Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2019/10/06 06:49:00 fuzzer started 2019/10/06 06:49:02 dialing manager at 10.128.0.26:40323 2019/10/06 06:49:02 syscalls: 2523 2019/10/06 06:49:02 code coverage: enabled 2019/10/06 06:49:02 comparison tracing: enabled 2019/10/06 06:49:02 extra coverage: extra coverage is not supported by the kernel 2019/10/06 06:49:02 setuid sandbox: enabled 2019/10/06 06:49:02 namespace sandbox: enabled 2019/10/06 06:49:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 06:49:02 fault injection: enabled 2019/10/06 06:49:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 06:49:02 net packet injection: enabled 2019/10/06 06:49:02 net device setup: enabled 2019/10/06 06:49:02 concurrency sanitizer: /proc/kcsaninfo does not exist 06:50:33 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x40000) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='em1[system(\x00', &(0x7f0000000080)="e95e77228579cd5e443579beec3ff3e9b97dc35450ed96399046d466", 0x1c) r1 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="d33d5081d117ac339d0c776ff5267d899790a4ec58d0992d526b13fea5ded05c1bc2ba263c2b2e9c94ddd144ae1852e10d89df0878bc45441698f8cbf44d234015402278bb66863dc409daef7e5102a73e062289a2cf6d98f351288633bbb29fc710ff46c68b18d3915d2e3ac7a39914c43f2a9640c92173f887b1f6bf949f6c3f69a74daf0947742f0daf1d0d6fe6c99abafd41df57cd098b3a8eea5c71701e400bcb454c32f56f8afc6557ac4737b916e46f1817", 0xb5, 0x0) keyctl$assume_authority(0x10, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000240)) r3 = mq_open(&(0x7f0000000280)='vmnet0#selinux\x00', 0x0, 0x138, &(0x7f00000002c0)={0x79, 0x4, 0x4, 0x5, 0x7, 0x9, 0x1, 0x7}) fcntl$notify(r3, 0x402, 0x6) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001840)='/dev/video0\x00', 0x2, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000001880)='/dev/vbi#\x00', 0x3, 0x2) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dlm_plock\x00', 0x1, 0x0) r11 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000001bc0)) r12 = socket$can_bcm(0x1d, 0x2, 0x2) r13 = userfaultfd(0x180000) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c40)={&(0x7f0000001c00)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001dc0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002500)='/dev/ubi_ctrl\x00', 0x42180, 0x0) r19 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r20 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) r21 = inotify_init1(0x80000) r22 = socket$can_bcm(0x1d, 0x2, 0x2) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)=0x0) r24 = getgid() sendmmsg$unix(r4, &(0x7f0000002680)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="76654c68780b57f86df5842b5714f78286d6c184035e8fe77a434752267acdbf7bf1a9d8bf6ad585636f400b7a82c578db2711eb3ce166609e45efeb00914256360d4c7a23e5", 0x46}], 0x2, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x20, 0x40000}, {&(0x7f0000001740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f00000017c0)="68c2863869d29e39e62804ff016c7feeda661da359d46fb7d0abe7ab019ae219c2", 0x21}], 0x1, &(0x7f0000001900)=[@rights={{0x20, 0x1, 0x1, [r8, r9, 0xffffffffffffffff, r10]}}], 0x20, 0x400c0}, {&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b80)=[{&(0x7f00000019c0)="3905f670cd2ca8c24800194f95ab5442885d5676509807034ead4d8b353c995366b39cd9b923c021141314f12188e9058ae2a05bc7e6130d940ccf621b4182970600d4472307ea1455fbddb2e76bda2f8a1e38837c46ef46e1933cbec6ba83044a84fe1ee79505192915b2ede9e7869103751db8c96d99662d8e080d", 