9687e719da3141344735e278c3894d94bb5ece7abba95439c2285ca0b7801c6bfeb778ea2421fbe9df6e4e19b93aa8e81b99e7f4213f1a37b716363d8c9f7642d1baaa9c3e684d1ba41e45ecfc60a7fc8000fd2b85f8a6fd6a1414a24d3cc098d7e9d637926c07a949a56f518982cfa9f9631d20fd13f0dfcea15", 0x82}, {&(0x7f0000000400)="49555ee392f511d6a77b8c6355dead1d99953bd319df66ed110b3f455e4feb4955873fd60312bd17ebcbf9d72b1dc8a2bf009feb7d23cd9ed7057b56df6ee7b8674948bc2db7b7b02e3eab40012ade2ed00a3d7edfe440dfb5dce83ae271a6922b687c1c32b81f6e0fffe507f8166050897e831cbd97ed36", 0x78}], 0x7) r1 = open(&(0x7f0000000500)='./file0\x00', 0x80000, 0x1) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000540)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000580)=0x3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0xc, 0x4, 0x4000000, 0xfff, {0x0, 0x7530}, {0x3, 0xc, 0x2, 0xc2, 0x3, 0x6, "c3f81885"}, 0x2, 0x4, @offset, 0x3bb, 0x0, 0xffffffffffffffff}) getsockname$netrom(r3, &(0x7f0000000640)={{0x3, @bcast}, [@default, @default, @default, @rose, @bcast, @rose, @default, @null]}, &(0x7f00000006c0)=0x48) r4 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x7f, 0x0) accept4$netrom(r4, &(0x7f0000000740)={{0x3, @bcast}, [@remote, @bcast, @remote, @default, @remote, @null, @default, @rose]}, &(0x7f00000007c0)=0x48, 0x80000) r5 = creat(&(0x7f0000000800)='./file0\x00', 0x9) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000840)) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x4800) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f00000008c0)={0x8, 0x3, 0xc2}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x284000, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000002fc0)='ns/time\x00') r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vhost-vsock\x00', 0x2, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x2) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000003040)=[r8, r9, r0, r10, r11, r12, r13, r0, r14], 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003080)='cpuacct.usage_sys\x00', 0x0, 0x0) statfs(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)=""/4096) r15 = syz_open_dev$vcsa(&(0x7f0000004100)='/dev/vcsa#\x00', 0x800, 0x40040) ioctl$VHOST_SET_FEATURES(r15, 0x4008af00, &(0x7f0000004140)=0x500801d) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000004180)={{0xc1, 0x9}, 'port1\x00', 0x11, 0x10, 0x3, 0xfffffc00, 0x900000, 0x3, 0x1, 0x0, 0x4, 0x2}) [ 301.996737][ T8038] chnl_net:caif_netlink_parms(): no params data found [ 302.077184][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.100950][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.110647][ T8038] device bridge_slave_0 entered promiscuous mode [ 302.130840][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.138017][ T8038] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.161616][ T8038] device bridge_slave_1 entered promiscuous mode [ 302.192912][ T8038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.211611][ T8038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.232953][ T8044] IPVS: ftp: loaded support on port[0] = 21 06:42:51 executing program 2: r0 = msgget$private(0x0, 0x200) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/37) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x40) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x9) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x202100, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x8) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/105, 0x69}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/24, 0x18}, {&(0x7f0000000540)=""/128, 0x80}, {&(0x7f00000005c0)=""/171, 0xab}], 0x9) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000007c0)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x189400, 0x0) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000840)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000008c0)={0x3, 0x200}) r6 = socket$pppl2tp(0x18, 0x1, 0x1) close(r6) socket$inet_sctp(0x2, 0x1, 0x84) r7 = epoll_create1(0x80000) r8 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000900)={{}, [@bcast, @bcast, @default, @bcast, @null, @netrom, @default, @netrom]}, &(0x7f0000000980)=0x48, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f00000009c0)={0x6}) syz_emit_ethernet(0x5e, &(0x7f0000000a00)={@local, @random="4e45b8452ccb", @val={@val={0x9100, 0x6, 0x1, 0x3}, {0x8100, 0x2, 0x1, 0x1}}, {@canfd={0xd, {{0x2, 0x1, 0x0, 0x1}, 0x13, 0x0, 0x0, 0x0, "e17299159c14f744529651468e8ff98783bbb885024efef03bc1a1bf83304e0b99826546ac9d04d1fe2445ea45cb4caa35bbb298409cdd32f4188f19ded495b1"}}}}, &(0x7f0000000a80)={0x1, 0x4, [0x4e0, 0x836, 0x8ae, 0xdce]}) getgid() r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r9, 0x4040aea4, &(0x7f0000000b00)={0x8, 0x1, 0x10001}) r10 = syz_open_dev$audion(&(0x7f0000000b40)='/dev/audio#\x00', 0x4000000000000000, 0x107f01) ioctl$PPPIOCGIDLE(r10, 0x8010743f, &(0x7f0000000b80)) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ubi_ctrl\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r11, 0x0, 0x63, &(0x7f0000000c00)={'icmp6\x00'}, &(0x7f0000000c40)=0x1e) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000c80)={0x3f, 0x6, 0x4, 0x10000, 0x9, {}, {0x3, 0x8, 0x0, 0x7, 0x6, 0x6, "df07d9d5"}, 0xffff, 0x72e983b0f2722e8f, @offset=0x10000, 0x80000000, 0x0, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000d00)={0x0, @remote, @broadcast}, &(0x7f0000000d40)=0xc) [ 302.255737][ T8038] team0: Port device team_slave_0 added [ 302.271474][ T8038] team0: Port device team_slave_1 added [ 302.302893][ T8038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.309883][ T8038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.338586][ T8038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.360596][ T8038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.367743][ T8038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.394919][ T8038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.451585][ T8047] IPVS: ftp: loaded support on port[0] = 21 06:42:51 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0xa, 0x4, 0x1000, 0xfff, {0x77359400}, {0x5, 0x1, 0x1, 0x1, 0x9, 0xd4, "c0c86bf7"}, 0x8000, 0x2, @fd, 0x8, 0x0, 0xffffffffffffffff}) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2000006, 0x1010, r0, 0x82000000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000180)={0x8, 0xb, 0xe, "ce4f835f47834a92c7947b4c85b77bdf613e68c9d87dab1eba708b9734cc6b4ad7f07e0ce10e778402917969197bae3a811ddc553e630a3016a175f5", 0x34, "202d64424de261e89a981db20b665eaf4a3cd8950f3494e9b976ac07b79d62d2bb76a87b9184faa4af860c921a56c2804be49038ffabcdb4871039e4"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2000, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x4804) socketpair(0x22, 0x800, 0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000440)=@gcm_256={{0x304}, "93732b21f8af6e14", "94b9f20920d20eb69fd721f802da75e6793108f4d507e2c35c27076e6d049048", "373a1405", "e1cd539bbb22124e"}, 0x38) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000480)={0x8}, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000540)={0xa30000, 0x61f, 0x400, r4, 0x0, &(0x7f0000000500)={0x3903b7, 0x0, [], @p_u16=&(0x7f00000004c0)=0x9fc}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x3}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000600)=@sack_info={r7, 0xc63, 0x7}, 0xc) r8 = openat(r0, 0xfffffffffffffffe, 0x20401, 0x12) ioctl$FS_IOC_GETFSLABEL(r8, 0x81009431, &(0x7f0000000640)) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x200102, 0x0) ioctl$UI_BEGIN_FF_ERASE(r9, 0xc00c55ca, &(0x7f0000000780)={0x5, 0x7, 0x81}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r10, 0xc0045520, &(0x7f0000000800)=0x6) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x400, 0x0) ioctl$BLKRESETZONE(r11, 0x40101283, &(0x7f0000000880)={0x6, 0x1c}) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000008c0)=0x350a) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000900)={0x8, 0x6, 0x9, 0x100, 0xa, "dddfa71c9593aa64"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r11, 0xc0205649, &(0x7f00000009c0)={0x0, 0xff, 0x2, r5, 0x0, &(0x7f0000000980)={0x9f0001, 0x53, [], @p_u16=&(0x7f0000000940)}}) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r12, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r13, 0x100, 0x70bd27, 0x8, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x20000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer2\x00', 0x9c300, 0x0) [ 302.572530][ T8038] device hsr_slave_0 entered promiscuous mode [ 302.610455][ T8038] device hsr_slave_1 entered promiscuous mode [ 302.697777][ T8044] chnl_net:caif_netlink_parms(): no params data found [ 302.749305][ T8049] IPVS: ftp: loaded support on port[0] = 21 [ 302.856897][ T8038] netdevsim netdevsim0 netdevsim0: renamed from eth0 06:42:51 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$inet6_sctp(0xa, 0xf, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0x8aa, 0x10001, 0x40}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x10000, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x6}}, 0x18) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)={0x0, 0x2}) inotify_init1(0x800) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x7f, 0x8205, 0x3, 0x200, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={r5, 0xd5, "28e37cb6cb15707ed706bb1a3544bb0a19cc8432c41c64206ed3e06b319e5229b8ddce3869bc58522a2f96280bddd934eb19700e5b45f350dd70b7d55feaa6b0356e36fbe7c47c458755d559b56f240cc158628713919143fe974a0f0f15aab2a6fb388e45ff7c20c4803bbf95b37d9c1f3d6e4671a86d5381e90d6dcf45dd8d79eb6a93b04d7e107faf6b04ddbb84d434c5532ee64e3057b8a7f179d276af3f7dfc7df9a59a19badb385fde5131f3686478e93a9e30e415bd64e25e309ed7bf102333efa543a071ce331195a678aa3c80119d8f56"}, &(0x7f0000000300)=0xdd) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340), 0x10) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvfrom$x25(r6, &(0x7f00000003c0)=""/198, 0xc6, 0x40002002, &(0x7f00000004c0)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000a80)={0x0, @can={0x1d, 0x0}, @sco={0x1f, @none}, @nl=@kern={0x10, 0x0, 0x0, 0x100}, 0x80, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000a40)='xfrm0\x00', 0x4, 0x52, 0x1000}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000b00)={@remote, @broadcast, 0x0}, &(0x7f0000000b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001540)={@remote, 0x0}, &(0x7f0000001580)=0x14) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000001a00)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000019c0)={&(0x7f00000015c0)={0x3d0, r8, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0x280, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffb7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8001, 0x4, 0x0, 0xfffffffa}, {0x3ff, 0x7f, 0x57}, {0x3, 0x40, 0x80, 0x1}, {0x0, 0x0, 0x9, 0x6}, {0x7fff, 0x2, 0xc0, 0x3}, {0x101, 0x0, 0x2, 0x8}, {0x7f, 0x80, 0x1, 0x2e1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r11}, {0x4}}, {{0x8, 0x1, r12}, {0x120, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x1, 0x6, 0x8, 0x11b1ba00}, {0x401, 0x2, 0x9, 0x6df6}, {0x8, 0x8, 0x3, 0x2}, {0xffff, 0x4, 0xfe, 0x2}, {0x9500, 0x1, 0x65, 0x16}, {0x5, 0x1f, 0x1b, 0x7f}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x40000}, 0x20004881) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000001a40)}, {&(0x7f0000001a80)="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", 0xfa}, {&(0x7f0000001b80)="39c4fd30521e1d87d3d676781a05fef886804e7a60045268650246ebbce27117b97538ead146ba662ef1b33388b3443ddfcd010b794c", 0x36}, {&(0x7f0000001bc0)="4b2e2b93df9c3f36092c990fba5cfaa29494dce7d065416941843946ec92aea4d639f66c3a6a9fb4240c364a79102eea0f4692d81a1a3c1a653dca1e7093bc498f8a8bd33d10b5f48e7d2b13fa075a979e6035fee589c6f28ae7e622d28925c161b29bd126fe980d3cafa82f5ef76be118420929f898306d2ebbb57d6c95ae69f22edcfbe63324becf6db20bf4a7d8738995b7dc6581899ac6b7d778ed7ece2d29e48b", 0xa3}, {&(0x7f0000001c80)="e2accaf5e7", 0x5}, {&(0x7f0000001cc0)="8fb8071fb41066858c6a0352d6b3ca9d470037a82adfa9605b3ed2e639d07a1662d7172607a49a5d821b33ef4ff4e81c5820fab8a87d810f8a21bbb6182771079091fc306bdd3581607f326a7c", 0x4d}, {&(0x7f0000001d40)="479de1849a35b691adad7b8cf6103e74e6cd7235aa49677ee347f335c66f791fb45adb65a9adaae36578639d406ac4b794e982685ecd9900287d81a08db4736597c7f23257a02999d1ab7ec6d3b41c469ba56259c28ef8c67cdf5882805b0c32f13e4b3e2d09d7798e01cebc", 0x6c}, {&(0x7f0000001dc0)="ab44ca9c8fdc288cf6b29933d2d2cacbe1afe96aa55a8906b9362bb259", 0x1d}], 0x8, 0xfb) r14 = syz_open_dev$media(&(0x7f0000001e80)='/dev/media#\x00', 0x100000000, 0x80) ioctl$SNDCTL_DSP_GETIPTR(r14, 0x800c5011, &(0x7f0000001ec0)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000001f00)=""/175, &(0x7f0000001fc0)=0xaf) connect$inet6(r3, &(0x7f0000002000)={0xa, 0x4e23, 0x16, @empty, 0xfffffffb}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000020c0)={0xfffffff, 0x7, 0x0, r14, 0x0, &(0x7f0000002080)={0x9c0908, 0x2, [], @p_u16=&(0x7f0000002040)=0xfffd}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r15, 0x5, 0x0, 0x0) [ 302.904753][ T8038] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 302.998879][ T8038] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 303.087712][ T8044] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.106525][ T8044] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.131603][ T8044] device bridge_slave_0 entered promiscuous mode [ 303.139361][ T8038] netdevsim netdevsim0 netdevsim3: renamed from eth3 06:42:51 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)=0x1f) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000080)=0x5) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x400, 0x9, 0x4, 0x80000000, 0x8, {r1, r2/1000+10000}, {0x2, 0x9, 0x2, 0x8, 0x9b, 0x8, "f8b785ce"}, 0x2aa6, 0x2, @fd, 0x80, 0x0, r0}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000180)={0x9, 0x8a32, 0x3}) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x44200) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000200)={0x2, 0x0, [{}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xfffffff, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x132154c, 0x8, [], @value64=0x8}}) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000380)={0x3, @sdr={0x32525942, 0xfcd}}) r6 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0xfff, 0x60243) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x20000804) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x20, 0x101901) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x240002, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000700), &(0x7f0000000740)=0x4) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000000780)) connect$nfc_raw(r3, &(0x7f00000007c0)={0x27, 0x0, 0x2, 0x4}, 0x10) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000800)={0x3, 0x6, 0x48}) mlockall(0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x9, 0x480080) ioctl$VIDIOC_CROPCAP(r10, 0xc02c563a, &(0x7f0000000880)={0x8, {0x73c, 0x4, 0x5, 0x7f}, {0x80, 0x5, 0x7e6d222, 0x7}, {0x100, 0x5}}) readlinkat(r3, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=""/131, 0x83) r11 = msgget$private(0x0, 0xda) newfstatat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x4000, 0x200, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) getgroups(0x3, &(0x7f0000000c80)=[0xee01, 0xee01, 0xffffffffffffffff]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000cc0)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000d00)=0x0) msgctl$IPC_SET(r11, 0x1, &(0x7f0000000d40)={{0x1, r12, r13, r14, r15, 0x11c, 0x9}, 0x0, 0x0, 0x9, 0x347c, 0x80, 0x59, 0x5, 0x1f, 0x3ff, 0xd76, r16, r17}) [ 