[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 71.887723][ T27] audit: type=1800 audit(1585877842.335:25): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 71.917522][ T27] audit: type=1800 audit(1585877842.335:26): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 71.946460][ T27] audit: type=1800 audit(1585877842.335:27): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/04/03 01:37:32 fuzzer started 2020/04/03 01:37:34 dialing manager at 10.128.0.26:35359 2020/04/03 01:37:35 syscalls: 2996 2020/04/03 01:37:35 code coverage: enabled 2020/04/03 01:37:35 comparison tracing: enabled 2020/04/03 01:37:35 extra coverage: enabled 2020/04/03 01:37:35 setuid sandbox: enabled 2020/04/03 01:37:35 namespace sandbox: enabled 2020/04/03 01:37:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 01:37:35 fault injection: enabled 2020/04/03 01:37:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 01:37:35 net packet injection: enabled 2020/04/03 01:37:35 net device setup: enabled 2020/04/03 01:37:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 01:37:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:40:29 executing program 0: 01:40:29 executing program 1: syzkaller login: [ 259.241859][ T9459] IPVS: ftp: loaded support on port[0] = 21 [ 259.410595][ T9459] chnl_net:caif_netlink_parms(): no params data found [ 259.468267][ T9462] IPVS: ftp: loaded support on port[0] = 21 01:40:30 executing program 2: [ 259.549709][ T9459] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.558425][ T9459] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.577933][ T9459] device bridge_slave_0 entered promiscuous mode [ 259.597606][ T9459] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.604713][ T9459] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.640074][ T9459] device bridge_slave_1 entered promiscuous mode [ 259.725392][ T9459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.746120][ T9459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.763963][ T9467] IPVS: ftp: loaded support on port[0] = 21 01:40:30 executing program 3: [ 259.847094][ T9462] chnl_net:caif_netlink_parms(): no params data found [ 259.861854][ T9459] team0: Port device team_slave_0 added [ 259.886125][ T9459] team0: Port device team_slave_1 added [ 260.046239][ T9459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.057635][ T9459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.083775][ T9459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.130440][ T9459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.149386][ T9459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:40:30 executing program 4: [ 260.178484][ T9459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.226523][ T9462] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.233747][ T9462] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.244758][ T9462] device bridge_slave_0 entered promiscuous mode [ 260.254548][ T9462] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.263460][ T9462] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.265873][ T9472] IPVS: ftp: loaded support on port[0] = 21 [ 260.271834][ T9462] device bridge_slave_1 entered promiscuous mode [ 260.285872][ T9467] chnl_net:caif_netlink_parms(): no params data found [ 260.347164][ T9462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.411611][ T9459] device hsr_slave_0 entered promiscuous mode 01:40:30 executing program 5: [ 260.507792][ T9459] device hsr_slave_1 entered promiscuous mode [ 260.551822][ T9462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.575988][ T9476] IPVS: ftp: loaded support on port[0] = 21 [ 260.639980][ T9462] team0: Port device team_slave_0 added [ 260.681878][ T9462] team0: Port device team_slave_1 added [ 260.800610][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.809419][ T9479] IPVS: ftp: loaded support on port[0] = 21 [ 260.817510][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.845362][ T9462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.859712][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.866689][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.893300][ T9462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.944196][ T9467] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.951871][ T9467] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.959927][ T9467] device bridge_slave_0 entered promiscuous mode [ 260.970884][ T9467] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.978313][ T9467] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.985994][ T9467] device bridge_slave_1 entered promiscuous mode [ 261.068080][ T9476] chnl_net:caif_netlink_parms(): no params data found [ 261.119590][ T9462] device hsr_slave_0 entered promiscuous mode [ 261.158533][ T9462] device hsr_slave_1 entered promiscuous mode [ 261.197583][ T9462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.205382][ T9462] Cannot create hsr debugfs directory [ 261.231302][ T9467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.275042][ T9467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.339508][ T9467] team0: Port device team_slave_0 added [ 261.350216][ T9459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.383930][ T9459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.444162][ T9459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.516827][ T9467] team0: Port device team_slave_1 added [ 261.530072][ T9472] chnl_net:caif_netlink_parms(): no params data found [ 261.543274][ T9459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.698948][ T9476] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.706036][ T9476] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.716514][ T9476] device bridge_slave_0 entered promiscuous mode [ 261.727375][ T9476] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.735507][ T9476] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.743595][ T9476] device bridge_slave_1 entered promiscuous mode [ 261.751187][ T9467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.759656][ T9467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.788915][ T9467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.832792][ T9467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.839897][ T9467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.865847][ T9467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.894836][ T9476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.917170][ T9479] chnl_net:caif_netlink_parms(): no params data found [ 261.936835][ T9476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.956120][ T9472] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.963464][ T9472] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.971862][ T9472] device bridge_slave_0 entered promiscuous mode [ 261.984027][ T9472] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.991150][ T9472] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.999482][ T9472] device bridge_slave_1 entered promiscuous mode [ 262.072556][ T9467] device hsr_slave_0 entered promiscuous mode [ 262.127773][ T9467] device hsr_slave_1 entered promiscuous mode [ 262.177608][ T9467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.185200][ T9467] Cannot create hsr debugfs directory [ 262.216709][ T9472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.230110][ T9472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.255299][ T9476] team0: Port device team_slave_0 added [ 262.269775][ T9476] team0: Port device team_slave_1 added [ 262.317186][ T9472] team0: Port device team_slave_0 added [ 262.346814][ T9472] team0: Port device team_slave_1 added [ 262.368800][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.375800][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.405553][ T9476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.425311][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.432361][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.461796][ T9476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.502811][ T9479] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.510007][ T9479] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.518265][ T9479] device bridge_slave_0 entered promiscuous mode [ 262.537243][ T9472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.544435][ T9472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.570958][ T9472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.588719][ T9479] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.595854][ T9479] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.607121][ T9479] device bridge_slave_1 entered promiscuous mode [ 262.623400][ T9472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.631595][ T9472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.657803][ T9472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.676471][ T9462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.759962][ T9462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.823189][ T9479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.901275][ T9476] device hsr_slave_0 entered promiscuous mode [ 262.947888][ T9476] device hsr_slave_1 entered promiscuous mode [ 263.007569][ T9476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.015185][ T9476] Cannot create hsr debugfs directory [ 263.021409][ T9462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.090598][ T9479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.141263][ T9472] device hsr_slave_0 entered promiscuous mode [ 263.187943][ T9472] device hsr_slave_1 entered promiscuous mode [ 263.247556][ T9472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.255182][ T9472] Cannot create hsr debugfs directory [ 263.266374][ T9462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.338794][ T9479] team0: Port device team_slave_0 added [ 263.367960][ T9479] team0: Port device team_slave_1 added [ 263.486764][ T9459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.494458][ T9479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.502418][ T9479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.528555][ T9479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.566178][ T9479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.574437][ T9479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.603735][ T9479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.635058][ T9467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.704931][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.715117][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.743136][ T9467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.798356][ T9459] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.850903][ T9479] device hsr_slave_0 entered promiscuous mode [ 263.907842][ T9479] device hsr_slave_1 entered promiscuous mode [ 263.947547][ T9479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.955160][ T9479] Cannot create hsr debugfs directory [ 263.961239][ T9467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 264.031449][ T9467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 264.110674][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.119757][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.129420][ T2835] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.136600][ T2835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.178947][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.208437][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.217027][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.227191][ T2835] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.234322][ T2835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.280041][ T9476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.320651][ T9476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.385260][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.403584][ T9476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.467584][ T9476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.573582][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.584463][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.596420][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.605650][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.614582][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.626299][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.635019][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.643536][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.652072][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.663546][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.676696][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.697878][ T9472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.756183][ T9462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.785455][ T9472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.822907][ T9472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.893307][ T9472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.950438][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.958133][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.971605][ T9459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.004647][ T9462] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.026367][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.035759][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.062907][ T9479] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.100691][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.109817][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.118834][ T2681] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.125921][ T2681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.133834][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.142629][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.152474][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.159677][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.168856][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.180454][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.208882][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.218179][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.227173][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.236286][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.245571][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.254566][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.263904][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.272790][ T9479] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.364175][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.373925][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.384655][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.393506][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.403196][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.412907][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.421528][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.430236][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.438255][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.461579][ T9479] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.521261][ T9479] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.572073][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.596254][ T9459] device veth0_vlan entered promiscuous mode [ 265.651645][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.663137][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.677312][ T9467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.688682][ T9459] device veth1_vlan entered promiscuous mode [ 265.733223][ T9476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.743776][ T9462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.787866][ T9459] device veth0_macvtap entered promiscuous mode [ 265.804094][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.812541][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.821197][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.830271][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.839687][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.847382][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.856378][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.867332][ T9459] device veth1_macvtap entered promiscuous mode [ 265.878997][ T9467] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.900248][ T9472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.922212][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.930792][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.941001][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.949699][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.956748][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.965011][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.972862][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.988301][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.996347][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.005501][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.014372][ T3147] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.021494][ T3147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.035310][ T9476] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.049112][ T9459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.059869][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.071771][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.099084][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.111437][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.120810][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.129511][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.136552][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.144764][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.159666][ T9459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.186785][ T9472] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.219873][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.229053][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.236769][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.245621][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.254494][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.263616][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.273140][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.283302][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.292813][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.300055][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.308828][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.317506][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.326069][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.334647][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.343420][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.353055][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.412216][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.422849][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.433035][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.444209][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.453066][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.461903][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.470677][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.479475][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.488059][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.496601][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.505694][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.512846][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.521603][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.529755][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.537743][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.538333][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.557076][ T9462] device veth0_vlan entered promiscuous mode [ 266.575458][ T9467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.591288][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.607034][ T9476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.618656][ T9476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.632407][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.642440][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.651159][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.663856][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.672839][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.682434][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.691807][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.700593][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.714717][ T9479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.839517][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.851858][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.861303][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.870940][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.878042][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.890767][ T9462] device veth1_vlan entered promiscuous mode [ 266.993998][ T9476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.030761][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.046761][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.060431][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.068461][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.075900][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.083852][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.091993][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.109534][ T9467] 8021q: adding VLAN 0 to HW filter on device batadv0 01:40:37 executing program 0: io_setup(0x0, &(0x7f0000000000)) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x200) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x3, 0x70, 0x4a, 0xf, 0xff, 0x8, 0x0, 0x3e, 0x400, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0xa000, 0x61f1, 0x400, 0x8, 0x4, 0x400, 0x9}) syz_emit_ethernet(0xa2, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60976f8a00031100fe8000000000000000000000000000bb0000000000000000000000000000000000000400001d0000000000000064907802000000000000000000000009ab500f19c6c42cb06d000c8d256e5d5fbbe7c6444a28ad8cfceb54d07f3536cb4a4ee4582f14f49118bf6bd883fd07761db5a459d2b340c7f9e5bee86c630caf9f9628d88045b8453add5c76131b2fd482fd51214e624ea870c77a7198"], 0x0) [ 267.187407][ T9479] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.208297][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.216188][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.227352][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.236645][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.254748][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.263288][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.271955][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.303884][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.312017][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.329713][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.339024][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 01:40:37 executing program 0: unshare(0x6c060000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000000)={0x7, [[0x81ac, 0x5, 0x1b, 0x7f, 0x6, 0x0, 0xffff, 0x6], [0x8, 0xfffffff9, 0x6, 0x4, 0x9, 0x10000, 0xffffffff, 0xc10], [0x7, 0x9, 0xb0bf, 0x800, 0x20000000, 0x9, 0x80000001, 0x1]], [], [{0x5, 0x4000, 0x1, 0x1, 0x1}, {0x3, 0x514, 0x0, 0x0, 0x0, 0x1}, {0x9515, 0x6}, {0xb7, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x10001, 0x2, 0x1, 0x1}, {0x6, 0x10000, 0x1}, {0x9, 0x9, 0x1, 0x1, 0x1}, {0xfffffff7, 0xcec, 0x0, 0x1, 0x1, 0x1}, {0x6ac0, 0x9, 0x1}, {0x3ff, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x7, 0x0, 0x1, 0x1}, {0x5, 0xffffffc0, 0x0, 0x1, 0x1}], [], 0xfc59}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f00000002c0)=""/93, 0x5d) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7, 0x4b, 0x2}, 0x7) [ 267.362654][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.385811][ T9462] device veth0_macvtap entered promiscuous mode [ 267.445313][ T9511] IPVS: ftp: loaded support on port[0] = 21 [ 267.478161][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.486336][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.495317][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.504817][ T2837] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.512011][ T2837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.519864][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.528758][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.537200][ T2837] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.544497][ T2837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.554191][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.562446][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.572016][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.581433][ T9462] device veth1_macvtap entered promiscuous mode [ 267.636314][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.645631][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.654481][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.667242][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.676705][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.686066][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.694939][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.704581][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.714004][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.736663][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.757339][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.766825][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.775590][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.784139][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.792706][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.829924][ T9476] device veth0_vlan entered promiscuous mode [ 267.840877][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.849104][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.856735][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.865529][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.895788][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.910818][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.922226][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.936006][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.946631][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.962494][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.976362][ T9479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.988173][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.995925][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.004691][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.013230][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.022276][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.031513][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.040439][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.049418][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.058378][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.069199][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.078336][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.087042][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.095852][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.105338][ T9467] device veth0_vlan entered promiscuous mode [ 268.145275][ T9472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.165364][ T9476] device veth1_vlan entered promiscuous mode [ 268.192107][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.201009][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.225251][ T9479] 8021q: adding VLAN 0 to HW filter on device batadv0 01:40:38 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="9a354a8dbd117dc40e6e2d892a8c91642abc862edc9a68a5290c599f9c9337ad9dbdc3e03771581142dcc8204a71fbd5ccfd8d28fb0dfd1045d0913d4670790c52bb1e8ad51b366bfb07eacd2bf8b6ae5dffefcd88114ede4842725a3ad73a69a2ebedb4caa52c1274901de6b96c02389dfac3c6b5c1436a308164ae7699d4eb3e2aa494cddaddc3aa582630427b24d945b576b141256d5042a4ab0ab60c09bf10bb6ba50ecff1") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) [ 268.293643][ T9467] device veth1_vlan entered promiscuous mode [ 268.353461][ T21] tipc: TX() has been purged, node left! [ 268.420640][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.438863][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.540994][ T9476] device veth0_macvtap entered promiscuous mode [ 268.562508][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.578389][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.586853][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.608314][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.617048][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.650724][ T9476] device veth1_macvtap entered promiscuous mode [ 268.676030][ T9467] device veth0_macvtap entered promiscuous mode 01:40:39 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xab3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="01000600f2ff00000eaaaaaaaa4de6aaaaaaaa000000000500"/38]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000240)={0x200, 0x4, 0xc6a, 0xfff, 0xfffb, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x101002, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.709255][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.725506][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.741264][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.760695][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.795546][ T9472] device veth0_vlan entered promiscuous mode [ 268.813670][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.827046][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.857434][ C0] hrtimer: interrupt took 41468 ns [ 268.866078][ T9528] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.868666][ T9467] device veth1_macvtap entered promiscuous mode [ 268.924967][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.946534][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.956972][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.973637][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.986089][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.070116][ T9472] device veth1_vlan entered promiscuous mode [ 269.109467][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.132413][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.146829][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.156347][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.173940][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.183607][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.201827][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.218485][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.228499][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.244062][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.262195][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.285566][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.306970][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.325786][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.344809][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.365596][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.376543][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:40:39 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="9a354a8dbd117dc40e6e2d892a8c91642abc862edc9a68a5290c599f9c9337ad9dbdc3e03771581142dcc8204a71fbd5ccfd8d28fb0dfd1045d0913d4670790c52bb1e8ad51b366bfb07eacd2bf8b6ae5dffefcd88114ede4842725a3ad73a69a2ebedb4caa52c1274901de6b96c02389dfac3c6b5c1436a308164ae7699d4eb3e2aa494cddaddc3aa582630427b24d945b576b141256d5042a4ab0ab60c09bf10bb6ba50ecff1") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) [ 269.391906][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.402978][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.415147][ T9467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.442922][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.454574][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.472713][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.489528][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.500062][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.511039][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.521245][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0xc4, r3, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x64}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x44) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r7, &(0x7f0000000040)=""/95, 0x5f) getdents(r7, &(0x7f00000000c0)=""/246, 0xf6) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000580)="4f7ae80fdf") sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000640)={{&(0x7f00000005c0)=""/12, 0xc}, &(0x7f0000000600), 0x20}, 0x20) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00090001006866736300000000080002ad87534f93000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [{0x8}]}, 0x2c}}, 0x0) [ 269.547469][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.567533][ T9467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.647788][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.656627][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.688404][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.707660][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.716500][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.735967][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.749290][ T9479] device veth0_vlan entered promiscuous mode [ 269.776254][ T9472] device veth0_macvtap entered promiscuous mode [ 269.873837][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.888396][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.896172][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.933523][ T9479] device veth1_vlan entered promiscuous mode [ 269.941359][ T9541] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x8050) r1 = semget$private(0x0, 0x4, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001040)={{0xa, 0x4e20, 0x5, @empty, 0x4000000}, {0xa, 0x4e21, 0x8e, @mcast2, 0x4}, 0x2, [0x0, 0x8001, 0x0, 0x4d, 0x5a789902, 0x40, 0x4, 0x1]}, 0x5c) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f0000000040)=""/4096) [ 270.039427][ T9539] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x24008049, &(0x7f0000b63fe4)={0xa, 0x0, 0x2, @mcast2}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004853}, 0x80) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x84, 0x5, 0x4, 0x0, 0x6, 0x7, 0x6, 0x0, 0x4, 0x7, 0x4f, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x9, [], 0x0, 0x3ff}) [ 270.105957][ T9472] device veth1_macvtap entered promiscuous mode [ 270.164818][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.184981][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.226944][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.313601][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.344016][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.356742][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.388365][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.398359][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.410141][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.420224][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.430692][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.442317][ T9472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.459102][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.472320][ T2835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.495573][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.512321][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.522930][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x603c3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) [ 270.547483][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.582764][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.603164][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.616462][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.627091][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.639853][ T9472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.650236][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.658931][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.671953][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.685020][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.714610][ T9479] device veth0_macvtap entered promiscuous mode [ 270.736178][ T9479] device veth1_macvtap entered promiscuous mode [ 