0x7c}, {&(0x7f0000001a40)="c1a9542c8ccabbc87c3dade64fa1fe2a2c75ab3f1a920a0a887d8aea90c2010d3842d36f11d66773bf1803d6e8f3a9478b82643433179fd43c389ad613863e0a1db63b1041c1a397ff8a9f696d4c1c3ba62ef094e3d994879ddc1504d3e7484f985b7899c6fe75886f2172e3f52fd89c06b73a36c456e2170d758f4942ebf9f5c5dd5aa852abe8a698de935b63937bc4c3a89584d219c09c76f1ef0fe9a120b26c1d8b0215d856d3b373bc6fabfae0c6b60836e3847579f6aeed4fa5f2e14b0af7d32a6dea05fdaf2930034b05fe49", 0xcf}, {&(0x7f0000001b40)="62c7b068256c303585f96f", 0xb}], 0x3, &(0x7f0000001e80)=[@rights={{0x18, 0x1, 0x1, [r11, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r12, r13, r3, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0x60}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f80)="a41eea7a38acf4bd6f7ac16f2e298051f49d9348445779e4a043774cab7f585d688a7b07652e5edd8569bd02b23b2c4a8f", 0x31}, {&(0x7f0000001fc0)="ba870b574b8d0e04f52abc3add30ded3f6540f8368b2955031736c226b087047b6503ac905463008b4691992b81e1ce731e7c5793502d294dd11e7b4314fd48f1b7404fdc634cc63a434502e164bcca806d03b3cdd9bd6f780f4afd0307d3b7db03c3ad9e03cb63571c15b2dfd4a872cd06627b8d3f4815faeba2763ead4bd54ce1b796209cfcead", 0x88}, {&(0x7f0000002080)="f6184701ca7f3cd838ce18c71ca35ce07d88024843f37cd126", 0x19}, {&(0x7f00000020c0)="57860a76c00bd0cc1107aed9d2bed1ca8bef77d8f95ac24e59d52bb6f631f007b9c47cf40d6e3afa6734fa62fb956553fbf6dc8028357b06dd2380387622a3aed80f0265b9ebcab11a874f75301fb08539ef427ee2fcd1f8c723a1d58ccd194c97963ad9095f9359f7d1092066cfe5530d7a7d99deacc0260eac925bc7be9f76ec334981e1b1b54a5b41ac161823ae98dbf15b01f8261482b063f5aa6d0fb9d4ec55", 0xa2}, {&(0x7f0000002180)="a4403975afcde12289c949a5b977e7c4eb86f6c788cd864472c0204b7177a29d1fd56f1dc8bb340e034e27bb3320ea8b30494f85750f97331b9ba5ea841beb5ce8e443dd16438457b81bdbfbfac9e316388b1237b25666d7340c76faaa5f7949c7e42b9b78437a6d814f1850a41ffbf1e41c5fb0a1ba81fa0cfa789a9dfd66cf04c7248ea3ac164d416293918cda0100507100b23a22447ca4ca73abc2494fd1838f87fc1d47eba960b0bc20e8a2802d772fa39032b0b81a6ee0e43494abf059e1b4a8f951a5278679f3d3be03261d2a7304c646218acb15", 0xd8}, {&(0x7f0000002280)="bcce8aaf3efc963a5ebaa050ca427f0ea415b49a757f44fd8fb3ba90b75b9afa435a4ab96a82a11ce8dfc1d230d6cdbc872882c4175eb3c9f3fdbb242daf98cd3ecf76b1c4f4ca59ec1b9850eef6081151bedd990ea58f1d266d03843a543456dc254db3a3aa4d31806d3a89cc36ee3083fb6c", 0x73}, {&(0x7f0000002300)="bd735e521b414a8b857e802f4bf7f96205331807ee9343730a04f7ee5a2fa9c60261dbd8b31c5baa38858a11ff4df93c6c482f17c87355ef8e592755c46151a3c11bf2aa1c0e1f1d100f7c0ca5d11a48513b80ee125a13956ce61707a2c6d8d4cbd27b78ef6ecc380208422b5e628bfe4441aa3e0c8276ec386cd4ac6da54a1b2f0e7e25079c587780ad983af7338b646d6bfa408386617bfbf069984fb2e4b903745edef217736df1571da7", 0xac}, {&(0x7f00000023c0)="3f305f84df28ebb067e0d3ea86d92db53c7a693f89b44ea049236452c2018c23aab8ab9afd1e21f41203a547bb69545e841bd8057f77600f8d6cf4449a3fbf4ac3f0eb5ed2841ba7e8ed0f48372745d9b82dfd947517a898860ada85fd8344735de533232c343dcb13d42a38f8170fe37f59ccbce58e3306049356756e91f84f7f361f2a960c", 0x86}], 0x8, &(0x7f0000002600)=[@rights={{0x2c, 0x1, 0x1, [r18, r19, r20, r0, r21, r22, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r23, r24}}}], 0x50}], 0x4, 0x20) 06:50:33 executing program 1: socketpair(0x15, 0x4, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r1, 0x402, 0x10) r2 = epoll_create1(0x80000) fremovexattr(r2, &(0x7f0000000040)=@random={'btrfs.', '*\xca}vmnet1\x00'}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x6, 0x8}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xffffffff, 0x7f}, &(0x7f0000000140)=0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10e000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r4, 0x8}, 0x8) getsockname(r1, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, &(0x7f0000000280)=0x80) fallocate(r5, 