303.250315][ T8044] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.257409][ T8044] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.265325][ T8054] IPVS: ftp: loaded support on port[0] = 21 [ 303.276587][ T8044] device bridge_slave_1 entered promiscuous mode [ 303.311181][ T8049] chnl_net:caif_netlink_parms(): no params data found [ 303.329968][ T8044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.344485][ T8047] chnl_net:caif_netlink_parms(): no params data found [ 303.369147][ T8044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.372918][ T8058] IPVS: ftp: loaded support on port[0] = 21 [ 303.446203][ T8049] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.453734][ T8049] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.461501][ T8049] device bridge_slave_0 entered promiscuous mode [ 303.469109][ T8049] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.476249][ T8049] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.483895][ T8049] device bridge_slave_1 entered promiscuous mode [ 303.499792][ T8044] team0: Port device team_slave_0 added [ 303.524438][ T8044] team0: Port device team_slave_1 added [ 303.532070][ T8049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.542905][ T8049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.553525][ T8047] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.560710][ T8047] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.568496][ T8047] device bridge_slave_0 entered promiscuous mode [ 303.577618][ T8047] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.584722][ T8047] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.592493][ T8047] device bridge_slave_1 entered promiscuous mode [ 303.613572][ T8044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.620707][ T8044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.646718][ T8044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.687710][ T8044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.694854][ T8044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.721605][ T8044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.737951][ T8047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.755886][ T8049] team0: Port device team_slave_0 added [ 303.762631][ T8049] team0: Port device team_slave_1 added [ 303.769833][ T8038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.786855][ T8047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.815570][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.822616][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.849414][ T8049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.879239][ T8047] team0: Port device team_slave_0 added [ 303.887513][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.894819][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.922350][ T8049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.982142][ T8044] device hsr_slave_0 entered promiscuous mode [ 304.020564][ T8044] device hsr_slave_1 entered promiscuous mode [ 304.090405][ T8044] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.097966][ T8054] chnl_net:caif_netlink_parms(): no params data found [ 304.107642][ T8047] team0: Port device team_slave_1 added [ 304.172681][ T8049] device hsr_slave_0 entered promiscuous mode [ 304.230564][ T8049] device hsr_slave_1 entered promiscuous mode [ 304.290384][ T8049] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.307368][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.316040][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.364122][ T8047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.371258][ T8047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.397376][ T8047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.411789][ T8047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.418988][ T8047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.445021][ T8047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.460989][ T8038] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.532428][ T8047] device hsr_slave_0 entered promiscuous mode [ 304.580592][ T8047] device hsr_slave_1 entered promiscuous mode [ 304.650362][ T8047] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.661537][ T8058] chnl_net:caif_netlink_parms(): no params data found [ 304.724386][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.733441][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.742530][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.749570][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.757739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.766445][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.775265][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.782327][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.790114][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.799779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.840953][ T8054] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.848082][ T8054] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.856381][ T8054] device bridge_slave_0 entered promiscuous mode [ 304.863419][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.872212][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.880905][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.889764][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.898767][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.907823][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.936014][ T8054] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.943409][ T8054] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.951483][ T8054] device bridge_slave_1 entered promiscuous mode [ 304.974665][ T8054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.984065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.992903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.002534][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.009642][ T8058] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.018413][ T8058] device bridge_slave_0 entered promiscuous mode [ 305.040010][ T8054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.051959][ T8038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.064655][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.077748][ T8049] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 305.132074][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.139296][ T8058] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.147405][ T8058] device bridge_slave_1 entered promiscuous mode [ 305.163271][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.171795][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.187644][ T8049] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.264794][ T8049] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 305.333593][ T8054] team0: Port device team_slave_0 added [ 305.339429][ T8047] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 305.383615][ T8058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.394778][ T8058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.404259][ T8044] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 305.443385][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.450930][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.458835][ T8049] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 305.503362][ T8054] team0: Port device team_slave_1 added [ 305.509358][ T8047] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 305.553095][ T8047] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.612727][ T8047] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 305.666885][ T8044] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.712891][ T8044] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.753206][ T8044] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.823289][ T8054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.830336][ T8054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.856576][ T8054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.873775][ T8058] team0: Port device team_slave_0 added [ 305.880924][ T8058] team0: Port device team_slave_1 added [ 305.898640][ T8058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.905911][ T8058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.932720][ T8058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.944394][ T8054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.951598][ T8054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.978012][ T8054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.004796][ T8058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.012133][ T8058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.038254][ T8058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.061874][ T8038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.123015][ T8054] device hsr_slave_0 entered promiscuous mode [ 306.180740][ T8054] device hsr_slave_1 entered promiscuous mode [ 306.220380][ T8054] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.304765][ T8058] device hsr_slave_0 entered promiscuous mode [ 306.350594][ T8058] device hsr_slave_1 entered promiscuous mode [ 306.390450][ T8058] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.447444][ T8047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.472505][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.481237][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.493818][ T8049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.504487][ T8047] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.511927][ T8054] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.553968][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.563737][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.579988][ T8049] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.588138][ T8054] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.632792][ T8054] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.684234][ T8054] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.747408][ T8038] device veth0_vlan entered promiscuous mode [ 306.755443][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.764690][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.773269][ T8043] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.780811][ T8043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.788982][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.797226][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.805443][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.814597][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.823380][ T8043] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.830793][ T8043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.838729][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.847874][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.856376][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.865435][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.875313][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.884043][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.893054][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.917652][ T8038] device veth1_vlan entered promiscuous mode [ 306.927051][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.935825][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.944767][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.954122][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.963009][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.972573][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.993209][ T8044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.008820][ T8047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.019634][ T8047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.035055][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.043897][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.055013][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.064481][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.073661][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.082907][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.090623][ T8071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.098934][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.108708][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.117689][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.125986][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.164344][ T8047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.176459][ T8038] device veth0_macvtap entered promiscuous mode [ 307.184714][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.194056][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.203464][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.213077][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.222747][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.231091][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.239197][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.248915][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.258122][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.266435][ T8071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.275345][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.287113][ T8044] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.310027][ T8049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.321581][ T8049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.355602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.367614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.377447][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.386622][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.396304][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.406088][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.415761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.424857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.434302][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.443753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.452627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.462369][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.471887][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.479233][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.488067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.497483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.506959][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.514739][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.523638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.533041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.543279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.552910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.562177][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.585932][ T8058] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.623362][ T8038] device veth1_macvtap entered promiscuous mode [ 307.635082][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.643383][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.652273][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.662002][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.675234][ T8049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.683515][ T8058] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 