Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2020/03/26 19:30:05 fuzzer started 2020/03/26 19:30:07 dialing manager at 10.128.0.26:33309 2020/03/26 19:30:08 syscalls: 3028 2020/03/26 19:30:08 code coverage: enabled 2020/03/26 19:30:08 comparison tracing: enabled 2020/03/26 19:30:08 extra coverage: enabled 2020/03/26 19:30:08 setuid sandbox: enabled 2020/03/26 19:30:08 namespace sandbox: enabled 2020/03/26 19:30:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 19:30:08 fault injection: enabled 2020/03/26 19:30:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 19:30:08 net packet injection: enabled 2020/03/26 19:30:08 net device setup: enabled 2020/03/26 19:30:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 19:30:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:31:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 125.332208][ T7055] IPVS: ftp: loaded support on port[0] = 21 19:31:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000003580)=""/4096, 0x32, 0x1000, 0x1041}, 0x20) [ 125.430920][ T7055] chnl_net:caif_netlink_parms(): no params data found [ 125.536629][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.551642][ T7055] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.559541][ T7055] device bridge_slave_0 entered promiscuous mode [ 125.594885][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.611637][ T7055] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.612376][ T7055] device bridge_slave_1 entered promiscuous mode [ 125.645254][ T7055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.656236][ T7055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.678418][ T7055] team0: Port device team_slave_0 added [ 125.681044][ T7185] IPVS: ftp: loaded support on port[0] = 21 [ 125.686499][ T7055] team0: Port device team_slave_1 added [ 125.709977][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.719219][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.747241][ T7055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 19:31:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/28, 0x1c}, 0x5}, {{&(0x7f0000000f00)=@isdn, 0x80, &(0x7f0000004480)}, 0x9}], 0x2, 0x0, &(0x7f0000004d00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 125.763196][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.770138][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.797495][ T7055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.884196][ T7055] device hsr_slave_0 entered promiscuous mode [ 125.922948][ T7055] device hsr_slave_1 entered promiscuous mode [ 125.999684][ T7237] IPVS: ftp: loaded support on port[0] = 21 19:31:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) [ 126.105966][ T7185] chnl_net:caif_netlink_parms(): no params data found [ 126.233969][ T7364] IPVS: ftp: loaded support on port[0] = 21 [ 126.372219][ T7185] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.379307][ T7185] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.394220][ T7185] device bridge_slave_0 entered promiscuous mode 19:31:28 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/28, 0x1c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 126.442788][ T7055] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.511355][ T7185] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.533109][ T7185] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.541043][ T7185] device bridge_slave_1 entered promiscuous mode [ 126.587490][ T7055] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.643962][ T7055] netdevsim netdevsim0 netdevsim2: renamed from eth2 19:31:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000003300)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x3, 0x0, 0x10000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9111a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000640)="e93c01a7d26b37e606bae60a21301e405f4a7793cbaeb63a2fe317a0418f43f39a578ef0f5415ccdfe2f89a39efd96f487f62a435c151a340e5c9b3c78323858737444f49a522f944575d94a9c26ae849ff5ce63d452207ff494058177c8846b6b13725641d335e5ac70398f2a44240b3273c281a2490ae1753930dda183ca1c5cfbe871eb227f0584785b30053a939b6d4df75720d1d11465ef3e1b1236a20dede76f50dcfc4198a96d7742", 0xac}, {&(0x7f0000000300)="322e4d793926e634", 0x8}, {&(0x7f0000000340)="6e89e8b34266aeb5a802a7bc1d4bfb8075df5f2a6c5a2958", 0x18}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x18}}], 0x1, 0x8d9) [ 126.733901][ T7055] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.774032][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 126.799482][ T7519] IPVS: ftp: loaded support on port[0] = 21 [ 126.833396][ T7185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.850508][ T7185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.895590][ T7185] team0: Port device team_slave_0 added [ 126.914959][ T7564] IPVS: ftp: loaded support on port[0] = 21 [ 126.930386][ T7185] team0: Port device team_slave_1 added [ 126.944432][ T7364] chnl_net:caif_netlink_parms(): no params data found [ 126.998784][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.005994][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.014173][ T7237] device bridge_slave_0 entered promiscuous mode [ 127.037895][ T7185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.047050][ T7185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.075120][ T7185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.088761][ T7185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.097455][ T7185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.124405][ T7185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.135793][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.143551][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.152515][ T7237] device bridge_slave_1 entered promiscuous mode [ 127.205196][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.223051][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.323951][ T7185] device hsr_slave_0 entered promiscuous mode [ 127.361439][ T7185] device hsr_slave_1 entered promiscuous mode [ 127.401155][ T7185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.410243][ T7185] Cannot create hsr debugfs directory [ 127.418817][ T7237] team0: Port device team_slave_0 added [ 127.461088][ T7237] team0: Port device team_slave_1 added [ 127.533826][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.540902][ T7364] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.550180][ T7364] device bridge_slave_0 entered promiscuous mode [ 127.559882][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.567296][ T7364] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.575147][ T7364] device bridge_slave_1 entered promiscuous mode [ 127.596769][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.603995][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.631219][ T7237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.668280][ T7519] chnl_net:caif_netlink_parms(): no params data found [ 127.679590][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.687053][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.713478][ T7237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.733274][ T7364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.747409][ T7564] chnl_net:caif_netlink_parms(): no params data found [ 127.778203][ T7364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.843508][ T7237] device hsr_slave_0 entered promiscuous mode [ 127.881293][ T7237] device hsr_slave_1 entered promiscuous mode [ 127.940975][ T7237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.948687][ T7237] Cannot create hsr debugfs directory [ 128.019654][ T7055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.029568][ T7364] team0: Port device team_slave_0 added [ 128.040714][ T7364] team0: Port device team_slave_1 added [ 128.059967][ T7364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.067018][ T7364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.094522][ T7364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.137636][ T7364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.148561][ T7364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.178370][ T7364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.193654][ T7564] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.200913][ T7564] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.209149][ T7564] device bridge_slave_0 entered promiscuous mode [ 128.218204][ T7564] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.225626][ T7564] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.233667][ T7564] device bridge_slave_1 entered promiscuous mode [ 128.268090][ T7185] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.326867][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.334933][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.347047][ T7185] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.376158][ T7185] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.438649][ T7185] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.492482][ T7519] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.499596][ T7519] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.508672][ T7519] device bridge_slave_0 entered promiscuous mode [ 128.517418][ T7055] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.530557][ T7564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.585381][ T7364] device hsr_slave_0 entered promiscuous mode [ 128.650946][ T7364] device hsr_slave_1 entered promiscuous mode [ 128.690691][ T7364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.698265][ T7364] Cannot create hsr debugfs directory [ 128.711458][ T7519] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.718531][ T7519] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.726807][ T7519] device bridge_slave_1 entered promiscuous mode [ 128.734547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.743899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.753103][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.760427][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.770128][ T7564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.816091][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.824940][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.834207][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.843694][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.850805][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.878561][ T7564] team0: Port device team_slave_0 added [ 128.893015][ T7519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.912527][ T7519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.932707][ T7564] team0: Port device team_slave_1 added [ 128.974024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.983115][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.991903][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.000343][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.008845][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.019077][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.028020][ T7564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.039231][ T7564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.066303][ T7564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.079476][ T7564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.087317][ T7564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.113683][ T7564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.136797][ T7519] team0: Port device team_slave_0 added [ 129.149585][ T7519] team0: Port device team_slave_1 added [ 129.159659][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.169855][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.180006][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.272664][ T7564] device hsr_slave_0 entered promiscuous mode [ 129.310936][ T7564] device hsr_slave_1 entered promiscuous mode [ 129.350527][ T7564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.358080][ T7564] Cannot create hsr debugfs directory [ 129.379223][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.388061][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.397798][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.423783][ T7519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.431670][ T7519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.459123][ T7519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.488419][ T7519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.495982][ T7519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.523277][ T7519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.564696][ T7237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.620781][ T7185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.663809][ T7519] device hsr_slave_0 entered promiscuous mode [ 129.700893][ T7519] device hsr_slave_1 entered promiscuous mode [ 129.740561][ T7519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.748134][ T7519] Cannot create hsr debugfs directory [ 129.756115][ T7237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.819911][ T7237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.867097][ T7237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 129.959246][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.966772][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.974888][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.983647][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.997014][ T7055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.010550][ T7185] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.057487][ T7364] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.091675][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.100692][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.108924][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.116064][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.148457][ T7364] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.191643][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.199491][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.208362][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.217167][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.224277][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.232995][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.242385][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.251327][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.275204][ T7364] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.316343][ T7364] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.368342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.376814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.387021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.398265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.426847][ T7564] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.484368][ T7564] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.535264][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.544702][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.556210][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.564875][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.577734][ T7055] device veth0_vlan entered promiscuous mode [ 130.594723][ T7564] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.672054][ T7564] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.717256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.725449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.734237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.742837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.755153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.763621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.772834][ T7185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.820755][ T7519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.852599][ T7519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.885534][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.908774][ T7519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.942424][ T7055] device veth1_vlan entered promiscuous mode [ 130.958923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.966927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.975253][ T7519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.023357][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.053841][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.061909][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.069290][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.078723][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.087558][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.094651][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.122895][ T7364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.145510][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.153875][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.162586][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.171505][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.178531][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.187454][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.203626][ T7185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.216582][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.231188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.243377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.253505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.261717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.269206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.278089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.287601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.310285][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.318734][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.329529][ T7364] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.341564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.349733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.367642][ T7055] device veth0_macvtap entered promiscuous mode [ 131.400514][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.408824][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.419194][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.428568][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.437316][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.445374][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.453057][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.462018][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.470570][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.477593][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.485440][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.493850][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.503760][ T7055] device veth1_macvtap entered promiscuous mode [ 131.522378][ T7564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.529217][ T7185] device veth0_vlan entered promiscuous mode [ 131.539323][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.548514][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.556996][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.565411][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.573586][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.581802][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.590519][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.610262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.618629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.627428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.636093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.644772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.653974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.662503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.671294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.680977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.697441][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.714470][ T7364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.726102][ T7364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.750593][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.758850][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.768415][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.778452][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.796806][ T7185] device veth1_vlan entered promiscuous mode [ 131.815011][ T7564] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.833215][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.844942][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.853877][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.862395][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.871201][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.878559][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.887562][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.896820][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.903938][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.913991][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.923040][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.932186][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.953887][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.964318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.974973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.984495][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.991608][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.000085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.007488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.015540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.024392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.042878][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.058154][ T7364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.081335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.094446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.226714][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.235563][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.244420][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.253219][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.264054][ T7185] device veth0_macvtap entered promiscuous mode [ 132.276146][ T7185] device veth1_macvtap entered promiscuous mode [ 132.336879][ T7519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.374163][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.388685][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.405655][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.415759][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.425470][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.436421][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.445091][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.453701][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.465509][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.502664][ T7564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.515898][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.530206][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.537812][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.549075][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.557772][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.566833][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.575857][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.584764][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.593231][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.603219][ T7519] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.615045][ T8315] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.632888][ T7237] device veth0_vlan entered promiscuous mode [ 132.646544][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.658579][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.669022][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.684261][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.695334][ T7185] batman_adv: batadv0: Interface activated: batadv_slave_0 19:31:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 132.705006][ T8316] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.766819][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.779337][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.801744][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.811449][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.820792][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.827855][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.837027][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.846380][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.855196][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.862315][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.872211][ T7185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.888939][ T7185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.902786][ T7185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.915618][ T7237] device veth1_vlan entered promiscuous mode [ 132.928500][ T7364] device veth0_vlan entered promiscuous mode [ 132.940505][ T8323] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:31:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330474001800dfdbdf730001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"/272], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 132.962150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.973967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.985477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.999383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.016223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.025780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.038715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.047645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.065364][ T7564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.081979][ T8328] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 133.094274][ T8328] device macsec1 entered promiscuous mode [ 133.101703][ T8328] device macvlan1 entered promiscuous mode [ 133.113725][ T8328] device macvlan1 left promiscuous mode [ 133.230024][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.237756][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.246833][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.257924][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.272628][ T7364] device veth1_vlan entered promiscuous mode [ 133.313226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.324271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.333850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.397664][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.408941][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.418396][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.428382][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.536123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.545492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.571261][ T7519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.597887][ T8328] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 133.618710][ T8328] device macsec1 entered promiscuous mode [ 133.626337][ T8328] device macvlan1 entered promiscuous mode [ 133.634406][ T8328] device macvlan1 left promiscuous mode [ 133.734648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.744525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.753380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.762219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.772464][ T7237] device veth0_macvtap entered promiscuous mode 19:31:36 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000000000000089302000000000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) dup(0xffffffffffffffff) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) [ 133.795895][ T7364] device veth0_macvtap entered promiscuous mode [ 