0x30, 0x9, 0x40) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0406618, &(0x7f0000000380)={{0x0, 0x0, @reserved="0632796422ffb1b8871455a8a56bb72e18039aa91a8dd619416fcd87a56cebc6"}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f00000003c0)=""/251) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x4d, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540), &(0x7f0000000580)=0x4) syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') socketpair(0xa, 0x2, 0xef, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000640)) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x100010, r5, 0x0) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr(r9, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000006c0)='vboxnet1&system\\\x00', 0x11, 0x0) r10 = syz_open_dev$cec(&(0x7f0000000700)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000740)=r10) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x10101, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r12 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x8, 0x8001) ioctl$PPPIOCGIDLE(r12, 0x8010743f, &(0x7f0000000880)) r13 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x400, 0x200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e80)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000001f80)=0xe8) recvmsg$kcm(r5, &(0x7f0000004800)={&(0x7f00000046c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004740)=""/88, 0x58}], 0x1}, 0x40000000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000004840)={@rand_addr, @local, 0x0}, &(0x7f0000004880)=0xc) sendmmsg$inet(r13, &(0x7f0000004a80)=[{{&(0x7f0000000900)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000940)="8b1657322992f4210c2a718762c6c5f3416bd85f78f16b1c11b0273667b88c9a953fc68f681c5c8b3c734d5cc11fcc8bd918147320a7f83887a884afee512de2f4e8a8e83397363360141585bbaa0962e8665a902e7277233eb08492a25fb32edac528602af041188a978a8619040a7950a7f7f57d464238b2ed45173395b9dcc78a10eb5a964e6815cc032d4a9ed0854149d62826a73584b956dec890c0a56987457cae7a7ebf23573b9c0c515e183e452da29e54ace3a4f4f9e1c38e9c50941f5c3ce589df4598262d5b3a50e404904fbf6c71c8a27de954e408", 0xdb}, {&(0x7f0000000a40)="0e25dbb77540f082bc6f9920d30a03754d0c09afc39eb00eb6b3066e7a3a170349f81a69c689344261ef0eb5ea3499664a4dd04925fc049fcb6a42e1aeae52226fe50b5ac4ebf856c3f7544f8d74625df2471d9b713ff38b1c0e44c387a205668b84baf21cae1d3b35cf51c817513794bd19a8af927448ef815b11d985a5efb618c119967497c729e54d980a75a816070a618f7eb150f4cabb29588254498d4ecae247535df894e5a357", 0xaa}, {&(0x7f0000000b00)="c663a37bc4eeb965bcc43212922751f3dfffab9d1d3893afc5ed42364894abadfdeff8904e1c48f86351fb8919dfc3b950187cc0e4696380882f3c3ea2cf7ab514b2d290a254b5a4c550bde293f3318004afe5466fb774d6e09629c77a94a0df3c2f8272711d1661f8c7eba1ba00425aac1ab9e27b108adbf6f9cfb2d37fbfe393f9c3946720048191b8da8c12202aa536", 0x91}, {&(0x7f0000000bc0)="dff5520709030f0c39ebe013f00455cefab0f2c748a782573523d32fe16dd8c20bf06cf4e1ce2bb82fa3ff8312dc6c6782dca7e63deb67c00d7fcef2f98ac76f492fffe2bc073d108d868361e76bb5aa592df1f5ed893246f7fdc040dd60a2a29fa1550d196d5156f79ca5de16695adaa4fb5bc7", 0x74}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="f664dd558a880e8414e4d67a61e5f515152643a66ff4083c21538576973d74327653b29b7a9cbe6d459fcd89e29538fb3eacbbe9ce2b4e61b7255b8219e880deddd855ef5767f94b89fbb4f15b62a78de9d05fdfbad7", 0x56}, {&(0x7f0000001d00)="f5c23c31967b55e4aea05cfc5a65183c13e61c6e7a7ad5275482e92c1c343db933dc72e9cd1376a892a63303486d23d10a910da70178af333ac300cc1fed5cee20321ffd54e0277a21a740648702f0851cee893dbd7161e253bccfee5bf8479a6e04bfc9018642543a65ef9afb5fd47d467b46c755bf5476622dad294341ec", 