307.777503][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.787159][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.796215][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.805871][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.815488][ T8058] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 307.853323][ T8058] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.910455][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.919232][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.928445][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.937091][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.945684][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.959373][ T8044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.972465][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.989168][ T8054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.998370][ T8047] device veth0_vlan entered promiscuous mode [ 308.005271][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.013720][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.021777][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.030190][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.040714][ T8038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.050860][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.059791][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.081989][ T8054] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.092932][ T8047] device veth1_vlan entered promiscuous mode [ 308.107574][ T8038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.116162][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.128615][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.139063][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.151799][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.159792][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.170497][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.179801][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.198101][ T8049] device veth0_vlan entered promiscuous mode [ 308.217592][ T8044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.235849][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.246280][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.255246][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.264184][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.273016][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.280666][ T8070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.289122][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.297271][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.304801][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.315445][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.324563][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.332071][ T8070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.340361][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.348460][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.356716][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.406937][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.416267][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.426059][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.435262][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.444906][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.454354][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.463167][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.472757][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.481838][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.502201][ T8047] device veth0_macvtap entered promiscuous mode [ 308.513539][ T8044] device veth0_vlan entered promiscuous mode [ 308.528667][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.537472][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.547531][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.557083][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.565684][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.574457][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.583480][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.592391][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.601704][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.610849][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.619522][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.627904][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.640218][ T8049] device veth1_vlan entered promiscuous mode [ 308.652220][ T8047] device veth1_macvtap entered promiscuous mode [ 308.694250][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.705965][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.717241][ T8044] device veth1_vlan entered promiscuous mode [ 308.735069][ T8054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.750136][ T8049] device veth0_macvtap entered promiscuous mode [ 308.771892][ T8044] device veth0_macvtap entered promiscuous mode [ 308.781147][ T8047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.792335][ T8047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.803832][ T8047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.811744][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.821312][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.830621][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.839887][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.848969][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.858393][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.867686][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.876072][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.886534][ T8049] device veth1_macvtap entered promiscuous mode [ 308.898523][ T8044] device veth1_macvtap entered promiscuous mode [ 308.927163][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.938537][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.949079][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.960485][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.971891][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.985441][ T8058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.996882][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.012979][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.021790][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.031196][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.040576][ T8047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.051768][ T8047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.063552][ T8047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.072288][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.083584][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.093975][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.104812][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.116133][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.126810][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.137961][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.148167][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.159990][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.170659][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.181495][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.193054][ T8044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.218062][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.227336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.237451][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.246504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.256213][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.265781][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.275058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.284453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.313557][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.330450][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.341183][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.352368][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.362666][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.373897][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.385321][ T8044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.394713][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.421803][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.429784][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.441099][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.452293][ T8058] 8021q: adding VLAN 0 to HW filter on device team0 06:42:58 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x9, 0x4) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000000180), 0xc) sendfile(r4, r3, 0x0, 0xf0d) socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x0, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 309.518358][ T8054] device veth0_vlan entered promiscuous mode [ 309.544495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.569269][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.589561][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.598974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.607956][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.615226][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.631427][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.639303][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.651462][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.665373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.676794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.686001][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.693348][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.705261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.714661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.727267][ T8054] device veth1_vlan entered promiscuous mode [ 309.744097][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.759555][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.783723][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.793153][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.802590][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.811412][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.834119][ T8058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.851157][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.861175][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.869914][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.880225][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.908691][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.920099][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:42:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200404, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000340)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000540)={0x0, &(0x7f0000000280)=[0x0, &(0x7f0000000480)="98"]}) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000000c0)={0x401, 0xc, 0x4, 0xe000, 0x9, {0x77359400}, {0x2, 0xc, 0x7, 0x81, 0x1, 0x8, "1de2006d"}, 0x3, 0x4, @planes=&(0x7f0000000080)={0x4, 0x5, @userptr=0xff}, 0x6, 0x0, r1}) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000000140)={0xf0, ""/240}) [ 309.933275][ T8054] device veth0_macvtap entered promiscuous mode [ 309.949072][ T8058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.957383][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.971361][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.987050][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.997281][ T8054] device veth1_macvtap entered promiscuous mode [ 310.066240][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.080525][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.090699][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.101808][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.112334][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.123044][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.133268][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.134928][ C1] hrtimer: interrupt took 35213 ns [ 310.144073][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.160936][ T8054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.184282][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.281719][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.331138][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.370775][ T8155] Unknown ioctl -1073457888 06:42:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$P9_RCREATE(r6, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x10001}, 0x6}}, 0x18) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f00000002c0)={r8, 0x10}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x2}]}, 0x24}}, 0x0) r10 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r10, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0/file0\x00', 0xb, 0x2, &(0x7f0000000540)=[{&(0x7f0000000480)="a0366b1e897d04841f33fd9a83e54f1b03014a2ccfe4485bdf3dea529b862aef7802067473f6a944d4", 0x29, 0x3ff}, {&(0x7f00000004c0)="8387e7fa8f43905e09f072cbb33de8d88dc2037cca3c826baf666557be0168cc3f8b75ef475541264d7c335eea4dff0114144fde45a5d8bba16a479b5e604da5494a51b4f7bb3d6c8e0072564a307a9d0ece763dc513a8b988b827e62ad58a5d99a312270fdf5cac045f84b3994403e7a144448cc2c6c12adf62", 0x7a, 0x7ff}], 0x4924020, &(0x7f0000000580)={[{@nolazytime='nolazytime'}, {@nobh='nobh'}, {@grpquota='grpquota'}], [{@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type'}}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '$eth0em0vmnet0'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x203}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x36}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40090) socketpair(0x21, 0x4, 0x6, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r12, 0x8982, &(0x7f0000000340)) [ 310.392849][ T8155] Unknown ioctl -1073457888 [ 310.417119][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:42:59 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x282, 0x0) write$binfmt_script(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="f00400000000b832126e151951f2280014b264cfe06e6789ed4cf5d912005f851833263e0a0778fc44c75ec29d8a7887b6793f727ea89cc9ca3f19cb67570479d2ba5cb501a01e700890dd2e360f82445ce70a7c472376"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x2) unlink(&(0x7f0000001e00)='./bus\x00') ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 310.467333][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.472251][ T8163] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 310.477404][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.498550][ T8163] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 310.508265][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.545103][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.569494][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.580153][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.591002][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.603748][ T8054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.647805][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.657488][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.734031][ T8169] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 310.746519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.758581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:42:59 