Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2019/12/05 04:42:27 fuzzer started 2019/12/05 04:42:29 dialing manager at 10.128.0.26:41299 2019/12/05 04:42:29 syscalls: 2691 2019/12/05 04:42:29 code coverage: enabled 2019/12/05 04:42:29 comparison tracing: enabled 2019/12/05 04:42:29 extra coverage: extra coverage is not supported by the kernel 2019/12/05 04:42:29 setuid sandbox: enabled 2019/12/05 04:42:29 namespace sandbox: enabled 2019/12/05 04:42:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/05 04:42:29 fault injection: enabled 2019/12/05 04:42:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/05 04:42:29 net packet injection: enabled 2019/12/05 04:42:29 net device setup: enabled 2019/12/05 04:42:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/05 04:42:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:45:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x400400) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000006, 0x2010, r0, 0x10000000) munlockall() r1 = semget(0x3, 0x3, 0x4) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000000040)=""/98) r2 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r5 = socket$vsock_stream(0x28, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r4, r5, 0x5}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) r6 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000001c0)='vlan0\x00') r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x317800, 0x0) write$P9_RLERROR(r7, &(0x7f0000000240)={0x9, 0x7, 0x1}, 0x9) r8 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) write$vnet(r8, &(0x7f0000000400)={0x1, {&(0x7f00000002c0)=""/73, 0x49, &(0x7f0000000340)=""/163, 0xd3080ea511747af5, 0x2}}, 0x68) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r8, 0xc0984124, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x208003, 0x0) getsockopt$bt_BT_DEFER_SETUP(r9, 0x112, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x4) lsetxattr$security_smack_transmute(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000680)='TRUE', 0x4, 0x3) r10 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r10, &(0x7f00000006c0)=@pppol2tpv3in6, &(0x7f0000000740)=0x80, 0x100000) r11 = socket(0x9, 0xa, 0xa) sendmsg$can_bcm(r11, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x4, 0x8, 0xffff, {0x77359400}, {}, {0x2, 0x0, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x0, 0x1}, 0x1, 0x0, 0x0, 0x0, "0aac3ab27d678015"}}, 0x48}, 0x1, 0x0, 0x0, 0x14000}, 0xc014) openat$bsg(0xffffffffffffff9c, &(0x7f0000000880)='/dev/bsg\x00', 0x10000, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r12, 0x29, 0xca, &(0x7f0000000900)={0x3, 0x3, 0x5e, 0x2, 0x6}, 0xc) r13 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r13, 0x8983, &(0x7f0000000940)={0x2, 'bcsh0\x00', {0x9}, 0x5}) 04:45:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4ee1a3aa4b8d3684, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xabf) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="3186aef78586b057031cd58e0f370e9d6d79d6ceab26378c5e58e84a1f", 0x1d, 0x40, &(0x7f0000000100)={0x11, 0x3, r1, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) syslog(0x2, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x943}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb6f4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666a8b4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80100, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000380)=0x1, 0x4) r4 = request_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='eth\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r4) r5 = open(&(0x7f0000000500)='./file0\x00', 0x1000, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x50, 0x10, 0x81, 0x2}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000005c0)={r6, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @broadcast}, 0xfffffffb}}, 0xb326, 0x9ff8, 0xffffffff, 0xff, 0x1f}, &(0x7f0000000680)=0x98) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0x84841, 0x0) ioctl$FBIOGET_VSCREENINFO(r7, 0x4600, &(0x7f0000000700)) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nvram\x00', 0x400000, 0x0) r9 = accept4(0xffffffffffffffff, &(0x7f00000008c0)=@ax25={{0x3, @bcast}, [@bcast, @rose, @netrom, @remote, @null, @remote, @netrom, @rose]}, &(0x7f0000000940)=0x80, 0x100000) sendmsg$kcm(r8, &(0x7f00000010c0)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x1, 0x2, 0x4, 0x4, {0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0x18}, 0x9}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a00)="d0837cf9af75075650960b4b40e8205e4808fd5af6809c9785abe5f8ccd5b70d837f8c83632080a751d1b930d5d13df341a2f4d199e741c623fa65783515b598f31e23bac171ac3c5b71c44e2c87275c021cd7073190888b016189f07265924a2bb536d2a7f751ed90f7b900eac47dd41b449f07e39761d741cd56ad30", 0x7d}, {&(0x7f0000000a80)="ef142b7420d746151c4fdddd38d9cc87c3a14523f452592589e1f7deea21de8f8f14f44d0327b8ccece6620b8efa8f1276498cca3976e60849aff2335f014d0670093aaecaa4cad9f73e666138df2c461f686734aa305392465996268d67c31c924f73daccee0f049256dbc15d1d67cf7d06069bb69c09d1525e55e603ab60d00f916114e9506abfc5", 0x89}, {&(0x7f0000000b40)="ba2ab50c0dc57adf3b6c2f21162565fac56ae17a5ecca770a64dbb035a560ec0fd968abed30fdb1d1e6a3628912d0eceb619abaaceb53066ca31b57079359970f817dac62bef5d37a87224b89e6768627516d46080c55e78e145f0de73e4112d21d1f18d4ffec1523578ba136fb22e1dc5073674a2b45128f0c0703d2ac62d9ae40ef41fa315962861c45553a1da08047825b368", 0x94}, {&(0x7f0000000c00)="be83123b9b9d458f02b86004bffb6ab226b5e4f55854718961f9f0ad9fcf648ab827ec87fff88bf4eb6ede0494a07c4887c56d7ac5744c811b8f8a28afe3a0181fd19be2722bc5751cce46077722021870fd12a206e611330100200a3f0f3fe5aca1125a10b47e6b5dd3", 0x6a}], 0x4, &(0x7f0000000cc0)=[{0xb8, 0x112, 0x1, "d2a25e6c02f026ad7c239c7b96bbaff1c87a3bd9ce553421bc827d691bf66093e6712d9fec7dfefc052be049968b9abc900754f6ec5c090b7314817490f7567d24f77b0994ab4aa7e90dacafc8744ea9b3a84a96741c687e1f54f87edd768a59dcde03d8df750cdc822473b6200ce429e303ee02fb78179686eb0f328793378f3f63b099a6e73dc6cf57990e01b1c46629358c9f82b584b6439b4f0b9d3cfc263602674aaa30"}, {0x10, 0x103, 0x7fffffff}, {0xa0, 0x116, 0x9, "c3c8cc4e3825361168f4a9ccf1685f0b829614522abaf55c11ec5028c40c722bc16b5322a45f3eadd6968b164f1b98b6df8eec481cc1fc8f3280889b091f22881aa4c0a6b1cb5e21b72651f37e66cbdeeb2288a3070a828ab321598de12753f00ddc15451855e2fff660a4a7fb88718c6eae4c3b55438e946f6a830497bcc7ea1be9eaefa393b3b5c7"}, {0xe0, 0xff, 0x7, "12df213116a170c5872479dbd1de99b4a479132b11d3e910efc5a2b48137cd981ad9748e96b284e8faa18fa9deb23af3f79a1d9aadca2d48fc501cc4a200c9d000387a8a60d2d79bfd78cabec69f182cc89f4b6000037ae32e24e040ea10210d5457d458d7fa2f358472d2d81a40387e2b377a5cec667d36985c2ec1c6ed8ffae91d342a310b093ff4522db45e24701d56a2dfa8c4f028bae7471eadc65eb1e3255cc0436cd1013d3c05008e0f330075a916b2aa2f02e41254310baa88132fb59120a963b657a3997a43d445"}, {0x88, 0x107, 0xfff, "adb3c2366238a28a62e79be9771863bd18f99b139254bf7f3d556399d47ea969b139ce22facf67564d764469fd7fcc8a90336f8f3671fcc26e704b23213d4fede8239f109780d0612fe052e18045f4a5936c2fbeabe2cbb3094779610b95af8a13dbeb2535786fcafb4b9009f7b6d6a05c"}, {0x90, 0xff, 0x9411, "c0a8aa2892321449cbd51335c07d69819a3727a2beb7746afeeb572fb3cde4d7b159f728f2e4fe691c821a3a76d403fd0421a78eb555fe7ccf5d99b7da116ed1d9978e612e65238a9a52e241615e49a66c563653bbeac384e7e58ca66b73e1033d965b0cd1145f4272e9cf8d777313715080a5bbcf73546168da"}, {0x68, 0x10f, 0xfffffffd, "dbb7b298c4b5f3a7968abe877d1fde84a2b65b47eaa1947180022eb2d9b1af7aa27f9cdb413ae496195c19b389d3c2e8c6ba751922ab97fb904e724bf15b115ab1bf1403ccf1fbfe457acb30143c13adedacc6e9b711"}], 0x3c8}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001100)={r6, 0x7, 0x3}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000001180)=@assoc_id=r10, &(0x7f00000011c0)=0x4) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet6_opts(r12, 0x29, 0x39, &(0x7f0000001240)=@srh={0x88, 0x6, 0x4, 0x3, 0x91, 0x70, 0x400, [@dev={0xfe, 0x80, [], 0x11}, @mcast1, @rand_addr="6c30b61fcf7d07d72418ade90acf5161"]}, 0x38) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/btrfs-control\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f00000012c0)={0x3, 0x8008, 0x4, 0xffffffff, r11}, 0x10) r14 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000001300), 0x80000) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f0000001340)='team_slave_1\x00') inotify_add_watch(r13, &(0x7f0000001380)='.