0x7f}, {&(0x7f0000001d80)="c0a4562236f93dae25df34c1f6d5d973f7eb378951", 0x15}], 0x9, &(0x7f0000001fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @multicast1, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x991, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}], 0x88}}, {{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="dbec27ded134229b78022edbf9ddb7a7d4e10437ed772cc731dc291e242cd4ec9536da7837830badb3a52e122a97fa71e23e1b034828697329f318c411aadf1e485b172b95d52fc705dd7b8292c87c5b6b1117c9421e9da672a503cbd3da28f29a45b75cc9af5fa836ed7654d3996ae6aadaa9c7a0f9a4095ec3d13615c87ed7f99388ef8456a7cba9c198a6ef86d072256b2b22eebd0ed906668f2df9448a5d44b2317cd1f0180f8769eccdaa4e2906f3f17cff12070017a29d6f49d26e58bf2da865daa20d939ffde5738127835e176b00c5f0dac05b1e8ad99832c137c1280843e6d0e385eb6adb4e5130c7db5677d8ec7132e0e864dffdf9901b86c19284cc8500ef10f04b8d5e1d0538ee44e5a0e3edc1ee836972397f107f6ddb34626ab28171c5faea9264babc599176044694c7460640b54b45dd6d221c3877145aba551a46f85bfa2358c749eca70510568f41da48e7601233c57dac182a72d58e381470057a444c6444073fa0d3d521b40ad27a0ff0d335d6fe749a8bfd493ab6350530f58279f8342dd9eadc20990055d31cccb29449bd7fb1c114f55328972dc3cb9662e7321d7fb0d15f2bf28d81bb0b1829f851324dbf21b8eb74ec76e17d9af619f22d7971f716b8ac2890f387843f6d9ab0fc150b6ce948226d331ca218a382597624781ddcbb8ce4931403003321fb7cbfd5d0609d00635a35eb7d616a6fc47bc9d594eeedf978bca2b1e4809f64bde695251755a36c81f3af4f13d50e741fc6edab5890c1059ad1b5a2e157191902b24b6f14b5c5af908699fcf62e5d8509c95ea9d1ce16d60191e8c46c1efe2d3395f8427cac0e895867cb90acec2a327c68b9191c83aeacc8ac881208297d621a18a7f3f270149520315dc500a90d4a41acf24773dfe28aa3a3acb59444ac987421343daae36c5d20f2aeedca781e9e2e33f748697884848e3d97871ba4f399d4e25fa506cfc3f255d52afeccb5745550d086c20192f6f50f2f404786e0c827759fe092271e7a55da89e33e59715e7ed3f6893453bcd716aae0c95cbaec153d0fad7c65e286f7e2211b118d598e5d78d42cf891c6e96f246a4f28df3aa6675e61407adbdc95068f96e806751f3d40cd0c22c03832abf5a052f475d7d271ed7975e5b7c86cb4ae4bdf330376d9a37f215ce9832ef4ff1fa0fde1b660d74da636727afc3e9135ad14cf91ac6f86ffa2cab233840932c73a6ca65d9fbad5918d0d203d573d838ebc2dbd471964466a9330e48bdea2de85d5ce527ac2d4c9463ed59147eda893b9bc50adc0dc24c9effe01b2ba1a8f38ce3b33a60c9ab4fe21085f79761b585b9d3e0230a768095da9dd0809da5da3f26a14cb31f6a8002081c046cf5fc05af7d8906b8f9a2c8a823c16ce586a225a8b5c4b5440b6aa7c3eaf447a4a868ad2f2d26d982b9f34f1f4e8afe0d47295ae826136c8424c0e9f0e149976a2cc7e2bdf850a2810de3c9ec1b7405d77546ef44dd3abbe3cbf79f9fca47cae67bd1fd5449f943dc2bf279179ea156fd3eb092fe6486f3b30734806760dc57b9d1cbe538f920082fb33cd34c142bd6ab23b4f902d7f2e26d0724391f025635fb148589c5fd534bb6056acb38fe406acd40ee9afcd449457ff72e9fbbb5f8395e22ffaf257a4346554eb76b90227cc489eeff0be76a990bde195854842c81d3197abfc963c4657939a729d46a0295485c8329037dc0a4906aeb8b97033da0bf720b1cd501406ff35fc8fbba8a92dcb01f3c2a73439da62340e3c4fc1ce2ed58aef8ca8cc3df7ba6b46eea475f55d4d73ae41cff34b7657fcd6c2274f96e78184c333189b7e46538c9e6c4bda55836aea46288e80bdd57b19575026c37f89deb6fd58e79512c82986471ffdd26b5a224fa4f0f272911bb53f1e8b1ce27e8e28251d4f51ecb5dd2b91574200a194d48699a796ad843cffb76ad2241307da29a01fab2c172c26330fc50fd6e762ce31f2708271808b47547586afd62d7f257d5e7b918bd655647c90738a02e8c39e3a81e07e655eeff2774432470b4c4e07a95d3ec39a2e82f424bd5f4f8e040b48e493d0641cb42e5e76b3fef03a2c72d82d3775c21f6f14c69838064dc71cffdbc60bf083ff53abd5e9d552afbe6384eee8035c49e06a3aedf62a0ff5ea6019b0cc308744091be19a792b6178e1a2a297fdbcc6eac99a2a91897987a43ecc84f974f08b5e21d70a0692118582466c6c5c15ca3a49078286584e410bb484daa800965737201fb272f25e1d693cf29c3c81afd46cd62fc3e445ffb4e0de527d10cb2e6ffd97b2fdd44deca66dde65