133.815425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.824138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.832271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.842038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.851080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.859625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.867802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.879045][ T7237] device veth1_macvtap entered promiscuous mode [ 133.905979][ T7519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.912300][ T8352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.916529][ T7364] device veth1_macvtap entered promiscuous mode [ 133.941663][ T7564] device veth0_vlan entered promiscuous mode 19:31:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) [ 133.951426][ T8357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.975006][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.986174][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.000680][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.008625][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.022529][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:31:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000110007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 134.047591][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.066182][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.076104][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.091507][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.108734][ T7364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.128142][ T7564] device veth1_vlan entered promiscuous mode 19:31:36 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1aa, 0x0) [ 134.142950][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.161709][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.182058][ T8328] syz-executor.0 (8328) used greatest stack depth: 24648 bytes left [ 134.192503][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.209048][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.223282][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.234933][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.247047][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.259593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.268971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.286278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.297058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.310375][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.323079][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.333416][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:31:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x228201) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x5dffff, 0x5, 0x0, r3, 0x0, &(0x7f0000000140)={0x5000f, 0x3ff, [], @value64}}) syz_open_dev$media(0x0, 0x0, 0x228201) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e23, 0xfffffc2a, @mcast2, 0x4}}}, &(0x7f0000000300)=0x84) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 134.344155][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.356138][ T7364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.365299][ T8367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.566883][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.578301][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.588337][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.599030][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:31:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) inotify_init1(0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r2 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 134.609084][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.620244][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.645085][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.659406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.670520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.680930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.690106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.712294][ C1] hrtimer: interrupt took 57798 ns [ 134.775313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.790167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.805957][ T7564] device veth0_macvtap entered promiscuous mode [ 134.896930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.907993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.020989][ T7564] device veth1_macvtap entered promiscuous mode [ 135.028367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.043324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.083395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.107815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.179858][ T8367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.217688][ T7519] device veth0_vlan entered promiscuous mode [ 135.269268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.277337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.350512][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.367796][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.384542][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.396107][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.441233][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.468865][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:31:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:31:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) [ 135.498600][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.551226][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.598065][ T7564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.626662][ T7519] device veth1_vlan entered promiscuous mode [ 135.655659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.668223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.689136][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 135.698411][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.709911][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.743719][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.766529][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.792993][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.803981][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.815656][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.826490][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.837206][ T7564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.847921][ T7564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.860745][ T7564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.900083][ T8406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.916562][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.939690][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.995679][ T7519] device veth0_macvtap entered promiscuous mode [ 136.050067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.063715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.072535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.087872][ T7519] device veth1_macvtap entered promiscuous mode [ 