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080000000300fa009223de02745d4d6b6e7b4e9b10e7ca36a2d44f8853e1b76c2ef20917f098bf205fda7e02d4dc3a497331bffa83e5cddf07480a82ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60bfc62b77348d3e58cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b556332376bbfe50b69b7d7407c153c9e70e553cd3b5ed1c87b882d900da8f962ea41b30699d8160365603ad9b92fcabf721e852d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33a8ea798c2239506827d467be65245b5efe7a4"], 0x3}}, 0x1) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) [ 310.786580][ T8169] FAT-fs (loop3): Filesystem has been set read-only [ 310.804286][ T8058] device veth0_vlan entered promiscuous mode [ 310.811049][ T8169] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 310.830554][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.859848][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.873672][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 310.873691][ T27] audit: type=1804 audit(1580971379.643:31): pid=8185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir574281336/syzkaller.XAUoks/0/file0" dev="sda1" ino=16532 res=1 [ 310.919555][ T8058] device veth1_vlan entered promiscuous mode [ 310.934697][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.942922][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:42:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 311.015422][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:42:59 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x282, 0x0) write$binfmt_script(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="f00400000000b832126e151951f2280014b264cfe06e6789ed4cf5d912005f851833263e0a0778fc44c75ec29d8a7887b6793f727ea89cc9ca3f19cb67570479d2ba5cb501a01e700890dd2e360f82445ce70a7c472376"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x2) unlink(&(0x7f0000001e00)='./bus\x00') ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 311.120148][ T8058] device veth0_macvtap entered promiscuous mode [ 311.153673][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.164186][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.264818][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:43:00 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x1000, 0xffff}, 0xc) accept$unix(r1, &(0x7f0000000240), &(0x7f00000001c0)=0x6e) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100)=0x6, 0x86, 0x4) [ 311.324379][ T8058] device veth1_macvtap entered promiscuous mode [ 311.336107][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.354527][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.397852][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:43:00 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x1000, 0xffff}, 0xc) accept$unix(r1, &(0x7f0000000240), &(0x7f00000001c0)=0x6e) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100)=0x6, 0x86, 0x4) [ 311.603425][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:43:00 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200404, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000340)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000540)={0x0, &(0x7f0000000280)=[0x0, &(0x7f0000000480)="98"]}) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000000c0)={0x401, 0xc, 0x4, 0xe000, 0x9, {0x77359400}, {0x2, 0xc, 0x7, 0x81, 0x1, 0x8, "1de2006d"}, 0x3, 0x4, @planes=&(0x7f0000000080)={0x4, 0x5, @userptr=0xff}, 0x6, 0x0, r1}) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000000140)={0xf0, ""/240}) [ 311.722224][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.756688][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.793707][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.828546][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.865733][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.917837][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.946841][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.987207][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.017109][ T8058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.046380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.099336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.118752][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.160401][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.182612][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.206707][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.228305][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.247195][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.257878][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.269282][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.280666][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.291828][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.306516][ T8058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.324149][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.337787][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:43:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x54}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 312.710217][ T8255] QAT: Invalid ioctl [ 312.728574][ T8255] QAT: Invalid ioctl [ 312.747441][ T8255] QAT: Invalid ioctl 06:43:01 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file2\x00', 0x13) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 06:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000bf37000000280012000c0001007665746800000000180002001400010008000000", @ANYRES32=0x0, @ANYBLOB="92"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100753332004d1637399ae816cc01000d80"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) 06:43:01 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x282, 0x0) write$binfmt_script(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="f00400000000b832126e151951f2280014b264cfe06e6789ed4cf5d912005f851833263e0a0778fc44c75ec29d8a7887b6793f727ea89cc9ca3f19cb67570479d2ba5cb501a01e700890dd2e360f82445ce70a7c472376"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x2) unlink(&(0x7f0000001e00)='./bus\x00') ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 06:43:01 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_int(r8, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x100020000) openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dsp\x00', 0x109442, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001700)='/dev/snd/pcmC#D#p\x00', 0x366, 0x400) r10 = syz_open_dev$usbmon(&(0x7f0000001840)='/dev/usbmon#\x00', 0xb9e, 0x183003) fstat(r10, &(0x7f00000017c0)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r12 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r12, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r19, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r19, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) 06:43:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x88, 0x7, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0x4c, 0x7, 0x1, 0x0, "7b8e9076357496c0b136ad8115edb2dbd7d8479fc5e80e5625a4e62891aea29a6395a39c5a1a5bdafca9cd43622c0224d41b25a8ba1babee0f0dfdbb5d0cb9e4a3f97606bc1742ed"}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x40094) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$ax25_int(r5, 0x101, 0x7, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) [ 312.768379][ T8255] QAT: Invalid ioctl [ 312.786057][ T8258] QAT: Invalid ioctl [ 312.791381][ T8258] QAT: Invalid ioctl [ 312.860908][ T8261] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.947482][ T8264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 312.963334][ T8267] device sit1 entered promiscuous mode [ 312.996929][ T8274] overlayfs: failed to resolve './file0': -2 [ 313.031610][ T27] audit: type=1804 audit(1580971381.803:32): pid=8274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir281456265/syzkaller.FqYegK/1/bus/file0" dev="sda1" ino=16551 res=1 06:43:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002680)=0xe8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) fstat(r3, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000002740), &(0x7f0000002780)=0x0, &(0x7f00000027c0)) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000180)="efde77e52b73c4465e2b8539304483d286deff8fccc9235120f83c40b66c3860729372ad3fcf1eb46544be9abe05dd391aa290385eaeaa074e8ac75cc36609b13f2a9ff08e45f138b2a452ac030e7bf0e5dd81c51f2af13cd548ebfa1b15f2be3df422584729fec03cad64cf6b6c0f79cf530bc1538d034569fc14c08962e1fe9652525284", 0x85, 0xfff}, {&(0x7f0000000480)="f3dbd9a6dc59ef4871edd67f6edf446a549bf9ac58bb3f0ad111428d8a3e1ef2533cc7f23ef100c79d9c90ce736c824375ccd4a5630b86599c139ffb0d645022903b83f584d88794fc7b16b4ccf1795fd2408130f0208402c7fcc89251465039d058f6f4d2ecdc8f8167ad0c236e70ac746f3940ac113087c14de1ed79c9a00730933d16c5a1bbb5d05eea705294188df087320b9199d3d0b0c4956485fe06789718c23d6db7732332dc611a9903c74db5f2019a4163f24951637fb14a6b907b7a3cb60cdbb19d45e2c0b9c77a8123d34352430747c65b878ba255b8715442b5d603f6274dd34f1cf8c81834a83238f67cc6d81e449167144a4fe472c80a6765f9f3063f1e79f30a16eb5bfce11b75f401a1212dbdb04e482b1c2abc32acedbb392d7705c0718d000706da257c48464aeb0e8834d9f5915f6c60938f57a3a5afd9bbd1d100cb98f6243e001ea2e9252e61b3328dc9c9482a3ead05ac9d58082a06e212128082ef90d1e1915d6d6f6f571dfd4aaf28330ef59768e08a4bd6863290a707918a1dd5b664b9de7b0019ee2c24c0c0579cf0d1f7400f3b959470400b92ee196842955fbc84f338970fe612bd03434f50b8af929186ed4bd9cf080aa8868449c99a4e87315cc89f833ea9e29b016a1a2df10624618c41eb3f00aac6a7a5c9304396148f7ed8ab9b91f827c07b16499668d48da26dd15e0dd7cf6737153096696857a340121b98daacce8b717117391ea530acbfe443c98fada9e42af1e4e67fa3f3ddda4085006416b74dc1e07a7622995d089b8cc143b33ff4e7b556c3bb6293f52d8295a4d65da84fe10587ad6f0e242484d45bd10e6a6aa3cde418093b590fe7b812b918152d738ce2c35cc5ff8e6bcebf8cc1a1136e1c9b8c62c293e4ef89a128fbab92273753f7ce19fbff654c6a9d117771ca04b5ece0513c7e68a8b545302484ce7356c408860ed0124b131e0989c79827b84c8689dd5f1fe316f937213c943e13f834f96e483fb57e18c0c5f6dbcad5487f3db5184ddeb1132f3e80e0cfacbbf5c077b23dd31938b62ed8d4c2dc69e440436e102090ff9f5793d886032047b0d54a3278a7da97b5ed083131aacc4aed91759b4a24175e07ecadcd45f957cdf2a2a5fd900a2fccb86d4327edc6694e6466e3dbb9d66af90398e3709d706dad259355da785c712dde311c9bd9a7245d41cde4884825b3b746ff7ab3af2c9e188feb462c0b4b8518c1e5ba2a6817bf35013dd643d25f207a9efc8a3c044fdd5cc094c77c39ea64e2d64ed11b19c97f3287680c25b78ef79d7df2b7d0374c3636079bafca2357d5057f9e319b367e0f784ec37b780362608f38d6f45d269f8c795769084aaaf4f94cb73de061a860554a8ad57cd8bf4544ce7145251f525013b0813a015db9b6323b0bd6d3f0961dd0a1a4fb05fb0c47ae1324caa5474017573c2668347b051f06a3bca39be2283fb2b2d836c2950c48afe53f3c7251fbcbf9537b495a151f89cef9fa0856c8fb36007c2f7ee3903c90b5f5745e37746b84daf8cd3d117e6cb1fd2a7519e179d971fd0f1bf6f262b147c4a8430ec88504314b646f5d65be3516b124285e389959dfd95dfdd2b4d6dab42faf0aa5cb39ce5bf49975863e3b5989ade25a1872add6625778e981d87bbb2dd21a389a0934ae0ff601c82c3e69cd076ffc242b62c5f45bd10b91d8aa1934c625b91e89d98baa1d37213167d9a8ec8f4423ecfed683c8f45e183af97d776646805c0f4a22d0eb4a8950f61cfdb32cb7145eca70aa728aef618a214b3eb7499a076eba737f8935c641546f1752c90393557e266fdec351cadfef63deb5ba05e37f2686d39cd20465d4f1c6d16bbc045587646457fc3747d696cf9bfa870f2d6d68800c2947d6a8cbe3bc71eff596ce10aaedaca2360c3648eebf3811ac219ffdb09d8209f2687df9b9ade465296a098cde79954b40f930d07b38f6e5f8b0e34c75b811d62c7d93b1adcbffa2d044e00981e71c4ecdb9ff37aa59005961f711c383b07a3e89101d430f7d0c3e5b50d82d5bb04b5535e3dbd36c38ceadb5878e80beb6fc9fde11f2927360f6d805b664badfe69ed9b442a26952385e08aaab070d09e21f773bdad3a6511eac0276b662cb2857abe1663b9a6a7d11b80241b541235492508241e2bfc0256926d016610f1fa0870deb0eb508443f9018ea90552c64228e551bcd0462dd4337596c2960afff303663673445335ab05ec742aa2a014923f9aa8a774e885b8618099d5840c55fa97357e019ddf4796c87b877eb02dd7c24ceb751ea76238e8414276d8cb141a6a06d401deb1ba830ac92e4a7fb35b3b9711eb6079d3bc52924f68150fa1839b2466fc1689f28b3932ddc49e3320dd595fef54554c3393dda30789612d8cea90eeef8ca5cb862811a532b73fea10d989cd59fbf14db3a152638db95346bea9e3fa5e714343838f1cbf07033aaaedf6b9469e98c6a12829e9703c8bf9d430335b5ef64fb9224113d2b1e3aa0857d32e434e661f1b515154a906c453df76b0fbcb02078bdb348353d90cbb742d1ea4b2834d8be10e676b8d23f6670f7f1937de571870f8c2b9e96f9c1f67d30d6e390a6305b3f8085381f8fbcaba67bc5f5d6e115a7ed6a55fc023eeae6a7634855a2dbcdce63e7d66a4ea435cedb9f0a40ef9532fb4a3e95153c40027de8f2dd279294c0cd2740ddf0f0807c2172644f63008a3a1ed676b23fe4125cf9c0f108602785a2325399083e48f397509fcc3f79001e7f82ab987c60f9812b996989423477cb59ac7001bcc4355c3bc838919c69aa9977166beaff0e0c0b905f2fc18ee54f3613f8b6be40b1cce99e96f01203ee8ee8ec7c86385a2412b949f10321209454c7b8656aa285a242554da82a78fbd5565f3fe531b72799f0e8b7c83bf2f27efa907a661c189cc53ac8b1f0c28f47874f05071b7797c42819222578c479a29d9a8bee54a786c706713c4adfa37fa78c465cce870720e7c0d28a0dcd64a8bc7a37fa35a7f870ab37bcc263530d787aa964c17b54db4ef58c7293e3c5e6c630606d53b8c050650b9a781a833ad6541c3dd791c5f6308e7423234b30dbe9b50e796549ae33c860ed01c8409874025e4a4926872f158933b2e533c15f1e0816b842567d424d39fc83f28388063fc1d616f4751e6cc6ed8eedd76d6608ceacdf8dd11c640b95cc73883bd3362f87e180bba61f017c83b91e5d69655f177be0d44511c324e7e2c2dbfb9462ede9c18815f9ee3d63b6b130c65ae7245ca8781b2919086df335dea4469261ae1721925e705edc1d3a36627b5051d4b605b922236c3d26f2e36ff0a8e2aa46c7b026ee3762bca6d24f7a524f3aaad8439d5b858028fdd9707a423079bc36fc0b62f6520a5b14cc36e71aae65abb8e1754c8e1b95de63c5d1999a3a64c1c5ae5eb2f954bdd859ae45dedbc74d7c04a1943911016aad38ace307ec0477b6c694b3dff6d656aeabe45a7bf19c9e1d5def3fb22640d84ab3ec24f35592fc609d018a688f3bbe1357a7d789788d8bcf12bf338605ee329efea88936eb9307ca7ede58e9887b32fc438d5c5682e10b7fb36c4d2f2ff078e9e0e32cc134d01cc15da55cfcb0b747204d462f43a6927b3e3bf5158d86524bca4971ba970f27b3ed8b90445f25e109b792c4a1e509a1c9a4549e6c3e775154ec55ae133032ec21bc021dbe549ca935275bcc0fdf60f6280307bdff10a22a0f57f7106e8bb5e4f4d4dcec2e914586fd7bfe5339b06074e7a15627e5c22b3144fdda0e5db14e37c60171f2aa263d50aadc65b2cad8b412d129eadfd1842abecd6075f4393432824d148276dedf19b48112397e08b28ff4255e77991ec0ac5a7f1328e2de9023e90c495519b2a30533b952f417ae9f4730e1f2ec10956d2e7601ef74c4fb8f4ac8f2966a8bdab7c1dc434fdbd53a4e2d1c227beea22989c571304076a9d70a8a4b41f9807bace6a4314ec333066a5bd7be03cfa79067bc1bb9ce0062a4c37290e08ffe31bf7d1ccd472862bfbf90275efcb5a1c5f8f64c2ed2c19689ae29ad7ad61451df28d49cc558d1109274af90b3ec0b7e25687dd5cf7d7d7a391ff1f6c222d1249769aae9d12a4009463473243de6ab4fbc0049d70960af17846c466f8f05ba7a02043e075589a1a3d9f7489314c98717d527f8634861bde80358963ac95df57c6fb190f772612089064844b48681bcf8edc613396499dd7eeca9f94ae208b05b5b82fc1412b7b693e05ecaf93e8895c42bca6541be9b111c17c6b048d9acf2a6a14bc28ec1ec4e5a9dbaa2d6579745f738fec4ebb92b897bfbbfdc2753a4d2e910a18120601b1fdc24d024c8a628699ee9bf2dd3277c7c01af58fabfeed31ea1d031f9f7f7dacd25a73a2e3bff1cb0a2be6546830a00e6270b49f57bbb65c734801de27fc760ce0424e505ac8e8655c7be2d58048c3e42b2f4bf36e460d0ad692481642d8d179ecbc0696297893d610c19acf7313c1df58a7b01cc834cf1d336df00606fb8131841dc2651501058a90e196f43b658a975f751ed287b8035868a34947c950d7e8918b51237f630f260fc396fc2322282b9179974d4f9997b5699e51b5859bf6115dbd225595abfcaaa06824045274657b490a23d101830058a06b7d5f1a392697777cee29e655babd5dc8672cfec4d8f4cc34ed7eed459a5abc86d16dddea03a3ec3fa04716b1b790349822e612e7adf2f48be036147b2b372beb79c633306e0cf70195df842f0cfc60bb1669f276df8c941eaa3ca7904f2b31a2d991c07604e4fc1fc45982297dde1b5d6aaa7a7f0f8a044adfcf090f7cf7fd6436b13fc35db0175b85e1b0da2649f55fa8c3d80e65b18007084dbf278193c92cb96c8c5786580b4490b282b7f0293982fd64d8f4179aaa1f006d3cb2724aa8937ee0c080e29ba086b017ddc688bb3abf2b1694c128bf8c238a609f9190116f766e458935c628b004c0d9911df44ca139a2ff261ba6f7999481895e95f7945ac0bc1479ab1e7fa8e88ead024e2b81c602eaf393a044f517bcf641c68c25028458e166a414e6d18530c928c7456169d998f805041787db92a6cf44f5474ccd45fcb7e4374e631720fa789fda0d048779d891ddd21ce18fce736caa6d2efe276675674f56114bc5367fb8d79211049e9eb18f284d633e9ca4b81d86cebc769c7f25658ca07c310d5c515d2c497b8616d6996703e3a79b1ddb1ceb31e09e1c1057087f383355ab480c03a9fbfda0f28bbfaf71119d3c55f8c8bfd3f87e390463613b6115515ef107ece87f6b261527cec68b78ff2994750dbaec8a2e5ddac15f5d82d57dff664b156b92b9a3e93377a0e2fa45d1594b151ec07011990e503b27ba914fb9eab75d2b156c09969a54109885e1c4e779f4427df4b7bb0665059684251f4ab4546b88d68068d075b4d5b224d62b450488cc30885b2c8e08c25efadaf82b4e7d90fa38e598b50c64e0e1f1ed2579f10a689cb9ac1144cb7a12da55a4e2e737bc0708a468fcbcad52f017dc4befcd9256042f0607fa13ee961d2c6bc115602f6d0241071adc44ff2448864cbb34a20b88645e6f25894c9771a774a2a202505f9a3441b4821f60ec6f50fd8a7ccb7d6261bf12d24f56b630418c3cdc242e89414197921152188d196611fc172fc0dbd5db9460d90542cca7886aa30d2532fd4cb8b287449c6940de3af88424b6bef646ad7c5527cb1c73d078db6ac730ddac56d228ef9310535132a4410e8964baa80618adf251f74a15c936590caec93bf4d", 0x1000}, {&(0x7f0000000240)="4df98ccedc0d1435035ef858d1b150a0ad9601744e721ab3460ce4a4ee4f08d2c061f16c69bac049b2a749937f1d28a1a4e5b0ad8864cbde19e7ab5771c62949ff1ddc84e6c2ba7ddeac", 0x4a, 0x7}, {&(0x7f00000002c0)="e63df151a6094d124367afb009b38c34ca5eb8e86455a0d7523749a2c99b1ab89e47b954392a7ec9632c6c765902ff", 0x2f, 0x1f}, {&(0x7f0000000300)="e31b715c173058c0b498e4f14f0e232bcb872fad818bf1f8dc26290db6ae5bdb18ea4c63eb60a2613d8128898964526588647c56e3566afe8f0f3f0c9e3be9a0120505", 0x43, 0x8}, {&(0x7f0000001480)="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", 0x1000, 0x6}, {&(0x7f0000002480)="de6d43369c6021d30946e81dca76da8e2fb709441e45f0", 0x17, 0xfffffffffffffffc}], 0x20000, &(0x7f0000002800)={[{@nodots='nodots'}], [{@uid_gt={'uid>', r2}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vboxnet1!