e10fb52e4a286626c28c0a4727c7490fc2d4bf1b871873192164ffd1f14b8488d0e3074bdf5a2da147c42adc913846d767a76a3bec31679bbabc9dd3b8c0e7d2095ed164b51efc3db9ed81f2fa4065143f0d91c5140f79132b5b01234a8ed1931ff531ac434418bdb81304923114559deebc56dfda0c83abcf3d585bef377837c2d75f5f5cee1f7ef1ab4f0a4e2a3d267766acbb31a24c399fe1e37db40ba57a33a2e2cefec73241a05727f20dc6d3152743ccec8284f97a017634da9027405dafff5f056b103c2c71eb1106c70e143dee169a2817bdfcf03bbc60bb834f470345a8d7d52147c3c8ecf06aacc96358e0679199cf2383aea5230e5b9cfb8aa305a213f84cb33231af4e7b1aa17944d92a4036921f189151f5a67f6286617f186fd3425d9ed184705aaf332d2957396b825b3b3e299b844a1f14d9e0e01bb0c362bae63693600980b9877099c8650f03e7739e3257fe5db5aac2f6ed395dcd64791c1a3731e4bf3c913f518e10e85a65b9f6ed26241cc6b6994800687a19e1ea831c1339b45b6b975a0133bae9cf7a3961fb6112e040db537e6de422943c953589747e100af9f43d7bbc9305a1dd0499aa857c87759e63e3e770ffcedbf1fe0100880071046145a4698ec80f6de1deef5d5d8bc66af5ee0f8fd847d5e75877cc78c2ddff9d85609e672b29b28aca783aa81df675075c6651dfaa8769950d4245fb83ff8f56950d4c48cfb498d424a0c96f8a9b87e8d7125408b9550e2c26fb8a46969d4c5c596298d47bffcea3911504f318d3d9b5d5f2a423cda1924a93942b07beddeb139571b30e045ad894c0f90241738515a590f7bc7e8dd55d3f354375e4f629cc7d8064847737cc3d1401a6dc274ddb36be4a58d95ef53f23805c6de2359cfd38067e4a67fe5e73dcfab25fb9522b864e26e6c20752169f0772a9b64c43bfccc5c8ff3d190d6cefd71cd5a2aa75970543241a730768d6beb65030af97b99fb728cabab6209cfb749200ef469befbddfdf4c10e5f173a7e723fea45a16b135bceb2358156c013a28512311969d44df6f99303fd19a3d480ea6679670f26e4affc474cf8fa7f136d179775be1576c3f50eb11da8f884dbf048f29fc64fd786feaa0f3f9143ec5f4cb5bd63a3b39795d30c5631a5653d491dcba51f3d919499cefa9fafc98bb9013384e5baeeb75939858ac0e964316d71d5ff6d41e64ffa4556cd1c8d8c1a60af9a876d6840f6db61b8949e40fd2592bf79a529f941915b069ab790743bab3899223687bb9c7f03e71db26d48bc96a7cd73e53f7aa76c173386119ae2f667b8fc3b0676c82ac9dc0e1f224c425b5e8db03592934ea3a1bc68fce3728e3560446ba65ce9faa96688da6c5db45907150699c63eeabe1d9cab802f6943ab8a840f2a661d0f279debb1113479d2bfeac93dae55dbd8eb9471f12c3ef7993247c4c56d04eb0846b301a78ead17462d7b37618f104ac6b755ce1df6cb0544d577ef81715ce727107ebc15b04355596e209a4170cc9b2b34d07b4fc575ccd4ac4b8bd7efd446685c92e81364011f706604d7765177dcd5b9ef3e7f89227ae411ce28ce68bb6341b74e7d38a40dd54a9da2cc9605f08d59dd20f56035368e5a246a8a6d52ac53de4b4990c2d8343604efae7dd802b246dfc0fe4ceae1b5ceebb453fd76fd6b0d214f1adb735f84e07aaa6ece4096420f09daff89194eaad70a428aa2c1fa7416e2adac76169a1c58d8180bdb5fa86dee52a0c8dcb058adfcb5990f86faedd785da10b9a2bf53f501c7afdbffb5791add47aa8c6217bddd90f9d6917baffcabd7a923164bcb717071393072ce52314879fe13402e9b930139c2f19f84f718c83049cb2104c9fbf4bfd653248f29ffe39cc16cb1e9df718ef58aeab4f0bde3f5eedc44aea4b936bf18c0d1b5ef5068da4abfdf5bc9ccc350586c695083fae3691f4293df56026497d3989d1a4304beb1bdf307f72604274e1d04ebe19f2bd2cbbde0fd90c88b33318ccfff99a7c38b1e51631becde3a91d2c3d5de7b577f1b879801ce784776707c76b84ff5b16f4cecc85f178f0510ca1ca17df6b4cf7deb1dbf775ad1daead1d3392807782d524b9fae10343f077cb151acdd03c3346471eef599ef2fccb3de0b0b35722fa7447ec306f0717cc0e645659ff4ce1794ebf07f91957274587026e019d355251f2be59f3f164cc4d2a4c864f2ff7ea0c73a088e3264a779c8f907e0b592da06962ecd57b2fe6757cc84e955386b50d733a9801cf2b46f4872fb13eb51b575b3f2af13cfceca70b69fc0e83e484b18a68b5c5543e29162d0f35879daa685e7a0c2030b3e3fc69861fd5ccd79eca9007c9bc46195d8ce71c41cd6478ca77b2586230ff87de6f2b178d08e00f016290b7b6187a7c186ae05f400423ba14329eab5f1a8f6e86d51e0fcf7d098fb50987678b41a1aa03e7fad84c7b92e9f673f10c35ad56e68678c9840320021502d6d8281e58ffe9f7df959c501efa0e7669c7b719b4716b8beb6983c1abe799cf6cf996fa6a4af7bf4561b4ce