\x00', 0x80000000) time(&(0x7f00000013c0)) openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x2, 0x0) syzkaller login: [ 235.166870][ T9133] IPVS: ftp: loaded support on port[0] = 21 [ 235.247947][ T9135] IPVS: ftp: loaded support on port[0] = 21 04:45:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101080, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x200100, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000280)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f00000002c0)="0a734b2c5beb8f50a689c27d85ab1595ad6005bdce5f9dcf9c2d6ad9cf2895198232c8352a9d2cf981fe723adbe437d71d41e6843e1c9ebb5e657a8dee4ceeb9bfd4fa511f0eeee1096e88cd0694bf71f8fc55c378ddb685344a727a567b7180c9e81089eeb2ad816d615985f918f377e4b1cd5c6c4daaddace187496e78f0b4cd6aa4c78fe3651591b28d966b3ed8e1048de1a5d827fa0a5da313421a19518981e3038a8e7e4d3daafa99859826797eb9b35e1d", &(0x7f0000000380)=""/50, 0x6}, 0x20) r4 = openat$nvram(0xffffffffffffff9c, 0xfffffffffffffffd, 0x240, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000400)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000480)='cubic\x00', 0x6) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm_plock\x00', 0x10040, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000bc0)) sendto$netrom(0xffffffffffffffff, &(0x7f0000000c00)="62678ee3977499575e50610b1c780493d342bce11b33f8e2fe17790b06495a6069feeea598839634b0a730397127ed8a9ebcaa1232d921e3f996714901e651dabef61bb323846d325c7b3d1302d0e77c452f2847aa0fdecfa0e52eb297c4a66c7d1524bd5481813790433bf4f69ca8a879579a51b8c59bfd1dc259085857ee646933e026f1ee1816bf322f7951187a336862801e8fd72ac59434a1a7c95f542a944163a5fc571fab9751015b44ad286059ee00b61559c3b193bfa0e76fb418cd48aa56b4d73852b259f14b28fa40a95a31d9280f9abfee2176cacb13a25ba5bf5d40383e578b6f5d3e", 0xe9, 0x4000000, 0x0, 0x0) r7 = syz_open_dev$media(&(0x7f0000000d00)='/dev/media#\x00', 0x66, 0x8002) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000d40)={0x1, 0x2, 0x3, 0xbc, 0xc5, 0x5, 0x10, 0x5, 0xfd, 0x80}, 0xb) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000d80)="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") r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/full\x00', 0x400, 0x0) r10 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0x6000010) inotify_rm_watch(r9, r10) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000f40)={0x1, [0x0]}, &(0x7f0000000f80)=0x8) r12 = request_key(&(0x7f0000000fc0)='asymmetric\x00', &(0x7f0000001000)={'syz', 0x1}, &(0x7f0000001040)='/proc/capi/capi20\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r12, 0xfffffffffffffffb) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000001080)={@in6={{0xa, 0x4e24, 0xd69c, @remote, 0x200}}, 0x0, 0x7, 0x0, "0884888d4c9e7a0c80e4aeaf5a12ef25a7cd927226d24a3c3530dc6cc8fccaa828c68fae86a6e3922f533cb0af6182f1fd96061f00962243e3abb8227b3f85af5c932c2f4aee405c9720609fd062836f"}, 0xd8) pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGNAME(r13, 0x80404506, &(0x7f00000011c0)=""/4096) bind$xdp(0xffffffffffffffff, &(0x7f00000021c0)={0x2c, 0x1, 0x0, 0x36, r2}, 0x10) r14 = socket$pptp(0x18, 0x1, 0x2) r15 = fsopen(&(0x7f0000002200)='exofs\x00', 0x0) dup3(r14, r15, 0x80000) [ 235.434952][ T9133] chnl_net:caif_netlink_parms(): no params data found [ 235.531475][ T9135] chnl_net:caif_netlink_parms(): no params data found [ 235.552539][ T9139] IPVS: ftp: loaded support on port[0] = 21 [ 235.578141][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.585885][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.593895][ T9133] device bridge_slave_0 entered promiscuous mode [ 235.623511][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.631253][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.639479][ T9133] device bridge_slave_1 entered promiscuous mode [ 235.681409][ T9135] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.689003][ T9135] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.697284][ T9135] device bridge_slave_0 entered promiscuous mode [ 235.717593][ T9133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:45:15 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x7fff, 0x677) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x840, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20080, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x242000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x4f, 0x0, 0x1, 0x2, 0x2, 0x22, 0x7, 0x4b, 0x40, 0x2e1, 0x28fa, 0x6, 0x38, 0x1, 0x8, 0x8000, 0xb36}, [{0x5, 0x4, 0x81, 0xffffffffffff0d3e, 0x4b9, 0x7, 0x200000000000, 0x2}], "d80657d4be08ed964cf48bdd9472cffd3efaab2d2a0244173e5838a4de9889110ac2cf8e09f04b1f6c6c5317fbfc7352a21bf7145d5e0561ea35344e4a3445958fc014b1ce0e0373eabb8224f49051cb2906fcaef49eabdc65da1e3fd1d5e777d1f1da51e65844600a1830491f16fbd480edce52584b5b881b35be269c5337e9a01f6a284924459c03420b09c12da54a760f43b2d3802a69c23c16", [[], [], []]}, 0x413) r3 = open(&(0x7f0000000540)='./file0\x00', 0x200080, 0x80) getsockname$netlink(r3, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r4 = socket$rxrpc(0x21, 0x2, 0xa) accept4(r4, &(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000680)=0x80, 0xffc0ad3e29d520b5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)=0x0) sched_setscheduler(r5, 0x6, &(0x7f0000000700)=0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000800)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @default, @rose={'rose', 0x0}, 0x3, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000880)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000008c0)={0x0, 'bpq0\x00', {}, 0x9}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000940)={0x1, 0xab, 0xb4, 0x6, 0x2, 0x6aa, 0x8, 0xb2, 0x800000010000, 0x1, 0x3}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000000a40)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snapshot\x00', 0xa0980, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/capi/capi20\x00', 0x40001, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r10, 0xae78, &(0x7f0000000b80)) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x20180, 0x0) ioctl$PPPIOCGFLAGS1(r11, 0x8004745a, &(0x7f0000000c00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000d40)=0xe8) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r12 = syz_open_dev$vcsu(&(0x7f0000000d80)='/dev/vcsu#\x00', 0x80, 0x410400) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r12, 0xc2604111, &(0x7f0000000dc0)={0x7, [[0x400a, 0x0, 0x3e2, 0x0, 0x3, 0xfff, 0x81, 0x2], [0x6, 0x20000000, 0x80000000, 0x1782, 0x6e9, 0x40, 0x1], [0xfa3, 0x8ac1, 0x20, 0x8000, 0x40, 0x1c, 0xffffffc0, 0x1]], [], [{0x6, 0x11b, 0x80}, {0x7fff, 0x5, 0xdf}, {0x8, 0x0, 0xffffffff}, {0xfffffff7, 0x1f, 0x9}, {0x2, 0x5c, 0x4e}, {0x4, 0xea, 0x4}, {0x1, 0x6, 0x3ff}, {0x4, 0x1ff, 0x6d77}, {0x4000000, 0x800, 0x9}, {0xfd8, 0x5, 0x3}, {0x9, 0x7db, 0x926}, {0x49, 0x1}], [], 0x2}) [ 235.731678][ T9135] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.739123][ T9135] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.749338][ T9135] device bridge_slave_1 entered promiscuous mode [ 235.760655][ T9133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.842723][ T9133] team0: Port device team_slave_0 added [ 235.858756][ T9133] team0: Port device team_slave_1 added [ 235.913565][ T9135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.959627][ T9135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:45:15 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x946f7e5cb1661b7e) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x9, 0x2}, 'port1\x00', 0x31, 0x6b342c5ee1db5551, 0x5, 0x80000001, 0x800, 0x20, 0x7, 0x0, 0x6, 0x7c03}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80, 0x0) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000140)=0x7, 0x4) write$P9_RLCREATE(r0, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x20, 0x0, 0x3}, 