+'}}, {@uid_gt={'uid>', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%vboxnet0'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xfe08) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) read(r6, &(0x7f0000000380)=""/225, 0xfffffd0d) r9 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r9, 0x8922, &(0x7f00000028c0)={'veth0_to_hsr\x00', 0xa38}) [ 313.181493][ T8275] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:43:02 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) connect$caif(r0, &(0x7f0000000040), 0x18) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x10000000009, 0x4f2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="12b2e6dd7769db0406050e50ac13"], 0x7, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 313.226726][ T8265] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 06:43:02 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x9, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000025140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x10001, 0x10000) getpid() pipe(0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x40, 0x4, 0x8}, 0xffff9a53}}, 0x18) [ 313.280984][ T8265] FAT-fs (loop3): Filesystem has been set read-only [ 313.288403][ T8265] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 06:43:02 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x282, 0x0) write$binfmt_script(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="f00400000000b832126e151951f2280014b264cfe06e6789ed4cf5d912005f851833263e0a0778fc44c75ec29d8a7887b6793f727ea89cc9ca3f19cb67570479d2ba5cb501a01e700890dd2e360f82445ce70a7c472376"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x2) unlink(&(0x7f0000001e00)='./bus\x00') ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 313.407292][ T8292] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 313.569255][ T8296] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 313.593678][ T8296] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 313.619835][ T8296] CPU: 1 PID: 8296 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 313.628867][ T8296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.639739][ T8296] Call Trace: [ 313.643071][ T8296] dump_stack+0x11d/0x181 [ 313.647800][ T8296] sysfs_warn_dup.cold+0x1c/0x33 [ 313.652899][ T8296] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 313.659333][ T8296] sysfs_create_link+0x5c/0xa0 [ 313.664313][ T8296] device_add+0x514/0x1040 [ 313.669026][ T8296] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 313.675176][ T8296] wiphy_register+0x12c9/0x17d0 [ 313.680146][ T8296] ? kobject_uevent_env+0x1f1/0xc80 [ 313.685719][ T8296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.692148][ T8296] ? ieee80211_cs_list_valid+0x10a/0x170 [ 313.698137][ T8296] ieee80211_register_hw+0xcb5/0x1ea0 [ 313.703924][ T8296] ? hrtimer_init+0x59/0x150 [ 313.708575][ T8296] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 313.714321][ T8296] ? kasprintf+0x74/0xa0 [ 313.719035][ T8296] hwsim_new_radio_nl+0x63d/0x890 [ 313.724116][ T8296] genl_rcv_msg+0x413/0x900 [ 313.728836][ T8296] netlink_rcv_skb+0xb0/0x260 [ 313.733806][ T8296] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 313.740627][ T8296] genl_rcv+0x32/0x50 [ 313.744730][ T8296] netlink_unicast+0x3a6/0x4d0 [ 313.749619][ T8296] netlink_sendmsg+0x4d3/0x8b0 [ 313.755000][ T8296] ? netlink_unicast+0x4d0/0x4d0 [ 313.760525][ T8296] sock_sendmsg+0x9f/0xc0 [ 313.765199][ T8296] ____sys_sendmsg+0x49d/0x4d0 06:43:02 executing program 0: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r7 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r9 = getgid() r10 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="040002000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x20, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010006000000000002000400", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="040002000000000008000100", @ANYRES32=r11, @ANYBLOB="100002000000000000000000000000007d01962b291a8f74acaeb2f199b7ebf8d4afa6e05c70c71f385fb036930cd6ef5da1dfa7b556bf4c427b30779e684ad1a08b98e70da5f51f40d9ebe56b79455b11d03e76030a70574f55ce"], 0x3c, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 313.770494][ T8296] ___sys_sendmsg+0xb5/0x100 [ 313.775125][ T8296] ? __fget+0xb8/0x1d0 [ 313.779226][ T8296] ? __fget_light+0xaf/0x190 [ 313.784407][ T8296] ? __fdget+0x2c/0x40 [ 313.789104][ T8296] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.796618][ T8296] __sys_sendmsg+0xa0/0x160 [ 313.801263][ T8296] __x64_sys_sendmsg+0x51/0x70 [ 313.806745][ T8296] do_syscall_64+0xcc/0x3a0 [ 313.811509][ T8296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.818126][ T8296] RIP: 0033:0x45b399 [ 313.822312][ T8296] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.844566][ T8296] RSP: 002b:00007f536bd0bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.853592][ T8296] RAX: ffffffffffffffda RBX: 00007f536bd0c6d4 RCX: 000000000045b399 [ 313.862150][ T8296] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 313.870516][ T8296] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 313.879589][ T8296] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 313.888611][ T8296] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bfd4 06:43:02 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x9, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000025140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x10001, 0x10000) getpid() pipe(0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x40, 0x4, 0x8}, 0xffff9a53}}, 0x18) 06:43:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(0x0, 0x0) r2 = socket(0x6, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1, 0x0, &(0x7f0000000100)=0x31) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200), 0x0) socket$inet(0x2, 0x2000000080002, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2aa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'ip6gretap0\x00', 0x2}, 0x18) syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000a7cca209a418fe283ce577ccf0039bee45bf11eb93263c95c028fe4d4a5ff82f3222ce2deba4b86b31fe1c66a551c6ffacbb658a2c92f4c37491dfcffb20ab36d78caa980dfd8181d9ab", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000200)={0x0, 0x0, [0x401, 0x2, 0x7ff, 0x7fff, 0x0, 0xfa, 0x0, 0x7f]}) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x71, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x10) openat$md(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/md0\x00', 0x46180, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x83) 06:43:02 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1d, &(0x7f0000000000)=0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) [ 314.119263][ T8320] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 314.163243][ T8320] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 314.211895][ T8320] CPU: 1 PID: 8320 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 314.221032][ T8320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.231869][ T8320] Call Trace: [ 314.235436][ T8320] dump_stack+0x11d/0x181 [ 314.239812][ T8320] sysfs_warn_dup.cold+0x1c/0x33 [ 314.244988][ T8320] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 314.251400][ T8320] sysfs_create_link+0x5c/0xa0 [ 314.256825][ T8320] device_add+0x514/0x1040 [ 314.261617][ T8320] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 314.267934][ T8320] wiphy_register+0x12c9/0x17d0 [ 314.272905][ T8320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.279472][ T8320] ? ieee80211_cs_list_valid+0x10a/0x170 [ 314.285934][ T8320] ieee80211_register_hw+0xcb5/0x1ea0 [ 314.291759][ T8320] ? hrtimer_init+0x59/0x150 [ 314.292265][ T8309] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 314.296503][ T8320] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 314.296532][ T8320] ? kasprintf+0x74/0xa0 [ 314.317158][ T8320] hwsim_new_radio_nl+0x63d/0x890 [ 314.322561][ T8320] ? genl_family_rcv_msg_attrs_parse+0x128/0x1f0 [ 314.329217][ T8320] genl_rcv_msg+0x413/0x900 [ 314.334117][ T8320] netlink_rcv_skb+0xb0/0x260 [ 314.339279][ T8320] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 314.340381][ T8309] FAT-fs (loop3): Filesystem has been set read-only [ 314.346818][ T8320] genl_rcv+0x32/0x50 [ 314.346880][ T8320] netlink_unicast+0x3a6/0x4d0 [ 314.346912][ T8320] netlink_sendmsg+0x4d3/0x8b0 [ 314.368203][ T8320] ? netlink_unicast+0x4d0/0x4d0 [ 314.373189][ T8320] sock_sendmsg+0x9f/0xc0 [ 314.378525][ T8320] ____sys_sendmsg+0x49d/0x4d0 [ 314.385858][ T8309] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 314.394127][ T8320] ___sys_sendmsg+0xb5/0x100 [ 314.394153][ T8320] ? __fget+0xb8/0x1d0 [ 314.394175][ T8320] ? __fget_light+0xaf/0x190 [ 314.394202][ T8320] ? __fdget+0x2c/0x40 [ 314.413048][ T8320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.419920][ T8320] __sys_sendmsg+0xa0/0x160 [ 314.424628][ T8320] __x64_sys_sendmsg+0x51/0x70 [ 314.429528][ T8320] do_syscall_64+0xcc/0x3a0 [ 314.434065][ T8320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.440410][ T8320] RIP: 0033:0x45b399 [ 314.445433][ T8320] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.466658][ T8320] RSP: 002b:00007f536bd2cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.476337][ T8320] RAX: ffffffffffffffda RBX: 00007f536bd2d6d4 RCX: 000000000045b399 [ 314.485029][ T8320] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 314.493473][ T8320] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 314.502016][ T8320] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 06:43:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) connect$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x9, @local, 0x7, 0x2}, 0x20) ftruncate(r3, 0x208200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x26}) sendfile(r1, r2, 0x0, 0x800000000018) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuacct.usage_sys\x00', 0x0, 0x0) socket(0x2, 0x80002, 0x0) socket(0x2, 0x80002, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000b80)) [ 314.510807][ T8320] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c [ 314.556373][ T8336] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gretap0, syncid = 2, id = 0 06:43:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x10) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r4, 0x3, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)={0x0, 0x1, 0x0, [{0x0, 0x8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 06:43:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) 06:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in=@empty}}, {{@in6=@local}, 0x0, @in6=@local}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r2, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000680)=[{0x0}, {0x0, 0x0, 0x3f}, {&(0x7f0000000500), 0x0, 0x2}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000004,fowner>', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 314.691889][ T27] audit: type=1800 audit(1580971383.463:33): pid=8341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16554 res=0 06:43:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 314.928045][ T27] audit: type=1800 audit(1580971383.693:34): pid=8342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="" name="bus" dev="sda1" ino=16554 res=0 [ 314.985179][ T27] audit: type=1804 audit(1580971383.723:35): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir281456265/syzkaller.FqYegK/4/file0" dev="sda1" ino=16548 res=1 [ 315.062815][ T8352] ntfs: (device loop5): parse_options(): Unrecognized mount option fowner>00000000000000000000ɹp#. [ 315.108010][ T27] audit: type=1800 audit(1580971383.723:36): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16548 res=0 06:43:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7ff, 0x8000, {0xffffffffffffffff}, {r3}, 0x0, 0x8}) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x100020000) fcntl$lock(r6, 0x25, &(0x7f00000000c0)={0x1, 0x2, 0x1, 0x100, r4}) ptrace$setopts(0x6, r4, 0xfffffffffffffffa, 0x100077) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r1, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) gettid() setresgid(0xee01, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socket$inet(0x2, 0x0, 0x0) preadv(r9, &(0x7f0000000500), 0xd0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000000)=0x10001, 0x4) [ 315.170666][ T8365] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 315.194283][ T8359] ldm_validate_privheads(): Disk read failed. [ 315.209120][ T8359] loop3: p2 < > 06:43:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x3}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r3}) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', r3}) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}, @IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x50}}, 0x0) r10 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r10, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockname$tipc(r10, &(0x7f0000000000)=@id, &(0x7f0000000100)=0x10) [ 315.220315][ T8359] loop3: partition table partially beyond EOD, truncated [ 315.230343][ T8359] loop3: p2 size 2 extends beyond EOD, truncated [ 315.294407][ T8358] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.303004][ T27] audit: type=1800 audit(1580971384.073:37): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16548 res=0 [ 315.390492][ T8358] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 315.427774][ T8358] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:43:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in=@empty}}, {{@in6=@local}, 0x0, @in6=@local}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r2, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000680)=[{0x0}, {0x0, 0x0, 0x3f}, {&(0x7f0000000500), 0x0, 0x2}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000004,fowner>', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 315.457863][ T8358] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:43:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x10) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r4, 0x3, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)={0x0, 0x1, 0x0, [{0x0, 0x8}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 315.566334][ T8368] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 06:43:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x8, 0x6, 0x4) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="d0007f00000000ffffa6fffff7c273b9679c33eec5c16440a046796e9fcc50c5e90206faa7a6ba424dade65e2b80b6a2b6e580905032a5d689c055f84db96fdcefb11684e3f538a74896541aeaef1e39e0e4973414bf6cb83d446b5bb05839395efaf6d00de8c61c22857f1a841a1207e74cef21f481e2a1814a164cc02be477e59a90cae240ccb57c2bc883e38b9b95d2ce900b1a7b193f2c383db9f896ae42a1b5ffa1d2d46200a97741f78c50681b3f1743ad95bc90040c", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a6"], 0x8d0}}, 0x0) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r5}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00022dbd7000fcdbdf251200000008000600", @ANYRES32=r5, @ANYBLOB="00800000000000000500000000000000000000000000000000000000000000000000000000000000865bf848777ddfb5fc811da9bf"], 0x44}, 0x1, 0x0, 0x0, 0x4000801}, 0x8001) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 06:43:04 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="c400c09c", @ANYRES16=r2, @ANYBLOB="0105000000000000000001000000000000000141000000a4001700000000000000006574683a00000000"], 0xc0}}, 0x1f5e) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 315.684757][ T27] audit: type=1804 audit(1580971384.443:38): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir281456265/syzkaller.FqYegK/5/file0" dev="sda1" ino=16544 res=1 06:43:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 315.772044][ T8394] ntfs: (device loop5): parse_options(): Unrecognized mount option fowner>00000000000000000000ɹp#. 