270.926063][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.944564][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.955012][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.965510][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.975356][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.986235][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.996112][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.007231][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.017647][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.028735][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.040089][ T9479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.051872][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.060656][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.069300][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.079621][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.092152][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.103366][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.114000][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2283, 0xfffffffffffffffd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES32, @ANYBLOB="824b135e6addce890bbe69e9f2b8463f4308a6a607411ff6b9d07b9d3c865622c9694740296dd99c86b13af26bf0dfa7"], 0x50}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000040)=0x1) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:40:41 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0700000028252c037cb97de23da76cf990753ea1f84ac26abee41dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda425173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea1991532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c5109580a5f6f9c19a55bc4cd07e1b700"/186]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) getdents(r3, &(0x7f00000002c0)=""/68, 0x44) getdents(r2, &(0x7f00000000c0)=""/246, 0xf6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000001c0)={0x5, 0x5, 0x3}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r4 = creat(&(0x7f0000000240)='./file0\x00', 0xe5) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000280)={0x7f, 0x1, 0x2, "53f72e83867f4b9d5ca28c3ecf3f35ad8894c3fca9f7bb6e784383537cc606e0", 0x34343452}) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000000200)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 271.155809][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.174142][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.184679][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.215965][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.252686][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.262687][ T9479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.273180][ T9479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.284901][ T9479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.298186][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.321060][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:40:42 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x40, 0x400) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r4, 0x1, 0x20, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f12e6851dc1e55fbdd20f"], 0x1b) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 01:40:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) sendto$inet(r6, &(0x7f0000000180)="317cb4c8e24d39312e2d5856476c150eb5e7f4987b58e241886e3c97d0cdfd19a841d5ee47", 0x25, 0x20001084, &(0x7f00006f7000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r7, 0x2}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d02000000807018cebc0096aa1fae1a00"/48, 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000000200)=""/75, 0x4b}], 0x1) 01:40:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr="000000000000009100", 0xffffffff}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "33c00b6a7e8441ee", "ebe46a3ec65244d9eec3e17647f438bca17613caae0656db9e78737948becd5f", "62850613", "a3d0ab5aae5230fd"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x93a7e1e9dfd2b635, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="ad0000005c1cf699e06621d9d7c29c9141009077e941ca699b3e1cc9c9cb1701891762c29a503305", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r6, 0x40, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000180)=0x10) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000002c0)) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 01:40:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000002400fffffe7f000000003c00050000008f9548a8dfe0da80ed441eb8619a631b11eebe01cfe6615d155e52c8307c19f39be42ed8f74950f6dc1d5684fe48e991bad1c6c49733edca9c4927590d17d27ed0fc0eb3d39983da0c67d08274d159b04fc964a692a8ce62663238a1670778a0310bd73d36af016a41ce1fb7c3af9750a735f747e4103b693b5b4adfa961e17ee97ceac1e40c6eaec58cdf6a1e02e69ff892eb762a9f9d82a9947b38b0e782742c1920b3a83b75c350a5646cc9a32fc88ee3d408bd635af05349ab5fee48a836d3897eab0bc805bcb9dca817f939e9904b6663d8", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1003}, 0x10}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b40)={&(0x7f0000002840)=@deltaction={0x2c4, 0x31, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x88, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff4d38}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x550}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x10}, 0x4040001) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x68ff5e619a00f4f0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x2004c041) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000180)) 01:40:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x800) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000000)) recvfrom(0xffffffffffffffff, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x14, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x40000) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 271.629282][ T9587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.660490][ T9586] sg_write: data in/out 167162/6 bytes for SCSI command 0x0-- guessing data in; [ 271.660490][ T9586] program syz-executor.4 not setting count and/or reply_len properly [ 271.684177][ T9587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x3}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x82}]}}}]}, 0x44}}, 0x0) [ 271.725594][ T9587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.756083][ T9593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000002400fffffe7f000000003c00050000008f9548a8dfe0da80ed441eb8619a631b11eebe01cfe6615d155e52c8307c19f39be42ed8f74950f6dc1d5684fe48e991bad1c6c49733edca9c4927590d17d27ed0fc0eb3d39983da0c67d08274d159b04fc964a692a8ce62663238a1670778a0310bd73d36af016a41ce1fb7c3af9750a735f747e4103b693b5b4adfa961e17ee97ceac1e40c6eaec58cdf6a1e02e69ff892eb762a9f9d82a9947b38b0e782742c1920b3a83b75c350a5646cc9a32fc88ee3d408bd635af05349ab5fee48a836d3897eab0bc805bcb9dca817f939e9904b6663d8", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1003}, 0x10}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b40)={&(0x7f0000002840)=@deltaction={0x2c4, 0x31, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x88, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff4d38}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x550}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x10}, 0x4040001) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x68ff5e619a00f4f0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x2004c041) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000180)) [ 271.861491][ T9599] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (130) [ 272.071257][ T9602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r4, &(0x7f0000000040)=""/95, 0x5f) getdents(r4, &(0x7f00000000c0)=""/246, 0xf6) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000080)={0x3, &(0x7f00000002c0)="e0cf4c3705ea285114141bae48dfb249510384b1ce5a6553bdadb8f223ab76d53bb4171ef7279a2fa43e3ca4a714e64b7d1a23e5800dd93e39f5c612377052a648075b49e4a2426bd4ff3417f9afb2205b777611cd97083a31fb211f7841750990a429757c560bc1957b02d9bafdc9df514dad94943f160d34758d0e780f29ddaebf29ddc1b258fb65566070f14d592e58ac7ddd2808fa751a49a66abe79ec522854802b6088aa3612bd610ae11e319d318b3154699a00853ea5f704a12f2f777c39c96c7f24a835d099c67153e530201c749483"}) r5 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) accept$inet(r5, &(0x7f0000000000), &(0x7f0000000040)=0x10) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000400)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 272.134716][ T9603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000002400fffffe7f000000003c00050000008f9548a8dfe0da80ed441eb8619a631b11eebe01cfe6615d155e52c8307c19f39be42ed8f74950f6dc1d5684fe48e991bad1c6c49733edca9c4927590d17d27ed0fc0eb3d39983da0c67d08274d159b04fc964a692a8ce62663238a1670778a0310bd73d36af016a41ce1fb7c3af9750a735f747e4103b693b5b4adfa961e17ee97ceac1e40c6eaec58cdf6a1e02e69ff892eb762a9f9d82a9947b38b0e782742c1920b3a83b75c350a5646cc9a32fc88ee3d408bd635af05349ab5fee48a836d3897eab0bc805bcb9dca817f939e9904b6663d8", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1003}, 0x10}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b40)={&(0x7f0000002840)=@deltaction={0x2c4, 0x31, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x88, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff4d38}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x550}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x10}, 0x4040001) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x68ff5e619a00f4f0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x2004c041) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000180)) 