0106b35d03a538c582b2dff897c94fb9d971afdea6c6df7f709a00c71dcc2b2eb6cb1213d0afb49f07f97e6e0e32d743a21a6f4a64e92610183f64321d3a81a171079fb2cd837409cacc46d54ad30c16020c8a4e52846f153ef4aeb68f1e0bc820141597788bdd708cca4df31f5d1817c8659b3ada8156ca7eadb4b77fae7ad2be9418d403fdd8fa68bb7fe6735805ba38e654d17823026341705d74a2b916622174d19c0f7eefadbca51f27155f9cfb0c392841dbc8a7ea0d512063b012136ff5c787c93eda2c97d62dbd8a34676c398fef74ba44310bfef3d912c59652d50cb7541be102cf73a55609e400299d637ff93b274bd3507d2f0b6deaeba7d3eefb29b2ae05536b54acee39177cb0be5106dba3d0ca3d6ef22fa4348ed76d44e6fe66f7a4415f1e48b4a32a95e1ca61bca2f9cce6e0e30ce3fbe625e8d80d012fa38083ca23a187e49a570470d43a34068f06c8609efeaefcc3c8d2c5602d71199318700e2884a5d562d397e89f1b5c6b3514a763458f6397501115ae733d96faa8a74770f4677bebb9b65329e39ef52a422153e79e89117013926a8aab2c68df346b779c6f28d3622c557d6c4a1bae231271a459554e99e7a47311e3483d436fd283aae4909f55d4c71bc0351ccd3631e93ccd65515946a3e8def08a4a7151a93a9e08b9eb6d9d943bfd7ab881f0ade0deedc7567d72ba858b20d2224fe088dd67a2b4505aea7eaf97bf7af3bf09b7a26c04b868b78dbaf7964e993cff76880acc99c59944bc49a49f868bbb07a0f14807007cf97b1a883ca0b48d22747666b1db9d08424fa79b26976c52b1d44290c2db8b1a52371c38814ee54ec3b535ef030895b926644437747f76a8ca5d2a7c2af305c84fb5ee642446fcd35f056b468a220127ba34f443029e", 0x1000}, {&(0x7f0000004080)="bca615da9cc21792d5dd8d8b03f81b86461d1f979c4ac006b522fe1a3ae0d940d47e397ee241f5c6eef497e8a1200334fc6827764427873cd1e12b0a736fc00402a5565a38371ee4be12f61f5275cf78b5cb4709ef7e54a1684e32400ca35dd6fda2760be220f2d9320f6f01d5ac5bef5b3a06100152bf6365fc616742303ff937af7d", 0x83}, {&(0x7f0000004140)="cbf52c239169bde9dfdda4d21d2698338b82a691b952cdc30b237167e3c29abc0d7fdd76c74897799850515976fe005c1b5efc4a8d2d92aa998d4b12d9e6ab17c55416a024cb3104573d59a7318beb8e3920a6a271e47087fccb737487f6dfab668364d3366719b3047f38a2117b91eaa90aaed33719c77192b4296628e984eee8079e41d73fe9c4336890bdd5b95a208d3a345dc228e20868f0c07a24af9d65ab", 0xa1}, {&(0x7f0000004200)="1fc1e30da6396d4598cc97524f1d4b94c9fabc3908a34f59d35c8beb8acccb34797c1b881d3342999ffe017fa8124c39fdafd6a69eb217abf58a2b4366f32b7abf46d3762e08026681ab765abc620205729b565218a50b095d1982a6ab14b2ffe406db53", 0x64}, {&(0x7f0000004280)="7b1e4f0794865c9581f759857e1efcabdb0307626598dddbec35a230bd4e5594c2101e60a276f9ec7b0a034612311a41ff3954ecc7b3", 0x36}], 0x6, &(0x7f00000048c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x8, [@rand_addr, @local, @rand_addr=0x32d6, @rand_addr=0x8dd, @local]}, @ra={0x94, 0x6, 0x1}, @ssrr={0x89, 0xf, 0x0, [@multicast2, @remote, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r16, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0xb0}}, {{&(0x7f0000004980)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000004a40)=[{&(0x7f00000049c0)="769b58162c8dd556872678446e8ba14ace54f7d4c7f2e4f385b707012c0e2d42458e944bf80bcdf23e527ba9085c7cdfafa1018c5548103ba7ab2b1896331f13498d5e0497ec58dae254559343cffe0da56a899ce96437e2", 0x58}], 0x1}}], 0x3, 0x81) syzkaller login: [ 148.698981][ T8182] IPVS: ftp: loaded support on port[0] = 21 [ 148.780172][ T8184] IPVS: ftp: loaded support on port[0] = 21 06:50:34 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e22, 0x9, @remote, 0x20}, {0xa, 0x4e22, 0x8c9, @dev={0xfe, 0x80, [], 0x1f}, 0xfff}, 0x5, [0x5, 0x4, 0x3, 0x3, 0x277f, 0x3, 0x2, 0x5]}, 0x5c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x400, 0x0, 0x200, 0x100, 0x10000000000, 0x4, 0x2, 0xe9, 0xffffffff00000001, 0x1, 0x6b31, 0x100, 0x4, 0x0, 0x7]}, &(0x7f0000000280)=0x100) r4 = fcntl$getown(0xffffffffffffffff, 0x9) clone3(&(0x7f0000001400)={0x20000000, &(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340), 