136.107053][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.117715][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.128965][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.139634][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.149516][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.160010][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.170582][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.181372][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.191250][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.201784][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.212855][ T7519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.222750][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.231784][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.287999][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.318415][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.357166][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.368052][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.389091][ T0] NOHZ: local_softirq_pending 08 [ 136.397037][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.418248][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.445689][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.467782][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.478269][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.495496][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.508098][ T7519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.560150][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.578893][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:31:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:31:39 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) inotify_init1(0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r2 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 19:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) inotify_init1(0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r2 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 19:31:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000d3e775224fb70b0624f7eccb2d0e78e1f6897e600972c8bd937ff4367c73c63c07b5172eca4520b573b51255a16c8d3ad91187e4b9dca74a6400c710b9a0c7da041153eca45918fb605a039f69bc3ffaa4091b119d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000002c0)="ce", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 19:31:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)="166a816c2bd3fdc048f508058a451818d79d744ad4e740104da7d51e25f3d211c640c44cf5d9194bd351cdb5ad6ad3282fe9fd8a303481c5a68ea7bd04ddb430545cfd4dacacffee93e3ee8df3f799923e6eed51dd6ae89031e7ce1531977b00ee", 0x61}, {&(0x7f0000000240)="bf3f2a8d0f15717467a8e42c72e0ae76b39b679328f4e37b39e5ebaa239016c035250be5eb9fac21bd51b1e9cfa306012b8a74ce533b211c7d2ae83df3d6976f0d5acce2c73ceb46ac", 0x49}, {&(0x7f00000002c0)}], 0x4}}], 0x1, 0x0) [ 136.953536][ T8439] XFS (loop3): Invalid superblock magic number 19:31:39 executing program 5: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e23, 0xfffffc2a, @mcast2, 0x4}}}, &(0x7f0000000300)=0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x0, 0x138, 0x0, 0x138, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@uncond=[0x38], 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x81}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 137.022912][ T8446] XFS (loop4): Mounting V4 Filesystem [ 137.044663][ T8446] XFS (loop4): empty log check failed [ 137.053209][ T8446] XFS (loop4): log mount/recovery failed: error -5 19:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@logdev={'logdev', 0x3d, './file0'}}]}) [ 137.082360][ T8467] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.139057][ T8446] XFS (loop4): log mount failed [ 137.218078][ T8470] XFS (loop2): Invalid device [./file0], error=-15 19:31:39 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c00000024000f050000002642615488567c1abf", @ANYRES32, @ANYBLOB="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"/380], 0x7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:31:39 executing program 5: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e23, 0xfffffc2a, @mcast2, 0x4}}}, &(0x7f0000000300)=0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 137.599303][ T8446] XFS (loop4): Mounting V4 Filesystem 19:31:39 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) [ 137.726925][ T8446] XFS (loop4): log mount failed [ 137.859344][ T8507] XFS (loop3): Invalid superblock magic number 19:31:40 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:31:40 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6400) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 19:31:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="014344303031", 0x6, 0x8000}], 0x0, 0x0) 19:31:41 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x5dffff, 0x5, 0x0, r0, 0x0, &(0x7f0000000140)={0x0, 0x3ff, [], @value64}}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x2}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) 19:31:41 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x352, 0x0) 19:31:41 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:41 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) [ 139.362397][ T8534] ISOFS: Logical zone size(0) < hardware blocksize(1024) 19:31:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 139.467467][ T8534] ISOFS: Logical zone size(0) < hardware blocksize(1024) 19:31:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef9304ecb564ca34eccbb17b55a0bda82294982a16bb414427c01ecd35428558000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a691582"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x1d8, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1ac, 0x2, [@TCA_U32_MARK={0x10}, @TCA_U32_INDEV={0x14, 0x8, 'veth1_to_bond\x00'}, @TCA_U32_SEL={0x184, 0x5, {0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, 0x0, 0x5}, {0x0, 0x1, 0xe3, 0x7}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x3}, {0x8, 0x0, 0x9}, {0x6, 0x10000, 0x0, 0x8}, {0x0, 0x0, 0x93, 0x3ff}, {}, {0x1, 0x5, 0x0, 0x200}, {0x0, 0x0, 0x9}, {0x10000, 0x7fff, 0x0, 0x20}, {0x0, 0x0, 0x2}, {0x0, 0x8, 0x0, 0x9}, {0x0, 0x0, 0xd05, 0x1f}, {0x40, 0x0, 0x13a}, {}, {0x0, 0x0, 0x0, 0x81}, {0x0, 0x1000}, {}, {}, {}, {}, {}]}}]}}]}, 0x1d8}}, 0x0) [ 139.549484][ T8547] XFS (loop3): Invalid superblock magic number 19:31:41 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 140.936022][ T27] audit: type=1800 audit(1585251103.189:2): pid=8519 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15772 res=0 19:31:43 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x5dffff, 0x5, 0x0, r0, 0x0, &(0x7f0000000140)={0x0, 0x3ff, [], @value64}}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x2}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) 19:31:43 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:43 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:43 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:43 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x5dffff, 0x5, 0x0, r0, 0x0, &(0x7f0000000140)={0x0, 