06:43:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 06:43:04 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="c400c09c", @ANYRES16=r2, @ANYBLOB="0105000000000000000001000000000000000141000000a4001700000000000000006574683a00000000"], 0xc0}}, 0x1f5e) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 316.305067][ T8420] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 316.370846][ T8421] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.430403][ T8420] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 316.461389][ T8421] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 316.490681][ T8420] loop3: p2 < > [ 316.507332][ T8421] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.530449][ T8421] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 316.623882][ T8424] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 06:43:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 06:43:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 316.914422][ T8437] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:43:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) [ 316.970834][ T8437] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 317.066708][ T8437] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.103571][ T8437] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 317.120407][ T8441] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 06:43:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) sendmsg$kcm(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002600)="d800000018008100e07c55a1bc000900b8090699030000000500152901008178a80016000c000100e558f03003ac020000d67f6f94007134cf6efb8000a007a290456d24c48f48a3517dad75a72a75407f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb77a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1fff5ce3bb9ad80967b940f20b04d5e1cace81ed0b7fd054b42a9ef56f4b36d4f08609f22f9bc9ee5de6ccd40dd6e4edef3d93452a92307f27260e97030000000000000000000000000000000002d23dcab81830f1901962d6acd169a1e6167ca0f092907a9fe2d406ec3fcd766c6c846bfe75ae807f228d26ae7d38569b3389855cc1fa723de989a371182df62507bc9835f02fcec7ec7fdfb27e21d694fe6d97efe320b850f336462ce8ff05a879240fdfe40ae7d7ca28c0bdb7ffe49fde7b12214f311c2b4d7fbe61ca50a20711fa3d1e379991176b370f86eb338f15be457994c13fe79e137ffb", 0x193}, {&(0x7f0000000300)="39c260490159afa5f88ed5928e1167646b5c3ff82af5abfeef30", 0x1a}, {&(0x7f00000013c0)="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", 0x10a6}, {&(0x7f0000002500)="981e393ecb974f7d5e7ef9809583e2999af998423419e01ca36bcc59bf679ab13b196d410eda64bd3366621c4abe306395970c06f69835b20d36afb55472ae92985b127e33a2a4a5ca3e646dd178accf3c93f29b170e33ce7298194c32bf537e34d7e56520357da82c027d417ad59b2b1ab2eef73537f7c86817ff820f39230fa5d9", 0x82}], 0x4}, 0x0) [ 317.158137][ T8445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:43:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="01004e6d006670300000000040916829b1c609d74248b99f8581806f4e7108cace6ada26bedf68911e3a516adba2570c017c0469eb0f9b929067ebe2b53ced4748b116d29ff95c23b5ad1f5161e9e94fad82f5d347dc8b00f019a3f0bcda4639bf2b037d07547ab329c977689690ede69d3d8697ada95ecffcfcdaff8bb6fdc6aa223cf3cb5fb7d05ca744dfd77dabb2789270e402320f56b4ae008991cccb63e2ebf94494c9e105c16467bcc1e2f129bdc3ff50afc0fc3628545c9c159a25ff3bee9f2b818c157f22a3095ac9b9e635f6904963d277c1d3afacec8955754b3faf272bc4c45d66ba979ffa3c9f41a20d3a68c2077cb3f053d2ac6b0000000000000000000000bd88d864d000"]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000300)=0x4, 0x4) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x5, &(0x7f00000002c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x68020000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 317.387501][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 317.419039][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 317.873003][ T8161] tipc: TX() has been purged, node left! 06:43:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = getpid() ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000040)={&(0x7f0000000140)="aa883e805e576276cb620b6417ea561ac362c0bd757b97703c63c766ae408387cfbcf6e09733e6c20706e668b505bcf1cbe48a259275f70ff67286945508abf328a902a56a49dc72af788cfc4b6285eccc5d0f588470f550b2512f1b4f9fb6443c2572e2eb5265402ed7f91d2c760987", 0x70}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) ftruncate(r3, 0x200004) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1f, 0x6d, 0x94, 0x9, 0x0, 0x8, 0x205, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0xffff, 0xf4, 0x1, 0x3, 0x9, 0x3}, 0xffffffffffffffff, 0x6, r4, 0x2) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 318.023130][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 318.023225][ T27] audit: type=1804 audit(1580971386.793:40): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir281456265/syzkaller.FqYegK/6/bus" dev="sda1" ino=16566 res=1 [ 318.053192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.053217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.060319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.070541][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 318.200276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.206140][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.338710][ T8451] IPVS: ftp: loaded support on port[0] = 21 06:43:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x80, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./bus/file1\x00', 0x7ff, 0x6, &(0x7f0000000800)=[{&(0x7f0000000440)="b4ce8ad3385650d313224352f7c26b32dc51c5a12885338cbe2906e0f4bf039c12308047bf37eb6c5740e83772430afa", 0x30, 0xe0000000}, {&(0x7f0000000480)="19debf0ec77e4013592e9546f8e5d4d48cad0f571781980992925354fe5395db0f85bf78544fd79406eeee27e9d6df122aa01604fdd300594b8857d53a3266797ba3188d29cdf97950b55f0c1f296e6e8ad3f1fcdd3bc57b2092d1e45a32eba2bd1389ab0e4908e28dd1d8e121e8fd77f42293e09c9af102b283dda771b677", 0x7f, 0x30000000000}, {&(0x7f0000000500)="1ea9a52d54c9998f16b93144d460ce72b11b1f80d2a25d6e1ce292e232d6bba274d91794646e3518d04dd94d20f1edae56072a07dcb85df4fb29c84a124621da7ce586dfccad01d0c3f7e808524d36287d36a2d2ba668af722c71d5c3202e82b02be4569464a3a66c3b6472e7720e24b9068d7e3f2c170c9193a5b755cccae6c41ef0dc7c15951ed6f48ad87fb465d", 0x8f, 0xc0}, {&(0x7f00000005c0)="b8ac655f4a4ec7c4f19297fcce226375c0196d96437c10954c05d28e0565e900615bbd41527d9262249c2b5fe6357085b1143530f961dd8064844575ca64a30330cabb90105d374750a8c4cbefbacba0675bb145bb927015ef7a7cc3a4d28315eda43632a2e1767cce50b0054b35eed5295e763ebcf35c8fece156e97e0ddf239d6be6eeb9bbc49074b25ba97fdbddd8d98db21054c5e62efc5c7a690ef9c9bcb219a73f254287cd20321f21173ba3520df10f063b3ca8971a481c06bb2b60256afcc552", 0xc4, 0x7}, {&(0x7f00000006c0)="efbd7af0d42df37bc0742fd1f70331b6e126b24c4cac1f3c220cf2a976dc7ef95d80933e65ba7ee78161b9a066f0a37a40f3f6f12d2389a3c4852cfb2b7d65b35c7a18799f070aa428cb7d2b198a93bb1d2f5a", 0x53, 0x5}, {&(0x7f0000000740)="df8f401593c40a7972bd29e899ce004c4da65479c655c8179eb48a637022fcae397436aff9cb3d5b9f392fb04021d212a866cad9a3fcc31f8596da2526d4059593267604dea2669a84e5adb603a93306a23bc2052626eb38b1ae697842eca00cb66cad444bed7513ec7c6af68f67c4297e37e4234596b6dc6a7d9aeb6338c1595da77400d43d9c520c70bede46fa43da17443a50fdd991d78e35", 0x9a, 0x2}], 0x5010, &(0x7f00000009c0)=ANY=[@ANYBLOB='noquota,errors=remount-ro,resize,resize,nodiscard,subj_role= \x00,smackfstransmute= \x00,euid=', @ANYRESDEC=r3, @ANYBLOB="8d71179e065432bcfafa98d27ed1ce612c6673636f6e746578743d757365725f752c66736d616769633d3078303030303030303030304c30303030392c7375626a5f726f6c653d6f7665726c6179002c00"]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x100, 0x500) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c4a923d4548db3d5775376d62a7cc22a6c6f774870fbb26a680ff77f13c176a8eb65726469723d"]) r4 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x10001, 0x80000001}, 0x9200, 0x17}, r2, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x8001) connect$x25(0xffffffffffffffff, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) [ 318.690311][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.696104][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.830709][ T8161] IPVS: stopping master sync thread 8336 ... [ 319.850216][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 319.868310][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 319.909568][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 319.928847][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 319.939787][ T8161] device bridge_slave_1 left promiscuous mode [ 319.969309][ T8161] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.040084][ T8161] device bridge_slave_0 left promiscuous mode [ 320.050098][ T8161] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.158161][ T8161] device veth1_macvtap left promiscuous mode [ 320.170643][ T8161] device veth0_macvtap left promiscuous mode [ 320.177333][ T8161] device veth1_vlan left promiscuous mode [ 320.188905][ T8161] device veth0_vlan left promiscuous mode [ 322.943531][ T8161] device hsr_slave_0 left promiscuous mode [ 322.990676][ T8161] device hsr_slave_1 left promiscuous mode [ 323.056505][ T8161] team0 (unregistering): Port device team_slave_1 removed [ 323.067931][ T8161] team0 (unregistering): Port device team_slave_0 removed [ 323.079690][ T8161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 323.124983][ T8161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 323.207337][ T8161] bond0 (unregistering): Released all slaves 06:43:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000300)=0x4, 0x4) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x5, &(0x7f00000002c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x68020000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 323.853894][ T8496] IPVS: ftp: loaded support on port[0] = 21 06:43:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) 06:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) [ 324.214023][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 324.277322][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 324.338063][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 324.419047][ T8511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 324.559694][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 324.728551][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 324.735338][ T8511] IPVS: ftp: loaded support on port[0] = 21 06:43:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) [ 324.864616][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.880488][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.895053][ T8506] device bridge_slave_0 entered promiscuous mode [ 324.969893][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.980431][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.999162][ T8506] device bridge_slave_1 entered promiscuous mode [ 325.066778][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.077797][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.085861][ T8510] device bridge_slave_0 entered promiscuous mode [ 325.099680][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 325.134400][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.155349][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.168204][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.183826][ T8510] device bridge_slave_1 entered promiscuous mode [ 325.199786][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.281776][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.293053][ T8506] team0: Port device team_slave_0 added [ 325.310942][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.327797][ T8506] team0: Port device team_slave_1 added [ 325.385927][ T8510] team0: Port device team_slave_0 added [ 325.392257][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.400280][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.430679][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.461400][ T8510] team0: Port device team_slave_1 added [ 325.508006][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.517242][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.552869][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.587299][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.597748][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.624054][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.651361][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.658893][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.688510][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:43:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) [ 325.752471][ T8506] device hsr_slave_0 entered promiscuous mode [ 325.790722][ T8506] device hsr_slave_1 entered promiscuous mode [ 325.830305][ T8506] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.012271][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 326.043111][ T8510] device hsr_slave_0 entered promiscuous mode [ 326.080645][ T8510] device hsr_slave_1 entered promiscuous mode [ 326.131205][ T8510] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.639816][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.664067][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.729118][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.749748][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.769863][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.780232][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.807310][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 