0x3}}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x4203) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x80, 0x4, 0xf, 0x0, 0x101, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0xad8fb738f5f5fbfd, 0xfffffffffffffff9, 0x5, 0x0, 0x3f, 0x800, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) r3 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x2, 0x0, [{0x33, 0x0, 0x101}, {0x26f, 0x0, 0x6000}]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, r4, 0xe14, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000010}, 0x4008004) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000480)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0xa0881, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x200, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000540)={0x9, 0x9}) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r9, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) r10 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x400) write$P9_RREADDIR(r10, &(0x7f0000000700)={0xa6, 0x29, 0x1, {0x80, [{{0x82, 0x3}, 0x8, 0x6, 0x7, './file0'}, {{0x80, 0x1, 0x2}, 0x3, 0x8, 0x7, './file0'}, {{0x92, 0x1, 0x6}, 0x0, 0x9, 0x7, './file0'}, {{0x49, 0x3, 0x1}, 0x7, 0x40, 0x7, './file0'}, {{0x1bbfe140715a007e, 0x0, 0x2}, 0xfca1, 0x2, 0x7, './file0'}]}}, 0xa6) socketpair(0x1, 0x80816, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r11, 0x84, 0x1e, &(0x7f0000000800), &(0x7f0000000840)=0x4) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x422001, 0x0) ioctl$SIOCX25GFACILITIES(r12, 0x89e2, &(0x7f00000008c0)) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x60042, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r13, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r14, 0xe8c27e5df755bb3f, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x52) [ 236.007548][ T9133] device hsr_slave_0 entered promiscuous mode [ 236.076340][ T9133] device hsr_slave_1 entered promiscuous mode [ 236.211970][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 236.233633][ T9135] team0: Port device team_slave_0 added [ 236.273082][ T9135] team0: Port device team_slave_1 added [ 236.281754][ T9139] chnl_net:caif_netlink_parms(): no params data found [ 236.310381][ T9133] netdevsim netdevsim0 netdevsim0: renamed from eth0 04:45:16 executing program 5: r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x3}, 0x18) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1f, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000080)="0b46845ecbea5d103462ebd9a692c5e3ea9cedaae4ca47093bd8a7d361c68ff6986afb8349af061c4a6da563c9a05d1e6818c02ad161ac3fa74e73676e2f207a70d7ccbbb65ecf644a320ea4d15a246bbc7f316828ccc81b894f275e9faab096ee10dafdb6aaf0c01f04e67142eb361bceb1e4bc74bcf2a5"}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0xbd78b00902647af4}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) r3 = semget$private(0x0, 0x0, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r5 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000380)={{0x1, r4, r5, r6, r7, 0x8, 0x7f}, 0x2, 0x101, 0xffff}) r8 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8982, &(0x7f0000000400)={0x6, 'vlan0\x00', {0x4c39}, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0xff, "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"}, &(0x7f00000005c0)=0x107) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={r9, 0x60, 0x7, 0x7f}, 0x10) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x0, 0x0) r11 = socket$vsock_stream(0x28, 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f0000000680)='+\x00', 0x0, r11) syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, r12, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xadf0}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xff, 0x3, 0x9de, 0x3, 0x800]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x8]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x3a, 0x79, &(0x7f0000000880)="3a6712062eb1a570283166d7c1cd08aeb2a875b7bdd0d710be96fd61b7e1e7c1d9bfd92c1ac3782435eaa49701d36ecd3878d4fc8cced8446e80", &(0x7f00000008c0)=""/121, 0x4, 0x0, 0x85, 0x75, &(0x7f0000000940)="706d0c079f3ca9f2ab6b927558199fa998254a096127145f760af6d0fb81526be64e3123c9bc5476fe8068b84ba6dadab54e97980dbe48aa8a9d1b271a11c0c2ee7691a6d2c8d3f5fdf712d8fd2ea3ff5c7fd1eebccead422bb445f7c4b58796a0dffc6ff7680702b19244cbb3e73087d0c166bae081869933b9ba4552406f83ddbb606320", &(0x7f0000000a00)="fab0c281f2c183f93fbe7c4d493c1e91ef563714d08291e05ce5fd39ac0974cc0af2c7cded31c39a680d720a1a6c71771cad1d2dd89d68c9f0b8cefa5e2b807d664bd913f3977e234e009180d3478c51f4b7d967dd4821f8ffdb8ff05d50d534c69a29bba4818d07c3b2d25e0578717c40eecee6fb"}, 0x40) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/autofs\x00', 0x22800, 0x0) dup3(0xffffffffffffffff, r13, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000b00)) r14 = accept4(0xffffffffffffffff, &(0x7f0000000b40)=@rc, &(0x7f0000000bc0)=0x80, 0x1000) ioctl$SIOCAX25OPTRT(r14, 0x89e7, &(0x7f0000000c00)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x20}) write$P9_RAUTH(r1, &(0x7f0000000c40)={0x14, 0x67, 0x1, {0xe6, 0x2, 0x5}}, 0x14) [ 236.400175][ T9144] IPVS: ftp: loaded support on port[0] = 21 [ 236.449147][ T9135] device hsr_slave_0 entered promiscuous mode [ 236.515560][ T9135] device hsr_slave_1 entered promiscuous mode [ 236.555414][ T9135] debugfs: Directory 'hsr0' with parent '/' already present! [ 236.563412][ T9133] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.618837][ T9133] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.712478][ T9133] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.791863][ T9146] IPVS: ftp: loaded support on port[0] = 21 [ 236.859233][ T9135] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.918779][ T9139] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.925972][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.933707][ T9139] device bridge_slave_0 entered promiscuous mode [ 236.956270][ T9135] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.019584][ T9135] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.076578][ T9139] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.083784][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.093360][ T9139] device bridge_slave_1 entered promiscuous mode [ 237.119177][ T9135] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.210591][ T9139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.224485][ T9139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.266516][ T9139] team0: Port device team_slave_0 added [ 237.314425][ T9139] team0: Port device team_slave_1 added [ 237.387090][ T9139] device hsr_slave_0 entered promiscuous mode [ 237.435509][ T9139] device hsr_slave_1 entered promiscuous mode [ 237.505151][ T9139] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.604766][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 237.622859][ T9139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.679498][ T9139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.751688][ T9139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.800278][ T9139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.865223][ T9144] chnl_net:caif_netlink_parms(): no params data found [ 237.883838][ T9146] chnl_net:caif_netlink_parms(): no params data found [ 237.960388][ T9144] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.968984][ T9144] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.977149][ T9144] device bridge_slave_0 entered promiscuous mode [ 237.992643][ T9144] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.999816][ T9144] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.011106][ T9144] device bridge_slave_1 entered promiscuous mode [ 238.033619][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.041242][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.050171][ T9141] device bridge_slave_0 entered promiscuous mode [ 238.074572][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.094932][ T9144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.105398][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.112462][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.121603][ T9141] device bridge_slave_1 entered promiscuous mode [ 238.147413][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.154515][ T9146] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.162672][ T9146] device bridge_slave_0 entered promiscuous mode [ 238.172457][ T9144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.193636][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.203480][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.215844][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.222924][ T9146] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.231572][ T9146] device bridge_slave_1 entered promiscuous mode [ 238.259094][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.267835][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.278136][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.307305][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.316097][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.324940][ T9147] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.332393][ T9147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.340409][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.349303][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.357820][ T9147] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.364906][ T9147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.372683][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.381241][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.392027][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.401593][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.410775][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.418803][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.433962][ T9146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.471302][ T9133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.482194][ T9133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.497119][ T9144] team0: Port device team_slave_0 added [ 238.504601][ T9144] team0: Port device team_slave_1 added [ 238.514446][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.523658][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.540022][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.548650][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.557788][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.567113][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.578268][ T9141] team0: Port device team_slave_0 added [ 238.588012][ T9146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.612399][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.625896][ T9135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.636730][ T9141] team0: Port device team_slave_1 added [ 238.697025][ T9133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.709381][ T9146] team0: Port device team_slave_0 added [ 238.720678][ T9146] team0: Port device team_slave_1 added [ 238.798502][ T9144] device hsr_slave_0 entered promiscuous mode [ 238.855780][ T9144] device hsr_slave_1 entered promiscuous mode [ 238.915257][ T9144] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.929350][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.937552][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.944958][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.952834][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.967953][ T9139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.986980][ T9135] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.038583][ T9146] device hsr_slave_0 entered promiscuous mode [ 239.097061][ T9146] device hsr_slave_1 entered promiscuous mode [ 239.135243][ T9146] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.197378][ T9141] device hsr_slave_0 entered promiscuous mode [ 239.235398][ T9141] device hsr_slave_1 entered promiscuous mode [ 239.266594][ T9141] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.333612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.343333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.358282][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.365442][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.388796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.397946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.406566][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.413612][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.423164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.444103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.452522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.509431][ T9146] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.548789][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.556995][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.564898][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.573648][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.582280][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.591383][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.600171][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:45:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) [ 239.609125][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.618394][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.629369][ T9141] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.675775][ T9161] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 239.680800][ T9141] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.778852][ T9146] netdevsim netdevsim5 netdevsim1: renamed from eth1 04:45:19 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) tkill(r1, 0x38) ptrace(0x4206, r0) ptrace$getregset(0x4207, r0, 0x0, 0x0) [ 239.854113][ T9139] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.865387][ T9144] netdevsim netdevsim4 netdevsim0: renamed from eth0 04:45:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 239.924706][ T9141] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.977387][ T9146] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.022416][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.030909][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.042950][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.052071][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.061993][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.069115][ T3095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.077341][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.086149][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.094476][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.101659][ T3095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.109300][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.118816][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.127715][ T9144] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.167883][ T9141] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.227138][ T9175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.239398][ T9146] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.288367][ T9135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.304579][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.313986][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.324171][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.333015][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.342248][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.351351][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.359365][ T9144] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.411232][ T9144] netdevsim netdevsim4 netdevsim3: renamed from eth3 04:45:20 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 240.502029][ T9139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.514680][ T9139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 04:45:20 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/174, 0xae}], 0x2) [ 