0x3ff, [], @value64}}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x2}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) 19:31:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 141.177866][ T8596] XFS (loop3): Invalid superblock magic number 19:31:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100007, 0x0) 19:31:43 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) [ 141.401772][ T27] audit: type=1804 audit(1585251103.660:3): pid=8622 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir171931580/syzkaller.hwL5p1/10/memory.events" dev="sda1" ino=15810 res=1 [ 141.812371][ T8622] syz-executor.0 (8622) used greatest stack depth: 24256 bytes left 19:31:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 19:31:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:44 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:44 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}, {0x10}], 0x28}}], 0x1, 0x0) 19:31:44 executing program 0: syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='discard']) 19:31:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 142.283393][ T8652] JFS: discard option not supported on device 19:31:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:44 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f00000000c0)='./bus/file0\x00', 0x8040, 0x0) [ 142.417811][ T8652] JFS: discard option not supported on device [ 142.586416][ T8684] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:31:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 19:31:44 executing program 0: syz_emit_ethernet(0x43e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "98a0c3", 0x408, 0x11, 0x0, @rand_addr="7eca58ea6cfdbce54ff865001fba53de", @mcast2, {[@srh={0x0, 0x4, 0x4, 0x2, 0x4, 0x0, 0x0, [@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@dev, @loopback]}, @routing={0x0, 0xe, 0x0, 0x0, 0x0, [@empty, @loopback, @mcast2, @ipv4={[], [], @loopback}, @local, @rand_addr="5a8db1d1fc3f3caa158efdd4a7a3e73e", @dev]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@rand_addr="01a50ae30c50954074e9a585cb6ee501", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @multicast1}, @rand_addr="d19fefe212c3b92387135942ee6e1421", @remote, @rand_addr="f11a45d2e191a8bc9e7a5dcc0485454e"]}, @hopopts={0x0, 0x8, [], [@jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim]}, @fragment, @dstopts={0x0, 0x3f, [], [@generic={0x0, 0x65, "2087389af005d59442160201ff476f51bb6c0b879e99df17c34c74236d7f92d3a58107690bd2f4fd341f68b22c9411903fdfd25e569f6c9635d7d0d69e8fe8b58c25083f0911c870de1578808dab23dcf13de384740caeae94e015e4b895b78710dc2636a2"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xe7, "cac0c20f4a56285235aa74e0e71f7d2f4f3da482803068024ad5a2a59180a9090420ba8cdf56ad77ba25c3550f5e9d582611237b02faa424e1b2eef4d48d65ffbe2d94437a4fdcc46bc39ee2d0319235c0eb2cc46d5848682f3023dbb9856fb23c81b286914a9ffdf271966dfcbdead76865b36a14da0b6d75a8c42774fbb82d046b6bc29d201c682d1f09ae483a95cbf746701326500cefcbcda581919716cab2cd9252562c5d4eb3f5a54f9750cdb3c4bb2de9249e9554e829d281d6ad79a80490495f3236013e8829f680aa4e3bc58b44c8379b80bd71f000bb36afdf6c4f8022599c223a96"}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @local}]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast2}, @rand_addr="c7a860c58e14e5e588874290cc681121", @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 19:31:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:44 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000d3e775224fb70b0624f7eccb2d0e78e1f6897e600972c8bd937ff4367c73c63c07b5172eca4520b573b51255a16c8d3ad91187e4b9dca74a6400c710b9a0c7da041153eca45918fb605a039f69bc3ffaa4091b119d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000002c0)="ce", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) 19:31:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 19:31:45 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:45 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 142.886790][ T8707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:31:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) 19:31:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 19:31:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uquota='uquota'}]}) 19:31:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 143.235791][ T8734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.276365][ T27] audit: type=1804 audit(1585251105.530:4): pid=8735 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir042896725/syzkaller.sZ4VRk/11/cgroup.controllers" dev="sda1" ino=15763 res=1 [ 143.341531][ T8742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:31:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 19:31:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) 19:31:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 19:31:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 144.301199][ T8768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.326216][ T8771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) [ 144.408692][ T8773] XFS (loop3): Invalid superblock magic number 19:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 145.269972][ T8771] device hsr_slave_0 left promiscuous mode [ 145.321953][ T8791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.367511][ T8804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 19:31:47 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:47 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 19:31:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) [ 145.659995][ T8829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.711096][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.754641][ T8842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.792760][ T8832] XFS (loop3): Invalid superblock magic number 19:31:48 executing program 1: 19:31:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000b213100010000099c31159783dd405dbeb4c4e5079d1e94b1ac497c8fb91546c2bcc499b6bef6266319dd369b3bd580256d6133be8d0c4b6d4d54be99290ce250128462a3ac8bf7d35e5e767d38c181485a137274b3737bc40cdb2986e09ea60", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 19:31:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0xd, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x20000040) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 19:31:48 executing program 1: 19:31:48 executing program 1: [ 145.918238][ T8855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) [ 145.995676][ T8854] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 146.022930][ T8854] device geneve2 entered promiscuous mode 19:31:48 executing program 1: 19:31:48 executing program 1: 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 0: 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x3e}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 146.228886][ T8871] XFS (loop3): Invalid superblock magic number 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 1: syz_emit_ethernet(0x43e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "98a0c3", 0x408, 0x11, 0x0, @rand_addr="7eca58ea6cfdbce54ff865001fba53de", @mcast2, {[@srh={0x0, 0x4, 0x4, 0x2, 0x4, 0x3, 