01:40:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000000040)=""/95, 0x5f) getdents(r2, &(0x7f00000000c0)=""/246, 0xf6) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x691c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x2, [{}, {}]}, 0x48) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) [ 272.429714][ T9614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x3, r0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0xf, 0x6, 0x3, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1b, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x5}}]}, {0x4}}}]}]}, 0x44}}, 0x10) sendfile(r6, r5, 0x0, 0x100000001) [ 272.550210][ T9614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.558674][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 272.558687][ T27] audit: type=1804 audit(1585878042.995:31): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir113786071/syzkaller.9kMcgT/1/file0/file0" dev="ramfs" ino=37022 res=1 01:40:43 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x828b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 01:40:43 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x40, 0x400) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r4, 0x1, 0x20, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f12e6851dc1e55fbdd20f"], 0x1b) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 01:40:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x273) fanotify_mark(r1, 0x2000000000000011, 0x12, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8800, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000240)={0xc446c60791e3f3a6}, 0x20) 01:40:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) sched_setparam(r2, &(0x7f0000000000)=0x1b7) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) [ 272.791477][ T27] audit: type=1804 audit(1585878043.235:32): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir296003254/syzkaller.IkYiND/3/cgroup.controllers" dev="sda1" ino=16549 res=1 01:40:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0xffff, @broadcast}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r4, &(0x7f0000000040)=""/95, 0x5f) getdents(r4, &(0x7f00000000c0)=""/246, 0xf6) write$tun(r4, &(0x7f0000000280)={@val={0x0, 0xc}, @void, @eth={@remote, @multicast, @void, {@mpls_uc={0x8847, {[{0x8000}, {0x5, 0x0, 0x1}, {0xdcc, 0x0, 0x1}], @generic="9a9b6f3b9eb4674db34a65f7c9dcb829c48f7ab289797ff3d16c47c426416aa775cf634abef5a9bc593196c9401e7b8ad924b76fdd36f28a0319cf5c50820d340e0368bcfe595ec371c6f9f86f363ae2c6f4f50c55cba3637170567ecb7b65328c1f8fa1f236d925dcec7011913e2478b08111274f9898efad47a7b984fa096c2655625218e2c9e451ce34e1a83c8422df084a2ddf83e9eec0d58125ec6c462a403b7e625df5444320d397ba25dff9ac1f8aa14e52acf8499171cfc05c51e2ea88e9ece551f286f2914cfb504bf71f3a9164d626d3ac42d0d5"}}}}}, 0xf7) 01:40:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000280)={0x3, 0x80}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) 01:40:43 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0x1ffffff) ptrace$getenv(0x4201, r1, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000580)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x600180, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:40:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) 01:40:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r3, r1, 0x0) 01:40:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d7374617469633a383233320f2c7063723d30303030303030303030303030303030313032352c666f776e65723c", @ANYRESDEC=r1, @ANYBLOB=',measure,fscontexontext=staff_u,dont_measure,fsmagic=0x0000000000000030,\x00'/86]) 01:40:44 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0x1ffffff) ptrace$getenv(0x4201, r1, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000580)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000100)='.\x00', 0x600180, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:40:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x9, @empty, 0x2b4c000}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @broadcast}], 0x4c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a0001adda63a6c2e2ae78000a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n'], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffc, 0x0) 01:40:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0x10000001, 0x8) pread64(r4, &(0x7f0000000080)=""/53, 0x35, 0xff) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 01:40:44 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x40, 0x400) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r4, 0x1, 0x20, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f12e6851dc1e55fbdd20f"], 0x1b) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 01:40:44 executing program 0: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x41, 0x100, {0x77359400}, {0x0, 0x2710}, {0x2, 0x0, 0x1}, 0x1, @can={{0x0, 0x1, 0x1, 0x1}, 0x8, 0x2, 0x0, 0x0, "25ea1ddea5a47d51"}}, 0x48}, 0x1, 0x0, 0x0, 0x400c840}, 0x4008000) 01:40:44 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x2c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000140)=0xc4a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="ff000000214d56d0bf7e", 0xa, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="9b1891a286d79b14aab9c7e02a191fb4", 0x6}, 0x1c) 01:40:44 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000002c0)=0x100, &(0x7f0000000300)=0x4) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000febdb55e886d7ee78e1477381869b7c499ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x1e, 0x3, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_udp_int(r6, 0x11, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 01:40:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="656c67b30c5f8324e858f9fcee56ae99a957eb99fbe1458821edb7b0c5402dc38d07c6dcf566aaa265b4498a8d4374cfab31e2b197589617ec3fb2413961b5b0bcf24d0af2b7d6cf03ebb242df128faf2f648187fc21193ea3f1d403b8c0cd833c9e4a0ce9fb2c37c659c3846da11aa4e07cb01a5f03c5edab0d78f5aa30e80604a8e302e4872bd4caf6712e32099802a936f02db3afd0512ec1c30a462b4b547bc8d1f88ffe1c766f754356de0c267f5ce8f2a3"], 0x5}}, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x1008, 0x7, "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"}, 0xc00) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000280)={r5, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7a00, r5}}, 0x20}}, 0x0) 01:40:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x0, 0x1, 0xbe3]}, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x50}, &(0x7f00000001c0)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x100, 0x4, &(0x7f0000000540)=[{&(0x7f0000000300)="23132923b86d46f45dc5df34442cfdb53de79a1508b527cc8d4b5e4c04d83fc58ddb088c9237e3ff45d2a3f7d6f94498cd8684e0cf902641b783393e519fe32d863ebd196429b9cdb02f87120406bfb8ed536bf486c65ff5f60f4f63481897c319712f356c533000a0c884b11e094ea9f4800940abfb04b6eeb099f0d046be29a993d60a2d2daeb8bc53f37d20aebda1cf09f5dbf7faa3b3072c98206647d8aa2e345e56e4deae4cd1d8f15eb3f2c2cd8d", 0xb1, 0x1000}, {&(0x7f00000003c0)="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", 0xfe, 0x10000}, {&(0x7f0000000240)="71a7e0f500bcb2fbf4690f1f33b2d646c3baa095a549e1e029bdd8ec01ce2e5f1cb6d76dc8615bcd428ae72752799510c81f7d", 0x33, 0x1}, {&(0x7f00000004c0)="aebe9a2f85efbaba743db4dba99a14c5c95163c8bf602a299b709ab0a00e99739ba9de2b95a656dc58dc0d04888b05a22a6b2df7f4975a5909b930c2c35ce32b767adc550b0d92410722a52b3308c8923699a0ad48c1ce2f3405a3b5a65af2b50db4b55bad8ded8c5cb6283d517b80d32aeaab13d554c288aa8e94519b379a", 0x7f, 0x20}], 0x1000400, &(0x7f00000005c0)={[{@discard='discard'}], [{@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}, {@dont_appraise='dont_appraise'}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 01:40:45 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r1, &(0x7f0000000040)=""/95, 0x5f) getdents(r1, &(0x7f00000000c0)=""/246, 0xf6) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x2, 0xb0, 0x80, 0x52, 0x0, 0xfffffffffffffff7, 0x4020, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x0, 0x6, 0x0, 0x0, 0x40, 0x5, 0x1f}, r0, 0xffffffffffffffff, r1, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) write$binfmt_elf64(r2, &(0x7f0000001900)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x1, 0x0, 0x8, 0x2, 0x3, 0x3, 0xffff65e0, 0x35d, 0x40, 0x35c, 0x5, 0x0, 0x38, 0x2, 0xbb9, 0x6, 0x8}, [{0x5, 0x0, 0x3, 0x8, 0x8, 0x3, 0x3, 0x9}, {0x3, 0xeb, 0x8, 0x1000, 0x7, 0x1, 0x5, 0x6}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) [ 274.603782][ T9713] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.611746][ T9713] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.741113][ T9713] device bridge0 entered promiscuous mode 01:40:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2c6e80, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x50280, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) recvfrom(r10, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="c4000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fcdbdf25020000000c00030027000000000000000c00060002000000000000000c00030000009000000000000c00060002000000000000002400078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0c00050000000000000000002c00078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="11003e3030076c7490404800008631164c64bc72d0e41a29ca8e68fd211c18af45c1", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="0c00060002000000000000000c00050001000000000000000c0005000801000000000000"], 