0xa, 0x0, &(0x7f0000000380)=""/113, 0x71, &(0x7f0000000400)=""/4096}, 0x40) kcmp(r4, r5, 0x2, 0xffffffffffffffff, r0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001440)={'nat\x00', 0xf4, "e0b206d8fd39ffadb45b3e195caacc5e1c5f72486c0e6f3b0c8c4b40bd15daf935dc4feed3fa248c82b8aeba3a81f17968636a76c60354ea9cb09e1bfbfdde1aeb8e2de74e0f1d4095f44df86df0afcbe5d0a019f3275ca2e2933874acdc51794fc7424cafe7b4bf4827f3009a9d14807a1ee3c1c77c126d50ae4859e010d3c3ed7c8cac93431b927c0df55ea69c279005a2bf5e1dd1f3cf868e8a2f01c3e2a5bd851f348fc4c82ee6a2831154a8b589b34bcbe480bb051b9650341f5f5294df5d05a1c9f0d022b1c88f3cce1c2647555e3c3bae4374170907011e3c12ea303ebfd7bc01d82ecd81eff184721c45b4f7e84b35a1"}, &(0x7f0000001580)=0x118) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000015c0)={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e21, 0x3ff, @local, 0x400}, 0x1, [0x20, 0x2, 0x10000, 0x5, 0x81, 0x2, 0x2, 0xfe]}, 0x5c) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x20000, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000001680)={r7, 0x7, 0x2, r1}) write$P9_RFLUSH(r0, &(0x7f00000016c0)={0x7, 0x6d, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001740)={0x3, &(0x7f0000001700)=[{0x0, 0x0, 0x4, 0x6443}, {0x6, 0x3f, 0x2, 0x401}, {0x8, 0x94, 0x4f, 0x8}]}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000001780)={0x1, [0x3f]}, 0x6) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f00000017c0)) r8 = open(&(0x7f0000001800)='./file0\x00', 0x300000, 0xcdf2e7d1f7112d2b) ioctl$VHOST_SET_VRING_BASE(r8, 0x4008af12, &(0x7f0000001840)={0x2, 0x2}) r9 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_ifreq(r9, 0x8933, &(0x7f0000001880)={'hsr0\x00', @ifru_hwaddr}) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001980)='/proc/capi/capi20\x00', 0x40, 0x0) perf_event_open(&(0x7f0000001900)={0x5, 0x70, 0x1b, 0x64, 0x1, 0x8, 0x0, 0x100000000, 0x52968, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x3, @perf_bp={&(0x7f00000018c0), 0x2}, 0x0, 0x8, 0x401, 0x8, 0xfffffffffffff801, 0x2, 0x1}, 0x0, 0x0, r10, 0x10) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$KVM_PPC_GET_PVINFO(r11, 0x4080aea1, &(0x7f0000001a00)=""/122) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/self/net/pfkey\x00', 0x4000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001c00)={r12, &(0x7f0000001ac0)="f3ef120a82ed2e34caae072c753103c4b39d0533cee3d7fa70d11005477d9e2f99e04cd8e39d4da24d8306577f67e6a1518e4b6ff63a2736dbac96b4759051a5d98068", &(0x7f0000001b40)=""/156, 0x2}, 0x20) [ 148.847630][ T8182] chnl_net:caif_netlink_parms(): no params data found [ 148.958797][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.969768][ T8182] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.978527][ T8182] device bridge_slave_0 entered promiscuous mode [ 148.988529][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.996749][ T8182] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.006618][ T8182] device bridge_slave_1 entered promiscuous mode [ 149.041447][ T8188] IPVS: ftp: loaded support on port[0] = 21 [ 149.054917][ T8184] chnl_net:caif_netlink_parms(): no params data found [ 149.069949][ T8182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.103724][ T8182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:50:34 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3, &(0x7f0000000040)=""/4096) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001040)) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000001080)={0x2, 0x0, @broadcast}, &(0x7f00000010c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001100)={0x0}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001180)={r3, 