240.558138][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.570780][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.581337][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.609777][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.623451][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.637922][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.651543][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.663104][ T9135] 8021q: adding VLAN 0 to HW filter on device batadv0 04:45:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 240.731682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.740670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x188, 0x0, 0x400, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x138, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0xfff, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x4}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000040}, 0x808) [ 240.829957][ T9139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.906317][ C0] hrtimer: interrupt took 33367 ns [ 240.928682][ T9144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.946464][ T9146] 8021q: adding VLAN 0 to HW filter on device bond0 04:45:20 executing program 0: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd1a, 0x0, 0x0, 0x800e003c6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="44afd0edcb9190f69a475dd7ba2de92a0ed6846c9ca9dcc8ff2c3a10aa81ad48aa4926cf4236d3675441f00a2b963dfcce935829a806262cab2b54fa51e2d2306572af71c422624172cf62ea51ddd96ac104074e4ab744f20c30ad6670f67ffec94763de543fbca542ae0f7d23b56383e9d4799a5ff3e9d5d664b5e5274afe17c1275ad69a1d4e8f32d94657418d62efda2d557f617e538d7b370c784c10", 0x800e2}], 0x7) shutdown(r3, 0x0) [ 240.978899][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.001225][ T9144] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.064073][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.097422][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.113780][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.141953][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.157833][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.170951][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.181215][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc1 data 0x0 [ 241.191298][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.206597][ T9146] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.231864][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.242563][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc1 data 0x0 [ 241.247366][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.257002][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc2 data 0x0 [ 241.263936][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state 04:45:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051bd25a80648c63940d0124fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) read(r0, &(0x7f00000000c0)=""/22, 0x16) [ 241.275268][ T9152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.277185][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc1 data 0x0 [ 241.289131][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.311653][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc2 data 0x0 [ 241.317674][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.329319][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.336449][ T9152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.358898][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.366027][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc1 data 0x0 [ 241.370111][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.390600][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.397753][ T9152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.407778][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc2 data 0x0 [ 241.412287][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.434189][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.443211][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.447715][ T9214] kvm [9204]: vcpu0, guest rIP: 0x182 disabled perfctr wrmsr: 0xc2 data 0x0 [ 241.458258][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.467873][ T9152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.483172][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.491407][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.562011][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.574465][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.601009][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.620701][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.627841][ T9149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.632066][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.646197][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.661261][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.671615][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.680360][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.711295][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.720866][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.731520][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.741719][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.750684][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.759594][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.768653][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.777312][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.785939][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.794288][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.802767][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.811225][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.820051][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.828693][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.835827][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.843375][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.852133][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.868613][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.881121][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.896752][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.907419][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.917660][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.926759][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.936276][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.944862][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.965278][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.972996][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.992189][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.001754][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.013561][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.022485][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.031852][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.040481][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.106744][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.114322][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.137558][ T9144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.151801][ T9146] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.173746][ T9146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.187917][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.196361][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.204823][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.213544][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.222906][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.249258][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.257407][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.270885][ T9146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.321911][ T9240] Unknown ioctl -2147335391 [ 242.339554][ T9240] QAT: Invalid ioctl [ 242.361599][ T9244] Unknown ioctl -2147335391 [ 242.374797][ T9240] QAT: Invalid ioctl 