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0xc00) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 275.342089][ T9718] JFS: discard option not supported on device [ 275.366662][ T9718] jfs: Unrecognized mount option "context=system_u" or missing value 01:40:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r4, &(0x7f0000000040)=""/95, 0x5f) getdents(r4, &(0x7f00000000c0)=""/246, 0xf6) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010426bd7000728a010000000000", @ANYRES32=0x0, @ANYBLOB="6b01010007200000300012800b00010067656e657665000020000280060005004e210000140007000000000000000000000000000000000108001300", @ANYRES32=r1, @ANYBLOB="08000d001f0000fd38700b94208b29ad2f2cb400"], 0x60}}, 0x0) 01:40:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x32, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x54, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x1000, 0xb0723c28fc24b0a4, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000000c0), 0x4) recvfrom(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x10001, &(0x7f0000000140)=@rc={0x1f, @none, 0xf2}, 0x80) prctl$PR_CAPBSET_DROP(0x18, 0x14) [ 276.192091][ T9723] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.202046][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.209248][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.216695][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.223840][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state 01:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x22}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xf}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1f}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x30}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x40020}, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0x8f11, 0xffb3, 0x3}) 01:40:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0x10000001, 0x8) pread64(r4, &(0x7f0000000080)=""/53, 0x35, 0xff) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 01:40:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x12) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x840) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x80000001}, 0x16, 0x1) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x800) 01:40:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0x10000001, 0x8) pread64(r4, &(0x7f0000000080)=""/53, 0x35, 0xff) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 01:40:47 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x0, 0x7fff, 0x1}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x1, {0x0, 0x0, 0x0, 0x7fffffff}}) 01:40:47 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x20008840) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r1, &(0x7f0000000300)=""/110, 0x6e) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x4) getdents(r1, &(0x7f00000001c0)=""/257, 0x101) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 01:40:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/msg\x00', 0x0, 0x0) renameat(r0, 0x0, r3, &(0x7f0000000440)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = getpgid(r1) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x401, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="40be808afa78deaac709243e76e05d24d9d68bcb3134f57cb0b3e99138df3faf3feafea9266fc818470502d145b8781c2248ec7ecccc58bbc922dd1e8164530234ce261e94bc10e009f3c50f7e4d1cbf210c4932147f8e8e45f0f222d79e4fbe8d54ca740039992d804ed8f21bb67faa6992982aed54a2f5a1a2d8ff666423ed798794a03eee34a6c880b9862c4dc83c2067e15b0eb90db53474f4ec3773fdd464f43623638a3a273e0e6bfc395199584c2e6822d9aa3ebd4e21aa78de3166d452842f7e7942f40a14e92c33b805656954a0a84c5ffc13d949c68b5f1d7f0621aa527717662d096b373b", 0xea, 0x3ff}], 0x10000, &(0x7f0000000380)={[{@locktable={'locktable', 0x3d, ',@selinuxwlan0:@'}}, {@locktable={'locktable', 0x3d, 'map_files\x00'}}, {@discard='discard'}], [{@dont_measure='dont_measure'}]}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x14041, 0x0) 01:40:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000200)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r5, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r5, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x40004) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x5000, 0x100000, 0xc, 0x9, 0x3f, 0x1, 0x7f, 0x7, 0x3, 0x7f, 0x8c}, {0x5000, 0x100000, 0x5, 0x32, 0x5, 0x7, 0x81, 0x7f, 0xcb, 0x6, 0x81, 0x8f}, {0x5000, 0x10000, 0x10, 0xf8, 0x0, 0xd1, 0x9, 0x3f, 0x9, 0x2, 0xa2}, {0x3000, 0x4, 0xb, 0x8, 0x76, 0x0, 0x7, 0x9, 0x2, 0x40, 0x1f, 0x3}, {0x4, 0x4000, 0xa, 0x6, 0x40, 0x0, 0x4, 0x9, 0x1, 0x60, 0x20, 0xff}, {0x6000, 0x7000, 0xe, 0x0, 0x4, 0x4, 0x4, 0x81, 0x7, 0x4, 0x5, 0x1}, {0x10000, 0x1, 0x8, 0x1f, 0x86, 0xd1, 0x0, 0xff, 0x2, 0x1, 0x1, 0x7e}, {0x100000, 0xd000, 0x3, 0x8, 0x2, 0x80, 0x1, 0xe0, 0x79, 0x43, 0x1, 0xf7}, {0x1000, 0x4}, {0x4, 0x7fff}, 0x20000000, 0x0, 0x5000, 0x430088, 0x8, 0x3901, 0x3000, [0xff, 0x0, 0x3f]}) sendfile(r2, r1, 0x0, 0x100000001) 01:40:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000006c0)=@ethtool_per_queue_op={0x4b, 0xf, [0xc6d, 0xd69d, 0x9, 0xff, 0x3, 0x9, 0x1661, 0x9, 0x0, 0x3f, 0x77b1, 0x5, 0xfff, 0x8bc3, 0x2101, 0x7, 0x7fff, 0x0, 0x1ff, 0x7, 0x8000, 0x3, 0x800, 0xffffffff, 0x6, 0x0, 0x10001, 0x40, 0x9, 0x4, 0xe647d4b6, 0x6ddb, 0x3f, 0xfffeffff, 0x3, 0x1f, 0x6, 0x7, 0x1, 0x7e, 0x1000, 0x6, 0x7, 0x567, 0x1, 0xff, 0x5, 0xfffffff8, 0xcbba, 0x6dc, 0x7fff, 0x1, 0xfff, 0x4, 0x1f, 0x3, 0xffffff7f, 0x4, 0x8, 0x3, 0x9, 0x95, 0x3, 0x2, 0x0, 0xc2, 0x8, 0x8, 0x4, 0x101, 0x6aadf081, 0x7, 0x2, 0x1, 0x0, 0x6, 0x75546988, 0x2, 0x72cdafe1, 0x2, 0x4, 0x1f, 0x7fff, 0x400, 0x537, 0x2, 0x10000, 0x3, 0x7fff, 0x3, 0x7, 0x9, 0x8, 0x6, 0x8, 0x0, 0x1, 0x8, 0x46d, 0x7ff, 0x9, 0x1, 0x1, 0x3, 0xffffffff, 0x10000, 0x0, 0xfffffff6, 0x14, 0x1, 0x401, 0x8, 0x7fff, 0xbd6d, 0x0, 0x6f28, 0xf631, 0x2, 0x9, 0x81, 0x7, 0x100, 0x0, 0x8000, 0x9, 0x0, 0x0, 0x9], "fee97652b4958dbc58d28517edd45f76d2b2cf16a262fd1430423351587fcbc2616143f3d76e9aa88a27585374bb38b1cbe5b660928b51fcc92c6b37ad736a19580c5f9dbb0f0183820b7bc5"}}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0700000028252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee41dd9ede0d883f3803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda425173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea1991532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c5109580a5f6f9c19a55bc4cd07e1b700"/196]}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYRESOCT, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r6, @ANYRESHEX], @ANYRESHEX=r7, @ANYBLOB="8a860590706a65b78fa50430060a3a80af656eaa48275cda4112f86be2863ca2a22e6cdf454fc93c74be540656709156c3273608d3c6abeb7596ee2df7a152e0554d560361ac9bd4db63e19c9438707fae609e6a34294639cd2d3a48a30f0c4d23d955324aa6e25a1b3697a66a1a0be775a7c36db7bf4c8f1825905f4bec45be33b1df91e4b7473878819d0e7a68822045790784b44fbb80d5fe84dd6314a0bea1fb734e46e65bb7a2842054be1b639d17317c3344c5cfc9017cc53ff721fdc5a203cd93643c0cb1c62b2ad52aec618c5b79a791068edefe18ba382d3143fc13204aa34a5697d735731b3b49ee8cf780858c1f39cb1423a4", @ANYBLOB="b00558b0a055d46e310ccf0c382fed20e0a144ccc361556f0d1cd50225bef74130e0895d7c5ad98dc03815c613a09b11263b37333a7ec1f210383cb618a932cc34e69f6dcab198943828f321b008c292a70dec9491571e750a58d08106d68c0c76db9b2aabfd65d053df2b5931ddfa347105300c06728c8d1b9c9e6c30c1dc817dac73ee9466bece220758773855094b09555b404280e05953d156d7be0b82cfe915241f53fbdcdde51524753461a1b8a3b8ab110203352d4cf719eab4f93763133f1476c9f6252e44ec4c6031aeabbfd93a"], 0x224) fcntl$setflags(r0, 0x2, 0x1) splice(r0, 0x0, r3, 0x0, 0x400000, 0x0) 01:40:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x12) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x840) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x80000001}, 0x16, 0x1) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x800) [ 277.170575][ T27] audit: type=1804 audit(1585878047.615:33): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir964391246/syzkaller.xlB1IG/8/cgroup.controllers" dev="sda1" ino=16564 res=1 01:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000040)=""/95, 0x5f) getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0x10000001, 0x8) pread64(r4, &(0x7f0000000080)=""/53, 0x35, 0xff) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 01:40:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) sched_setattr(r1, &(0x7f0000000000)={0x38, 0x2, 0x10000023, 0x0, 0x400, 0x6, 0x4000, 0x3, 0xec}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r2, r3, 0x0, 0x200fff) 01:40:48 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="a0454c46020000000000000000c4b40003003e"], 0x13) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410401, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) [ 277.848870][ T27] audit: type=1800 audit(1585878048.295:34): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16537 res=0 01:40:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="aefdda9d240d00005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000400)="aa1d484e24030000a84d4583631e120755272bb736be7bd9fc56c9953fbc80630600097704a71e022ec7", 0x2a}], 