06:43:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) [ 326.834840][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.116676][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.138594][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.190850][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.197921][ T8069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.270848][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.279601][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.350703][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.357773][ T8069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.401189][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.429428][ T8561] IPVS: ftp: loaded support on port[0] = 21 [ 327.451430][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.490783][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.499125][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.506195][ T8069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.584929][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.624563][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.652924][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.660084][ T8069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.693478][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.727758][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.758104][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.791637][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.001318][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.013884][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.041227][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.075775][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.107250][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.133681][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.163517][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.187699][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.217827][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.243857][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.275196][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.301156][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.332649][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.457537][ T8510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.486904][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.533459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.551214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.585313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.621635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.652048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.679524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.717036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.857881][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.875166][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.906807][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.922753][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.943476][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.963680][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.986133][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.270606][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.279275][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.300347][ T8161] tipc: TX() has been purged, node left! [ 329.406718][ T8161] tipc: TX() has been purged, node left! [ 329.447500][ T8506] device veth0_vlan entered promiscuous mode [ 329.461846][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.486287][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.513764][ T8161] tipc: TX() has been purged, node left! [ 329.519724][ T8161] tipc: TX() has been purged, node left! [ 329.554044][ T8161] tipc: TX() has been purged, node left! [ 329.557748][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.603942][ T8161] tipc: TX() has been purged, node left! [ 329.605668][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.665296][ T8510] device veth0_vlan entered promiscuous mode [ 329.705712][ T8506] device veth1_vlan entered promiscuous mode [ 329.725663][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.745512][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.786977][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.831259][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.874528][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.906653][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.958321][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.678212][ T8510] device veth1_vlan entered promiscuous mode [ 331.054636][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.071137][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.651772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.681451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.702150][ T8506] device veth0_macvtap entered promiscuous mode [ 331.734525][ T8510] device veth0_macvtap entered promiscuous mode [ 331.893978][ T8506] device veth1_macvtap entered promiscuous mode [ 331.915422][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.931060][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.940789][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.949734][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.964436][ T8510] device veth1_macvtap entered promiscuous mode [ 331.975813][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.985610][ T3034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.125956][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.138172][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.154230][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.173763][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.183981][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.198934][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.211531][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.226221][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.236234][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.250463][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.265294][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.280453][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.289361][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.302049][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.312564][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.323613][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.334472][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.345013][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.355905][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.366120][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.377032][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.387403][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.398188][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.410044][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.506687][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.517863][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.532531][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.545486][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.557216][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.569811][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.583337][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.593876][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.603984][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.614496][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.624398][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.634863][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.646257][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.655187][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.665684][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.675576][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.686171][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.696022][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.706502][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.716376][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.727105][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.737134][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.747588][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.757818][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.768305][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.779193][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.786810][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.798196][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.807464][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.816285][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.824935][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.833899][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.174231][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.183255][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.194609][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 333.202316][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.215166][ T8161] device bridge_slave_1 left promiscuous mode [ 333.221811][ T8161] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.251036][ T8644] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 333.258946][ T8644] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 333.268401][ T8161] device bridge_slave_0 left promiscuous mode [ 333.278938][ T8161] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.286467][ T8644] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 333.294525][ T8644] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 333.333829][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.342041][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.361678][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 333.369275][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.384938][ T8161] device bridge_slave_1 left promiscuous mode [ 333.391279][ T8161] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.440768][ T8161] device bridge_slave_0 left promiscuous mode [ 333.447209][ T8161] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.504984][ T8161] device veth1_macvtap left promiscuous mode [ 333.511150][ T8161] device veth0_macvtap left promiscuous mode [ 333.517149][ T8161] device veth1_vlan left promiscuous mode [ 333.523494][ T8161] device veth0_vlan left promiscuous mode [ 333.529430][ T8161] device veth1_macvtap left promiscuous mode [ 333.535510][ T8161] device veth0_macvtap left promiscuous mode [ 333.541692][ T8161] device veth1_vlan left promiscuous mode [ 333.547424][ T8161] device veth0_vlan left promiscuous mode [ 333.721229][ T0] NOHZ: local_softirq_pending 08 [ 335.770740][ T8161] device hsr_slave_0 left promiscuous mode [ 335.820324][ T8161] device hsr_slave_1 left promiscuous mode [ 335.893396][ T8161] team0 (unregistering): Port device team_slave_1 removed [ 335.903803][ T8161] team0 (unregistering): Port device team_slave_0 removed [ 335.914609][ T8161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.944114][ T8161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.013725][ T8161] bond0 (unregistering): Released all slaves [ 336.220718][ T8161] device hsr_slave_0 left promiscuous mode [ 336.260323][ T8161] device hsr_slave_1 left promiscuous mode [ 336.311870][ T8161] team0 (unregistering): Port device team_slave_1 removed [ 336.322571][ T8161] team0 (unregistering): Port device team_slave_0 removed [ 336.333331][ T8161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.374317][ T8161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.454640][ T8161] bond0 (unregistering): Released all slaves [ 336.558160][ T8647] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 06:43:25 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000180)=""/15, &(0x7f00000001c0)=0xf) ftruncate(r5, 0x10099b3) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r5, 0x0, 0x8001) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={0x0, 0x7, 0x9b, "4894101ad2693735771b1a0616844144fb5258f96ea30af22e628be11f6b14ac06fb6f005f488a15a15b561d8ec73d0dc7cb252d31a267a11571a6d0ca61362398ec51e7e2ccecc9f0b3f8f19ac1173c7542931a7fb966cd2297e79acfb7a5621cbb37957e61984a2057dc65f9dd35ccf6f6b2faf3a39f43eab2c60fb2c1411ab4dc4c2be67ea55ba7fedc40bcbb04f435b3d15f1389f06ba77dcc"}, 0xa3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) sendto$packet(r1, 0x0, 0x0, 0x10008000, 0x0, 0x0) 06:43:25 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200, 0x9, 0x0, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x400000) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, r4, 0xef}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) write$P9_RLOPEN(r5, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0x1, 0x3, 0x5}, 0x2}}, 0x18) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000240)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) sync_file_range(r1, 0x3, 0x0, 0x5) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r6, 0xba, 0x0) socket(0xa, 0x3, 0x6) open(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4400, 0x100) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) migrate_pages(r7, 0x10001, &(0x7f0000000000)=0x70, &(0x7f0000000140)=0x7) 06:43:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6120f76784a4c4029a833df6242aa502df6e060f685ecfcde01cabed60062ced6921ec25772a244fac18d2952154a4298"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = geteuid() socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r11) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r14, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r14, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r15 = getgid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r17 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r17, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r17, 0x84, 0x3, &(0x7f0000000980), &(0x7f0000000ac0)=0x2) r18 = openat(r16, &(0x7f00000003c0)='.