0x7, [@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@dev, @loopback]}, @routing={0x0, 0xe, 0x0, 0x0, 0x0, [@empty, @loopback, @mcast2, @ipv4={[], [], @loopback}, @local, @rand_addr="5a8db1d1fc3f3caa158efdd4a7a3e73e", @dev]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@rand_addr="01a50ae30c50954074e9a585cb6ee501", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @multicast1}, @rand_addr="d19fefe212c3b92387135942ee6e1421", @remote, @rand_addr="f11a45d2e191a8bc9e7a5dcc0485454e"]}, @hopopts={0x0, 0x8, [], [@jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim]}, @fragment, @dstopts={0x0, 0x3f, [], [@generic={0x0, 0x65, "2087389af005d59442160201ff476f51bb6c0b879e99df17c34c74236d7f92d3a58107690bd2f4fd341f68b22c9411903fdfd25e569f6c9635d7d0d69e8fe8b58c25083f0911c870de1578808dab23dcf13de384740caeae94e015e4b895b78710dc2636a2"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xe7, "cac0c20f4a56285235aa74e0e71f7d2f4f3da482803068024ad5a2a59180a9090420ba8cdf56ad77ba25c3550f5e9d582611237b02faa424e1b2eef4d48d65ffbe2d94437a4fdcc46bc39ee2d0319235c0eb2cc46d5848682f3023dbb9856fb23c81b286914a9ffdf271966dfcbdead76865b36a14da0b6d75a8c42774fbb82d046b6bc29d201c682d1f09ae483a95cbf746701326500cefcbcda581919716cab2cd9252562c5d4eb3f5a54f9750cdb3c4bb2de9249e9554e829d281d6ad79a80490495f3236013e8829f680aa4e3bc58b44c8379b80bd71f000bb36afdf6c4f8022599c223a96"}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @local}]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast2}, @rand_addr="c7a860c58e14e5e588874290cc681121", @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 19:31:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0xa00100}], 0x1}}], 0x48}, 0x0) 19:31:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x7f]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:31:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0xa00100}], 0x1}}], 0x48}, 0x0) 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:48 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) 19:31:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000100), &(0x7f0000000280)=""/102}, 0x20) 19:31:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 146.733044][ T8913] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 146.752982][ T8917] XFS (loop3): Invalid superblock magic number 19:31:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 19:31:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000008000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200a0000020a092b9a11add04ac395aa089f4da9bc62bbbcb784769386456101d7dc48e298c4520ba91935589ebcc001641038d35c48ae8966e06317e10c79bb7fb8254b669b100009eb03b25835becc514e6201c2c495fe9720f3faa33861baac7d2c0ac0c590b0c463c5298d7c11f830b9cf09e20bad8ec8545df7813e69bc400a13e8acb5eaa9164f658e387f0a62b41f2bf2b4d2721364ead3094073f507e39"], 0x20}}, 0x0) 19:31:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9975aa", 0x0, "450e64"}}}}}}, 0x0) [ 147.199285][ T8962] XFS (loop3): Invalid superblock magic number [ 147.446471][ T8913] BUG: kernel NULL pointer dereference, address: 0000000000000086 [ 147.454301][ T8913] #PF: supervisor instruction fetch in kernel mode [ 147.460777][ T8913] #PF: error_code(0x0010) - not-present page [ 147.466731][ T8913] PGD 8a821067 P4D 8a821067 PUD 90ca4067 PMD 0 [ 147.472950][ T8913] Oops: 0010 [#1] PREEMPT SMP KASAN [ 147.478146][ T8913] CPU: 0 PID: 8913 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 147.486708][ T8913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.496792][ T8913] RIP: 0010:0x86 [ 147.500332][ T8913] Code: Bad RIP value. [ 147.504823][ T8913] RSP: 0018:ffffc9000333f998 EFLAGS: 00010086 [ 147.510949][ T8913] RAX: ffffc9000333f9c8 RBX: fffffe0000000000 RCX: 0000000000040000 [ 147.519024][ T8913] RDX: ffffc90004562000 RSI: 0000000000017211 RDI: 0000000000017212 [ 147.529843][ T8913] RBP: 0000000000000ec0 R08: ffffffff8398c3c3 R09: ffffffff811c7eca [ 147.537795][ T8913] R10: ffff88804bdea240 R11: 0000000000000002 R12: dffffc0000000000 [ 147.545757][ T8913] R13: fffffe0000000ec8 R14: ffffffff880016f0 R15: fffffe0000000ecb [ 147.553710][ T8913] FS: 00007f388ed2e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 147.562648][ T8913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.569223][ T8913] CR2: 000000000000005c CR3: 000000008f865000 CR4: 00000000001426f0 [ 147.577188][ T8913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.585140][ T8913] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.593091][ T8913] Call Trace: [ 147.596359][ T8913] ? handle_external_interrupt_irqoff+0x154/0x280 [ 147.602754][ T8913] ? handle_external_interrupt_irqoff+0x132/0x280 [ 147.609142][ T8913] ? __irqentry_text_start+0x8/0x8 [ 147.614227][ T8913] ? vcpu_enter_guest+0x6c77/0x9290 [ 147.619435][ T8913] ? __kasan_slab_free+0x1ac/0x1e0 [ 147.624548][ T8913] ? __kasan_slab_free+0x12e/0x1e0 [ 147.629628][ T8913] ? kfree+0x10a/0x220 [ 147.633672][ T8913] ? tomoyo_path_number_perm+0x525/0x690 [ 147.639274][ T8913] ? security_file_ioctl+0x55/0xb0 [ 147.644361][ T8913] ? __se_sys_ioctl+0x48/0x160 [ 147.649107][ T8913] ? do_syscall_64+0xf3/0x1b0 [ 147.653782][ T8913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.659819][ T8913] ? format_decode+0x466/0x1ce0 [ 147.664647][ T8913] ? __lock_acquire+0xc5a/0x1bc0 [ 147.669567][ T8913] ? mark_lock+0x107/0x1650 [ 147.674049][ T8913] ? lock_acquire+0x154/0x250 [ 147.678699][ T8913] ? rcu_lock_acquire+0x9/0x30 [ 147.683464][ T8913] ? kvm_check_async_pf_completion+0x34e/0x360 [ 147.689594][ T8913] ? vcpu_run+0x3a3/0xd50 [ 147.693902][ T8913] ? kvm_arch_vcpu_ioctl_run+0x419/0x880 [ 147.699510][ T8913] ? kvm_vcpu_ioctl+0x67c/0xa80 [ 147.704344][ T8913] ? kvm_vm_release+0x50/0x50 [ 147.708990][ T8913] ? __se_sys_ioctl+0xf9/0x160 [ 147.713729][ T8913] ? do_syscall_64+0xf3/0x1b0 [ 147.718394][ T8913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.724444][ T8913] Modules linked in: [ 147.728327][ T8913] CR2: 0000000000000086 [ 147.732467][ T8913] ---[ end trace 2027e206998d2c6d ]--- [ 147.737909][ T8913] RIP: 0010:0x86 [ 147.741439][ T8913] Code: Bad RIP value. [ 147.745478][ T8913] RSP: 0018:ffffc9000333f998 EFLAGS: 00010086 [ 147.751515][ T8913] RAX: ffffc9000333f9c8 RBX: fffffe0000000000 RCX: 0000000000040000 [ 147.759460][ T8913] RDX: ffffc90004562000 RSI: 0000000000017211 RDI: 0000000000017212 [ 147.767407][ T8913] RBP: 0000000000000ec0 R08: ffffffff8398c3c3 R09: ffffffff811c7eca [ 147.775363][ T8913] R10: ffff88804bdea240 R11: 0000000000000002 R12: dffffc0000000000 [ 147.783481][ T8913] R13: fffffe0000000ec8 R14: ffffffff880016f0 R15: fffffe0000000ecb [ 147.791436][ T8913] FS: 00007f388ed2e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 147.800360][ T8913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.806917][ T8913] CR2: 000000000000005c CR3: 000000008f865000 CR4: 00000000001426f0 [ 147.814866][ T8913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.822810][ T8913] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.830770][ T8913] Kernel panic - not syncing: Fatal exception [ 147.838127][ T8913] Kernel Offset: disabled [ 147.842465][ T8913] Rebooting in 86400 seconds..