04:45:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) poll(&(0x7f0000001580)=[{0xffffffffffffffff, 0x500}, {0xffffffffffffffff, 0xb041}, {r1}, {}], 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x4, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) 04:45:22 executing program 4: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141146, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 04:45:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000080)}], 0x543a36a561072f, 0x0) 04:45:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, r4) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=@random={'user.', '\x00'}, 0x0, 0x0) 04:45:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev={0xac, 0x14, 0x14, 0x20}}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000500)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000540)={0x0, 0x8, 0x0, 0x6, 0x9}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:22 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 242.788733][ T9273] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:45:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) poll(&(0x7f0000001580)=[{0xffffffffffffffff, 0x500}, {0xffffffffffffffff, 0xb041}, {r1}, {}], 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x4, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) 04:45:22 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:22 executing program 1: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) dup3(0xffffffffffffffff, r1, 0x80000) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) socket$packet(0x11, 0x9291ddd80b4b443d, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)={@initdev}, &(0x7f0000000900)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048044}, 0x10020) [ 243.151055][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 243.151066][ T23] audit: type=1800 audit(1575521122.739:31): pid=9280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16521 res=0 04:45:22 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 04:45:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x1ff}]}}}]}, 0x3c}}, 0x0) [ 243.397070][ T9319] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 04:45:23 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:45:23 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:45:23 executing program 1: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) dup3(0xffffffffffffffff, r1, 0x80000) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) socket$packet(0x11, 0x9291ddd80b4b443d, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)={@initdev}, &(0x7f0000000900)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048044}, 0x10020) 04:45:23 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:45:23 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4418e1, 0xea) 04:45:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:45:23 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000), 0x2}}, 0x20) 04:45:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 04:45:23 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x10006}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 04:45:23 executing program 1: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) dup3(0xffffffffffffffff, r1, 0x80000) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) socket$packet(0x11, 0x9291ddd80b4b443d, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)={@initdev}, &(0x7f0000000900)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048044}, 0x10020) 04:45:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x9}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r4, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getgid() r5 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, 0x0, 0x40044850) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(0x0, 0x81) [ 244.359487][ T9378] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 244.373347][ T9378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.404193][ T9379] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 244.441546][ T9379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$inet(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=';', 0x1}], 0x1}, 0x0) close(r1) recvmsg(r2, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000005380)=""/117, 0x52}], 0x1, &(0x7f0000005540)=""/39, 0x17}, 0x0) 04:45:24 executing program 1: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) dup3(0xffffffffffffffff, r1, 0x80000) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) socket$packet(0x11, 0x9291ddd80b4b443d, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)={@initdev}, &(0x7f0000000900)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048044}, 0x10020) 04:45:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:24 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='['], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 04:45:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) [ 244.831263][ T9403] ceph: device name is missing path (no : separator in [) [ 244.838830][ T9401] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 244.868102][ T9401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='sessionid\x00') read$alg(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x2108480, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r5, r4, r4}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) [ 244.884482][ T9403] ceph: device name is missing path (no : separator in [) 04:45:24 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000), 0x2}}, 0x20) 04:45:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) 04:45:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xee72) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x200, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) [ 245.148766][ T9428] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 245.183286][ T9428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 245.282164][ T9442] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 245.290938][ T9442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/174, 0xae}], 0x5) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) r1 = open(0x0, 0x911142, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'rose0\x00', 0x600}) openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) dup(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) dup(r6) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) 04:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 245.570341][ T23] audit: type=1804 audit(1575521125.159:32): pid=9455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir706612586/syzkaller.qmqBoF/7/bus" dev="sda1" ino=16530 res=1 [ 245.681829][ T23] audit: type=1804 audit(1575521125.259:33): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir176631613/syzkaller.D2JG0t/13/memory.events" dev="sda1" ino=16551 res=1 04:45:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xee72) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x200, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) [ 245.809116][ T23] audit: type=1800 audit(1575521125.259:34): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16551 res=0 04:45:25 executing program 3: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5be4728ad365643a3a5d2c303a3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 245.863140][ T23] audit: type=1804 audit(1575521125.259:35): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir176631613/syzkaller.D2JG0t/13/memory.events" dev="sda1" ino=16551 res=1 04:45:25 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000), 0x2}}, 0x20) 04:45:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="22000000140067058d000005004c030402080313010000000a00020041020ece76ab", 0x22) 04:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 245.998693][ T23] audit: type=1800 audit(1575521125.259:36): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16551 res=0 [ 246.016544][ T9482] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 246.055863][ T9488] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 246.082229][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 