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301080, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="20010000d75f87b4fe8daff9906d4538319d8a2b53fe87a334a26f678e627e1f45d42dec16a96b0263fd06fe86f24afd29ec22052f30115744f13c60f78c8fbae44f4d612f85c043d44e2ac1ad73959c836603f685432569405edea424317a6b22ae5a00f196dc6bf05af21adf18b44bedd491e7d5398e0c19475fe3e2", @ANYRES16=r3, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x20000}, 0x885) [ 277.941127][ T27] audit: type=1800 audit(1585878048.335:35): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16537 res=0 01:40:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffe5a, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r5, &(0x7f00000000c0)=""/246, 0xf6) ioctl$DRM_IOCTL_MODE_ADDFB(r5, 0xc01c64ae, &(0x7f0000000100)={0x2, 0x5, 0x9, 0xfffffff7, 0x8001, 0x2, 0xffffffff}) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002007077594faa3495e43e7634722dc8266c070b881fced5cc3d66dddd8ada54cb345d4536c8f5d8db6f856ef21498b350a44d14d62d73f753d5a3701ee1937d3bc1a609e8f41877a8e3e2925d293cb761ed5d68644744de9ccb6b6a51a881bdb1c34db4b65e773f2dd5b65495eba50d54d042bed158681f244bf0152d0f4379e8c4d35402aa259e2d2311a387ce7efed8131f225437b0bd2d2dd871e3b93199bf93a808e32db3a5770075f5608a78a5a1f50e6a9b9e024aff130ec100"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4c, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}, @TCA_FW_MASK={0x8}]}}]}, 0x78}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000810000000012800900010048e7a195cae0d3b91800028072ce8e1400010000", @ANYRES32=r6, @ANYBLOB="00000000b040000008001b000000000008002000000000800800280057b0000008002900186d0000080023000104000003ed5fdd852c14d0c8699fcdb30f041d5d6279d9c55ab0b7e9abed5afd1c50d20d19f8deeaa49410080806fc80360eb213ec1285887bedc5e57d91d032d7a2baac73a639384b5ec14831c5c414e3ca94978d9785ed8b735e635339e86b30d5c4f7f9ddb90961dc9786a65eb94cd8f494a4be8b046e0672cc31006e46faa269e4c6dfc92cd1a844e63e90afddf7c52164"], 0x70}}, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e21, 0xfff, 0x2, 0x0, 0xa0, 0x33, r6, r8}, {0x9, 0x80000000, 0x4, 0x10000, 0x1fc0000000000000, 0x8c86, 0x7, 0x100}, {0x4, 0x1a4, 0x0, 0x100000000}, 0xfffffffd, 0x6e6bb6, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x33}, 0xf5d6536dc9efd0c8, @in=@empty, 0x3507, 0x4, 0x0, 0xb6, 0x0, 0x2, 0x101}}, 0xe8) 01:40:48 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r1, &(0x7f0000000040)=""/95, 0x5f) getdents(r1, &(0x7f00000000c0)=""/246, 0xf6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000001c0)='lo\x00\x86o\xd6Q.k{\xa1}\x18[\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') recvfrom(0xffffffffffffffff, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000006000009080005400000e931080005400000ed39ffd987376aecd239d3ebcd6800065908000540000000070800000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x0, 0x80, 0x10001, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000004c0)={r6, 0xc5, "1aa4a347d9a3b483d5cfb9dcb0c47ab41dccbafc7e322f8ce01448d40944e50b75d107be2be7096127921283e26033d007fd07d3e7b1201a6908721778d3566ebf1e31be58f7593611076ff3f676f3f1a254bad63f4897d5a40778225719e49ca2e455d5cb809dbc58044c45a79e738f87ca89700d5832f1ff134271ffa813167ca28cb0ef1d3186ff91cd182a24391c13b65d44df82ab8bc6329ceddb196341e87b605e62b6b83bc2108c9032fe9a764db715e3970c942215f8789b8ad3937e762c663a06"}, &(0x7f0000000280)=0xcd) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcb:\v\x00\x00\x00\x00\x00\x00Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x04\x00\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\xa0R\xd8\'>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\x00\x00\x00\x00\x00\x00') 01:40:48 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001300fbff000000000000000017000000e4dbdc5a579f345adda50f4cdac35468da6af2f624b201d0729d15672e4c4659276fc169abcd7937d1fad210b68c2e9cfd6145b56358cbf60df8bdccba4569c1986201dce865fdb271ebbdae6dd5f7d563c9af1649c79fc2003bdfa95f8497493409304ee4a20809ab791b46c3caae59d156f408ec6f743c85d5a06fdb045e515bad23bc90e307f37d266a417743a1e5ea1b1a6c7821b8abec85d246e5e3d87a4e0738d5f25da0f75b26d20e66c3124ce1adbd27439b433fa76fbf"], 0x14}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 01:40:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4076, 0xfec, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000003c0)={@remote, 0x56}) recvfrom(r4, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000140)=0x4) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "810375566c0426d9dbd466d65e12951f8c9ee26fc53c5fbfee236c02bf547aa40a80fd582b687bd499c2809b2c55e4ab0977cedb9991c1c8aaf7b3822bdb836ed24df7701011b1d33bc46f0ec8618ad5e30283c8375c3ae2c1a706e947b573499440561e2e2548674178672ab2c432b4591af8bdd16c1a9d838e335d668d"}, 0x82) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x20000114}}, 0x0) [ 278.135047][ T9814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.213284][ T9814] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.231102][ T9476] general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] PREEMPT SMP KASAN [ 278.242853][ T9476] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 278.251295][ T9476] CPU: 0 PID: 9476 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 01:40:48 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) close(r2) r3 = fanotify_init(0x0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x400, 0x0, 0x6, 0x0, 0xe9f}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ed8ebdc405544b1de9ff9a510a556023b6d24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05eff79c82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382e0bfbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efb693479bfe5d85dc3914000000000000000000000000001200006ff084b1b5abc9ac51fff4ad804a69326d9c872a7524790930e0eb7f25ea6f"], 0xbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 278.259920][ T9823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.261085][ T9476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.261208][ T9476] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 278.261225][ T9476] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 278.306173][ T9476] RSP: 0018:ffffc900022c7cc8 EFLAGS: 00010206 [ 278.312220][ T9476] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 278.320230][ T9476] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 278.328186][ T9476] RBP: ffff8882189b58f0 R08: ffff888055b28340 R09: fffffbfff185270a [ 278.336138][ T9476] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8882189b5800 [ 278.344088][ T9476] R13: ffff8882189b5804 R14: 0000000000000000 R15: 0000000000004c01 [ 278.352039][ T9476] FS: 0000000001a7e940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 278.360945][ T9476] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.367642][ T9476] CR2: 00007fa10ddf8df8 CR3: 0000000055af5000 CR4: 00000000001406f0 [ 278.375607][ T9476] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.383608][ T9476] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.391560][ T9476] Call Trace: [ 278.394915][ T9476] __loop_clr_fd+0x185/0x1280 [ 278.399579][ T9476] lo_ioctl+0x2b4/0x1460 [ 278.403802][ T9476] ? __loop_clr_fd+0x1280/0x1280 [ 278.408789][ T9476] blkdev_ioctl+0x25b/0x660 [ 278.413278][ T9476] ? blkdev_common_ioctl+0x1770/0x1770 [ 278.418752][ T9476] block_ioctl+0xe9/0x130 [ 278.423110][ T9476] ? blkdev_fallocate+0x3f0/0x3f0 [ 278.428148][ T9476] ksys_ioctl+0x11a/0x180 [ 278.432456][ T9476] __x64_sys_ioctl+0x6f/0xb0 [ 278.437199][ T9476] ? lockdep_hardirqs_on+0x417/0x5d0 [ 278.442493][ T9476] do_syscall_64+0xf6/0x790 [ 278.447757][ T9476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.453629][ T9476] RIP: 0033:0x45c6b7 [ 278.457510][ T9476] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.477106][ T9476] RSP: 002b:00007ffe38607708 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.485546][ T9476] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 278.493502][ T9476] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 278.501454][ T9476] RBP: 000000000000001d R08: 0000000000000000 R09: 000000000000000a [ 278.509412][ T9476] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 278.517379][ T9476] R13: 00007ffe38607740 R14: 00000000000439c2 R15: 00007ffe38607750 [ 278.525338][ T9476] Modules linked in: [ 278.533939][ T9476] ---[ end trace 46e73030900f9791 ]--- [ 278.534307][ T9820] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.539736][ T9476] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 278.539750][ T9476] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 278.539757][ T9476] RSP: 0018:ffffc900022c7cc8 EFLAGS: 00010206 [ 278.539766][ T9476] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 278.539772][ T9476] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 278.539779][ T9476] RBP: ffff8882189b58f0 R08: ffff888055b28340 R09: fffffbfff185270a [ 278.539786][ T9476] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8882189b5800 [ 278.539793][ T9476] R13: ffff8882189b5804 R14: 0000000000000000 R15: 0000000000004c01 [ 278.539803][ T9476] FS: 0000000001a7e940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 278.539811][ T9476] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.539817][ T9476] CR2: 00007fa10ddf8df8 CR3: 0000000055af5000 CR4: 00000000001406f0 [ 278.539826][ T9476] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.539832][ T9476] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.539838][ T9476] Kernel panic - not syncing: Fatal exception [ 278.541226][ T9476] Kernel Offset: disabled [ 278.671074][ T9476] Rebooting in 86400 seconds..