\x00', 0x40000, 0x20) fchownat(r18, &(0x7f0000000580)='./file0\x00', 0x0, r15, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000b00), 0x6000) setregid(0xffffffffffffffff, r6) keyctl$chown(0x4, r8, r9, r13) prctl$PR_GET_SECCOMP(0x15) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r20 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r20, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r19, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r21 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r21, 0x80006) sendfile(r19, r21, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r21, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r22, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r24 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r24, r23, 0x0) 06:43:25 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r9, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r9, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r9}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000c40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x794, r5, 0x632, 0x70bd25, 0x25dfdbfd, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @d}, @WGDEVICE_A_PEERS={0x744, 0x8, 0x0, 0x1, [{0x260, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x4}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x6}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="575598da45efae44fdf404446741157c"}, {0x5, 0x3, 0x74}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x15}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0xa}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xb}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0xb}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1a}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x72}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3e}}, {0x5, 0x3, 0xc}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xd}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x6d}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x5}, {0x5, 0x3, 0x16}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5, 0x3, 0x53}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x43}}, {0x5, 0x3, 0x67}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @d}]}, {0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x16}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x11}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x13}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x16}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x49}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x72}}]}]}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x67}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a4a3f580f6fa07e4f1d6b8003c12f059"}, {0x5, 0x3, 0x2c}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, {0x5, 0x3, 0x70}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x60}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0xff}, {0x5, 0x3, 0xf}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x28}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x6c}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1b}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x2}}, {0x5, 0x3, 0x3c}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x50}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x72}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x17}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x4}}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x43}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff00}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7057c40d072f558eb36910e74b74c23b43adaf8de3bb4eca4230ccabdde9a177"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ce371cb74eadc3e32794afc11c7bdfc4b18fe9ad318a0d5a895a23309a515f9a"}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "471c06d929cb9ee9e060950f3a44f5397470cb16c671d0247fac918b9ae70cd9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f8d51c53b20e7b17e14ad6d401cf4529f01bd3d94086fe76e8c621ed9d34f130"}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x794}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x26, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000380)=""/195) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000300)=0x4, 0x4) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x5, &(0x7f00000002c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x68020000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 06:43:25 executing program 2: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x0, 0xeb, @empty}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2}) [ 336.831648][ T8661] IPVS: ftp: loaded support on port[0] = 21 [ 336.920521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.926312][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:43:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x1c, 0x3c, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x4e) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000000200)=""/231, 0xe7, &(0x7f0000001300)=""/4099, 0x1, 0x1}}, 0x48) [ 337.080314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.086156][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.246790][ T8655] IPVS: ftp: loaded support on port[0] = 21 06:43:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f00000001c0)=""/248, &(0x7f0000000000)=0xf8) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$unlink(0x9, r2, r4) fcntl$setstatus(r0, 0x4, 0x42000) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r5, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) getpid() clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/84, 0x54}], 0x1}, 0x8000}, {{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000880)=[{&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/105, 0x69}, {&(0x7f0000000580)=""/65, 0x41}, {&(0x7f0000000600)=""/75, 0x4b}, {&(0x7f0000000680)=""/113, 0x71}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/224, 0xe0}], 0x7, &(0x7f0000000900)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001900)=@nfc_llcp, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/53, 0x35}], 0x1}, 0x2}, {{&(0x7f0000001a00)=@l2tp6, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/178, 0xb2}], 0x1, &(0x7f0000001b80)=""/151, 0x97}, 0x4}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/14, 0xe}, {&(0x7f0000001c80)=""/197, 0xc5}, {&(0x7f0000001d80)=""/154, 0x9a}, {&(0x7f0000001e40)=""/172, 0xac}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/29, 0x1d}], 0x6, &(0x7f0000002000)=""/184, 0xb8}, 0x6}], 0x5, 0x2000, &(0x7f0000002240)={r6, r7+10000000}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 337.400369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.400411][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.406161][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.412179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 337.480299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.486118][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 337.580969][ T8685] mmap: syz-executor.2 (8685) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_open(&(0x7f0000000140)='nodev@&\x00', 0x2, 0x1, &(0x7f00000001c0)={0x400, 0x10000, 0x1, 0x45}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r7 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r9 = getgid() r10 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x20, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x6, {0x1, 0x2, 0x5, 0x457, 0x7, 0x3f00000, {0x4, 0x2810, 0x1, 0xff, 0x1, 0x80000000000, 0xffffffff, 0x9, 0x7e4811a4, 0x200, 0x7, r5, r9, 0xffff, 0x6}}}, 0x90) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) 06:43:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf3f) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="446300080000100000000440000000000b63000010630840000000800000000003630840", @ANYRES64=0x0], 0x0, 0x8126000, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000400)={0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) dup3(r0, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f0000000180)='./file0\x00', 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0xffff, 0x4, 0x0, '\"\x00'}) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) socket$kcm(0x2, 0x3, 0x2) inotify_init() inotify_init() r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x60000094) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) inotify_add_watch(r3, 0x0, 0x4000042) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) 06:43:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x1c, 0x3c, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x4e) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$vhost_msg(r2, &(0x7f0000000000)={0x1, {&(0x7f0000000200)=""/231, 0xe7, &(0x7f0000001300)=""/4099, 0x1, 0x1}}, 0x48) 06:43:27 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400000100000000000000000000000000010800070000000000180006001400040000000000f4eb054e0000000001"], 0x1}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r2) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 06:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a5bf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 06:43:27 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x5, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980911, 0x2, [], @p_u16=&(0x7f0000000000)=0x8}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)={r3, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x7c, "1d1fc9bc9ccbfe08f59afc134618026ee102dd8783281fd837d61c4c8b91fecc0a044a6aa719b123bb5b98f0c23780257ee12670a97f54a9a154f6929b840a57e72b6631c6f8cf2d24b40fe1b49e1cab58fd637951c9fc5f62d13adb3a8fde3b82ace7a9563feb7031314b6bc91044b04d119a6bded993035cebc8d1"}, &(0x7f0000000280)=0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffeb1, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009", 0x46}], 0x1}, 0xfffffffffffffffe) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a001f001007f4f9002304000a08000500000000000100020800038005", 0x21) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924924cb, 0x0) [ 338.587408][ T8704] device vxcan3 entered promiscuous mode [ 338.786165][ T8709] device vxcan3 entered promiscuous mode [ 340.110297][ T8161] tipc: TX() has been purged, node left! [ 340.420304][ T8161] tipc: TX() has been purged, node left! 06:43:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfffffff7}]}}]}, 0x44}}, 0x20000) [ 341.422465][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.429943][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.438690][ T8161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.446355][ T8161] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.454520][ T8161] device bridge_slave_1 left promiscuous mode [ 341.460775][ T8161] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.500881][ T8161] device bridge_slave_0 left promiscuous mode [ 341.507213][ T8161] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.543794][ T8161] device veth1_macvtap left promiscuous mode [ 341.549795][ T8161] device veth0_macvtap left promiscuous mode [ 341.555865][ T8161] device veth1_vlan left promiscuous mode [ 341.561833][ T8161] device veth0_vlan left promiscuous mode [ 342.741073][ T8161] device hsr_slave_0 left promiscuous mode [ 342.780421][ T8161] device hsr_slave_1 left promiscuous mode [ 342.831934][ T8161] team0 (unregistering): Port device team_slave_1 removed [ 342.842793][ T8161] team0 (unregistering): Port device team_slave_0 removed [ 342.853941][ T8161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 342.903765][ T8161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 342.983800][ T8161] bond0 (unregistering): Released all slaves [ 343.100088][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 343.100219][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 343.143437][ T8161] ================================================================== [ 343.151591][ T8161] BUG: KCSAN: data-race in del_timer / enqueue_timer [ 343.158278][ T8161] [ 343.160618][ T8161] write to 0xffff8880aafc5e30 of 8 bytes by task 10 on cpu 1: [ 343.168092][ T8161] enqueue_timer+0x6c/0x210 [ 343.172591][ T8161] __internal_add_timer+0x4f/0x60 [ 343.177612][ T8161] schedule_timeout+0x2a0/0x6e0 [ 343.182464][ T8161] rcu_gp_fqs_loop+0x37c/0x580 [ 343.187235][ T8161] rcu_gp_kthread+0x143/0x230 [ 343.191912][ T8161] kthread+0x1d4/0x200 [ 343.195990][ T8161] ret_from_fork+0x1f/0x30 [ 343.200406][ T8161] [ 343.202741][ T8161] read to 0xffff8880aafc5e30 of 8 bytes by task 8161 on cpu 0: [ 343.205456][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 343.210289][ T8161] del_timer+0x3b/0xb0 [ 343.210309][ T8161] try_to_grab_pending+0x22d/0x3e0 [ 343.210335][ T8161] __cancel_work_timer+0x50/0x3a0 [ 343.231304][ T8161] cancel_delayed_work_sync+0x24/0x40 [ 343.236672][ T8161] batadv_nc_mesh_free+0x4f/0xba [ 343.241606][ T8161] batadv_mesh_free+0x7e/0x120 [ 343.246369][ T8161] batadv_softif_free+0x1f/0x30 [ 343.251326][ T8161] netdev_run_todo+0x3eb/0x580 [ 343.256090][ T8161] rtnl_unlock+0x17/0x20 [ 343.260435][ T8161] default_device_exit_batch+0x239/0x270 [ 343.266076][ T8161] ops_exit_list.isra.0+0xa2/0xc0 [ 343.269116][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 343.271104][ T8161] cleanup_net+0x405/0x6b0 [ 343.271124][ T8161] process_one_work+0x3d4/0x890 [ 343.271140][ T8161] worker_thread+0xa0/0x800 [ 343.271164][ T8161] kthread+0x1d4/0x200 [ 343.295680][ T8161] ret_from_fork+0x1f/0x30 [ 343.300089][ T8161] [ 343.302424][ T8161] Reported by Kernel Concurrency Sanitizer on: [ 343.308585][ T8161] CPU: 0 PID: 8161 Comm: kworker/u4:5 Not tainted 5.5.0-rc1-syzkaller #0 [ 343.317119][ T8161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.327190][ T8161] Workqueue: netns cleanup_net [ 343.330136][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.331946][ T8161] ================================================================== [ 343.331955][ T8161] Kernel panic - not syncing: panic_on_warn set ... [ 343.331973][ T8161] CPU: 0 PID: 8161 Comm: kworker/u4:5 Not tainted 5.5.0-rc1-syzkaller #0 [ 343.331982][ T8161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.332000][ T8161] Workqueue: netns cleanup_net [ 343.332017][ T8161] Call Trace: [ 343.344617][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.347559][ T8161] dump_stack+0x11d/0x181 [ 343.357493][ T8719] device bridge_slave_0 entered promiscuous mode [ 343.362884][ T8161] panic+0x210/0x640 [ 343.362905][ T8161] ? __list_del_entry_valid+0x86/0x93 [ 343.362924][ T8161] ? vprintk_func+0x8d/0x140 [ 343.362947][ T8161] kcsan_report.cold+0xc/0xd [ 343.362967][ T8161] kcsan_setup_watchpoint+0x3fe/0x460 [ 343.362995][ T8161] __tsan_read8+0xc6/0x100 [ 343.378799][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.381197][ T8161] del_timer+0x3b/0xb0 [ 343.381221][ T8161] try_to_grab_pending+0x22d/0x3e0 [ 343.381289][ T8161] __cancel_work_timer+0x50/0x3a0 [ 343.388677][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.392628][ T8161] ? batadv_tvlv_handler_put+0x6a/0xb0 [ 343.392649][ T8161] ? batadv_get_drvinfo+0x80/0x80 [ 343.392671][ T8161] cancel_delayed_work_sync+0x24/0x40 [ 343.392701][ T8161] batadv_nc_mesh_free+0x4f/0xba [ 343.404215][ T8719] device bridge_slave_1 entered promiscuous mode [ 343.408241][ T8161] batadv_mesh_free+0x7e/0x120 [ 343.429099][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.434167][ T8161] batadv_softif_free+0x1f/0x30 [ 343.434190][ T8161] netdev_run_todo+0x3eb/0x580 [ 343.434221][ T8161] rtnl_unlock+0x17/0x20 [ 343.444155][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.448523][ T8161] default_device_exit_batch+0x239/0x270 [ 343.471832][ T8719] team0: Port device team_slave_0 added [ 343.476280][ T8161] ? do_wait_intr_irq+0xb0/0xb0 [ 343.487010][ T8719] team0: Port device team_slave_1 added [ 343.487337][ T8161] ? unregister_netdevice_many+0x240/0x240 [ 343.487365][ T8161] ? dev_change_net_namespace+0x720/0x720 [ 343.512837][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.519294][ T8161] ops_exit_list.isra.0+0xa2/0xc0 [ 343.527844][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.530572][ T8161] cleanup_net+0x405/0x6b0 [ 343.530597][ T8161] process_one_work+0x3d4/0x890 [ 343.530623][ T8161] worker_thread+0xa0/0x800 [ 343.530649][ T8161] kthread+0x1d4/0x200 [ 343.538371][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.541200][ T8161] ? rescuer_thread+0x6a0/0x6a0 [ 343.541218][ T8161] ? kthread_unpark+0xe0/0xe0 [ 343.541242][ T8161] ret_from_fork+0x1f/0x30 [ 343.548456][ T8161] Kernel Offset: disabled [ 343.639131][ T8161] Rebooting in 86400 seconds..