246.155263][ T9482] libceph: parse_ips bad ip '[ärŠÓed::],0::6' [ 246.173626][ T9499] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:45:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xee72) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x200, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) 04:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 246.262276][ T9502] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 246.273469][ T9502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.275241][ T9485] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 246.296634][ T9507] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:45:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) close(r2) [ 246.342096][ T9485] libceph: parse_ips bad ip '[ärŠÓed::],0::6' 04:45:26 executing program 3: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5be4728ad365643a3a5d2c303a3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 246.427654][ T9517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 246.534769][ T9525] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 246.592972][ T9525] libceph: parse_ips bad ip '[ärŠÓed::],0::6' 04:45:26 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x1) [ 246.657953][ T9541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:26 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 04:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x8c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff86}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x99}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x8c}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x108) 04:45:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x10006}) pipe(0x0) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) 04:45:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x94, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x404c813}, 0x80850) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000700)={0x5, 0x7, 0xaf, @empty, 'gretap0\x00'}) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x4) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x1, "c2"}, &(0x7f00000000c0)=0x6d4) 04:45:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x200}, 0x1c}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write(0xffffffffffffffff, &(0x7f0000000840)='_', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0xfc}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.984272][ T9561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.061871][ T9559] IPVS: ftp: loaded support on port[0] = 21 04:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 247.229578][ T9584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.249713][ T9572] debugfs: File 'dropped' in directory 'loop0' already present! [ 247.265351][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.271330][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:45:26 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 247.277223][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.282995][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.310357][ T9572] debugfs: File 'msg' in directory 'loop0' already present! 04:45:26 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 247.332658][ T9590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.368190][ T9566] IPVS: ftp: loaded support on port[0] = 21 [ 247.374925][ T9572] debugfs: File 'trace0' in directory 'loop0' already present! 04:45:27 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 247.435524][ T25] tipc: TX() has been purged, node left! [ 247.460434][ T9594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:27 executing program 4: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000480)=@ethernet={0x0, @random="fa0870439355"}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xb, 0x335, 0x0, &(0x7f00000000c0)='GPL\x00', 0xfffffff8, 0xe8, &(0x7f0000001100)=""/232, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x7}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="d971ef9e77b03c76", &(0x7f0000000240)="38060b9bbd1debcc1cd21b25a1dfeb5304e33d390d95ac19e35a6b6f5bc3d08a56488670cbf8517b93b68c3addfd218d", 0x5}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0xfffffebf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xf6bb}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)=r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="c8ca00000000"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') [ 247.537527][ T9597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000014000100000000000000000002000000", @ANYRES32, @ANYBLOB="05000200e000000136d822a1950ea402eefa7c24eb40661348fbd5ca15ebf2d2aa3a1f93a647277f21bb4bb8562dc78d93ad7d0d5d04e534add438a2407f04956f7533a0d17e6d73e1481487446f8a81cd303d0bcc4ab5a8f89db4b078795905f019ee022237faecc201644a9b44ad317bec323713a7e0e6220a3e1696646a72885b4e514f9a523d9b3c07e7ca408353d574afd2654dae00"/175], 0x34}}, 0x0) [ 247.783490][ T9601] device lo entered promiscuous mode 04:45:27 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 04:45:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x8c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff86}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x99}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x8c}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x108) 04:45:27 executing program 0: 04:45:30 executing program 3: 04:45:30 executing program 4: 04:45:30 executing program 0: 04:45:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:30 executing program 1: 04:45:30 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 04:45:30 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) [ 250.490162][ T9634] validate_nla: 9 callbacks suppressed [ 250.490172][ T9634] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 250.524505][ T9634] __nla_validate_parse: 1 callbacks suppressed 04:45:30 executing program 3: 04:45:30 executing program 1: 04:45:30 executing program 4: [ 250.524514][ T9634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:30 executing program 3: 04:45:30 executing program 3: 04:45:30 executing program 3: 04:45:30 executing program 1: 04:45:30 executing program 4: 04:45:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 250.877685][ T9661] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 04:45:30 executing program 1: [ 250.920069][ T9661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:30 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) 04:45:30 executing program 3: 04:45:30 executing program 4: 04:45:30 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:30 executing program 1: 04:45:30 executing program 3: 04:45:30 executing program 4: [ 251.346427][ T9675] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 251.376316][ T9675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:31 executing program 1: 04:45:31 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:31 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) 04:45:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:31 executing program 3: 04:45:31 executing program 4: 04:45:31 executing program 1: [ 251.702168][ T9697] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 04:45:31 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) 04:45:31 executing program 4: [ 251.774855][ T9697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:31 executing program 1: 04:45:31 executing program 3: 04:45:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:31 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:31 executing program 2: syz_open_procfs(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:31 executing program 4: 04:45:31 executing program 1: [ 252.057487][ T9714] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 04:45:31 executing program 3: [ 252.126795][ T9714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:31 executing program 1: 04:45:31 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:31 executing program 4: 04:45:31 executing program 3: 04:45:31 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:32 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:32 executing program 1: 04:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:32 executing program 3: [ 252.447308][ T9743] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 252.473198][ T9743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:32 executing program 4: 04:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:32 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:32 executing program 4: 04:45:32 executing program 1: 04:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 252.716371][ T9761] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 252.727987][ T9761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:32 executing program 3: [ 252.872573][ T9773] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 252.922722][ T9773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:32 executing program 3: 04:45:32 executing program 4: 04:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:32 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:32 executing program 1: 04:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:32 executing program 4: [ 253.168158][ T9790] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 04:45:32 executing program 1: 04:45:32 executing program 3: 04:45:32 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) [ 253.211586][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:33 executing program 1: 04:45:33 executing program 3: [ 253.459245][ T9806] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 253.482124][ T9806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:45:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:33 executing program 1: 04:45:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000540)={0x0, 0x8, 0x0, 0x6, 0x9}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:45:33 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:33 executing program 1: 04:45:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:33 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:33 executing program 4: 04:45:33 executing program 1: 04:45:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:33 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:33 executing program 1: 04:45:33 executing program 3: 04:45:33 executing program 4: 04:45:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:33 executing program 1: 04:45:33 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:34 executing program 4: 04:45:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300afb371bfa31fd771693a438bb890f5a3b69a0a7742fc424d4bf553c745e03966b65ce0cfbc397cf2319610e6fdb42e035c57f4db7f5799e515f62f9a74bf91a90fe682d6b9b9b7397d3d8a2a4ed3fccc49b37000f6d6de0374ae1f6d842b8cf9274d9fa3f6a84496914d93cebfb76d7109c8a767b5fc9f6d949df74b87cedc8c39000b37d"], 0x8f) 04:45:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/174, 0xae}], 0x5) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) r1 = open(0x0, 0x911142, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'rose0\x00', 0x600}) openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) dup(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) 04:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:34 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) 04:45:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="58465342000010000000000000ffffffff000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000004aa4911300f9ffffffff8000000000000000821c000001000010000000000100000000000006cb8519a9", 0x67}], 0x0, 0x0) 04:45:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 04:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f000003010108000800140004000300280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 255.026852][ T3696] BUG: unable to handle page fault for address: fffff52002d80000 [ 255.034642][ T3696] #PF: supervisor read access in kernel mode [ 255.040629][ T3696] #PF: error_code(0x0000) - not-present page [ 255.046609][ T3696] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 5ab20067 PTE 0 [ 255.054087][ T3696] Oops: 0000 [#1] PREEMPT SMP KASAN [ 255.059292][ T3696] CPU: 0 PID: 3696 Comm: kworker/0:2 Not tainted 5.4.0-syzkaller #0 [ 255.067270][ T3696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.077422][ T3696] Workqueue: xfs-buf/loop4 xfs_buf_ioend_work [ 255.081375][ T4085] kobject: 'loop5' (00000000757ef453): kobject_uevent_env [ 255.083658][ T3696] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 255.096398][ T3696] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 255.098116][ T4085] kobject: 'loop5' (00000000757ef453): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 255.118623][ T3696] RSP: 0018:ffffc9000c957af0 EFLAGS: 00010a06 [ 255.118634][ T3696] RAX: dffffc0000000000 RBX: 1ffff9200192af61 RCX: ffffffff82ac0e46 [ 255.118641][ T3696] RDX: 1ffff92002d80000 RSI: ffffffff82a8d76b RDI: ffff8880a7bfba60 [ 255.118649][ T3696] RBP: ffffc9000c957cd0 R08: ffff88809b2f6640 R09: ffffed1015d07045 [ 255.118656][ T3696] R10: ffffed1015d07044 R11: ffff8880ae838223 R12: ffff8880a7bfb940 [ 255.118663][ T3696] R13: ffffc90016c00000 R14: ffffc9000c957ca8 R15: ffff888059056000 [ 255.118672][ T3696] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 255.118679][ T3696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.118685][ T3696] CR2: fffff52002d80000 CR3: 000000008e34a000 CR4: 00000000001406f0 [ 255.118694][ T3696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.118700][ T3696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.118712][ T3696] Call Trace: [ 255.219565][ T3696] ? xfs_sb_write_verify+0x470/0x470 [ 255.226050][ T3696] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.232322][ T3696] ? find_first_zero_bit+0x9a/0xc0 [ 255.237441][ T3696] ? __lock_acquire+0x29c9/0x4a00 [ 255.242505][ T3696] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 255.248645][ T3696] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 255.254174][ T3696] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 255.260137][ T3696] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 255.266275][ T3696] xfs_buf_ioend+0x3f9/0xde0 [ 255.270887][ T3696] ? trace_hardirqs_on+0x67/0x240 [ 255.275903][ T3696] xfs_buf_ioend_work+0x19/0x20 [ 255.280765][ T3696] process_one_work+0x9af/0x1740 [ 255.285772][ T3696] ? pwq_dec_nr_in_flight+0x320/0x320 [ 255.291123][ T3696] ? lock_acquire+0x190/0x410 [ 255.295791][ T3696] worker_thread+0x98/0xe40 [ 255.300275][ T3696] ? trace_hardirqs_on+0x67/0x240 [ 255.305285][ T3696] kthread+0x361/0x430 [ 255.309335][ T3696] ? process_one_work+0x1740/0x1740 [ 255.314626][ T3696] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 255.320376][ T3696] ret_from_fork+0x24/0x30 [ 255.324774][ T3696] Modules linked in: [ 255.328651][ T3696] CR2: fffff52002d80000 [ 255.332795][ T3696] ---[ end trace 79715d30bc28f6eb ]--- [ 255.338245][ T3696] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 255.343955][ T3696] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 255.363545][ T3696] RSP: 0018:ffffc9000c957af0 EFLAGS: 00010a06 [ 255.369594][ T3696] RAX: dffffc0000000000 RBX: 1ffff9200192af61 RCX: ffffffff82ac0e46 [ 255.377557][ T3696] RDX: 1ffff92002d80000 RSI: ffffffff82a8d76b RDI: ffff8880a7bfba60 [ 255.385510][ T3696] RBP: ffffc9000c957cd0 R08: ffff88809b2f6640 R09: ffffed1015d07045 [ 255.393465][ T3696] R10: ffffed1015d07044 R11: ffff8880ae838223 R12: ffff8880a7bfb940 [ 255.401418][ T3696] R13: ffffc90016c00000 R14: ffffc9000c957ca8 R15: ffff888059056000 [ 255.409461][ T3696] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 255.418550][ T3696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.425116][ T3696] CR2: fffff52002d80000 CR3: 000000008e34a000 CR4: 00000000001406f0 [ 255.433071][ T3696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.441061][ T3696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.449103][ T3696] Kernel panic - not syncing: Fatal exception [ 255.456423][ T3696] Kernel Offset: disabled [ 255.460771][ T3696] Rebooting in 86400 seconds..