0xfff}, &(0x7f00000011c0)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000001200)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001240)={r4, 0xaf, "83da42c281a2b25496740827721d757646856aabe0c4c738fb9fa7e30157e827e1eaf7fbf351d3a748c0a1ae086e50a0d2ffa91cd7945623b37953c963cbed0363f6fdc1d2e06089e96dfc5ef26e645d4ef416ea0b2072e6e566e93608ad4b52e508f66eb92f54d1ea27002a03d6d012ad65da3776eca21b1733ef9883be71a6b7367b74dc08d29cadd2f201afc77b2c6d4d4acb13f3862837197d33e3dd21de815080fa4219f90b82b288bd06cc37"}, &(0x7f0000001300)=0xb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001340)={r6, @in={{0x2, 0x4e21, @empty}}, 0x4, 0x1, 0x6, 0x1c3ed85d, 0x42}, &(0x7f0000001400)=0x98) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001440)='/proc/capi/capi20\x00', 0x200100, 0x0) ioctl$USBDEVFS_RESETEP(r7, 0x80045503, &(0x7f0000001480)={0xf}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x1900, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) fstat(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r9) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000001580)=""/172, 0xac) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001640)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r10, 0x80845663, &(0x7f0000001680)={0x0, @reserved}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x208100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000001780)={r6, 0x3}, &(0x7f00000017c0)=0x8) write$binfmt_elf64(r2, &(0x7f0000001800)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x80, 0xf7, 0x63, 0x80, 0x3, 0x3e, 0x5, 0x1df, 0x40, 0x66, 0x0, 0x200, 0x38, 0x1, 0x7f, 0x9b1, 0x73}, [{0x0, 0x2, 0x3, 0x1, 0x600000000000000, 0x0, 0x7fffffff, 0x3}], "c4cec589182d01fc", [[], [], [], [], [], [], [], [], [], []]}, 0xa80) r12 = syz_open_dev$vcsn(&(0x7f0000002280)='/dev/vcs#\x00', 0x8561, 0x40400) ioctl$CAPI_GET_MANUFACTURER(r12, 0xc0044306, &(0x7f00000022c0)=0x8000) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000002300)={0x6, 0x10000, 0x2, 0x1, 0x7, [{0x6, 0x1, 0x100000001, 0x0, 0x0, 0x500}, {0x8, 0x3f, 0x3, 0x0, 0x0, 0x40}, {0x9, 0xc0, 0x0, 0x0, 0x0, 0x100}, {0x4, 0x3, 0x7, 0x0, 0x0, 0x800}, {0x38153cb8, 0x2, 0x8, 0x0, 0x0, 0x2000}, {0x40, 0x8, 0xd7a, 0x0, 0x0, 0x80}, {0x7, 0x10000, 0x3, 0x0, 0x0, 0x4}]}) r13 = socket(0x9, 0x2, 0xfe) fcntl$addseals(r13, 0x409, 0x2) r14 = syz_open_dev$adsp(&(0x7f00000024c0)='/dev/adsp#\x00', 0x700000000000, 0x40000) fallocate(r14, 0x4, 0xe236, 0x8001) r15 = socket$pptp(0x18, 0x1, 0x2) bind(r15, &(0x7f0000002500)=@rc={0x1f, {0x4, 0x50, 0xf8, 0x18, 0xff, 0x2}, 0x8}, 0x80) [ 149.144650][ T8184] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.154149][ T8184] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.163062][ T8184] device bridge_slave_0 entered promiscuous mode [ 149.175170][ T8184] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.185133][ T8184] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.198895][ T8184] device bridge_slave_1 entered promiscuous mode [ 149.224729][ T8182] team0: Port device team_slave_0 added [ 149.256225][ T8182] team0: Port device team_slave_1 added [ 149.274804][ T8184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.302644][ T8184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:50:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9da1, 0x9d5bdacc71174c54) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x8, 0x4007, 0x1}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r2, &(0x7f0000000180)={0x1f, {0x5, 0x0, 0x2, 0x0, 0x0, 0x2}}, 0x8) r3 = shmget$private(0x0, 0xc000, 0x10, &(0x7f0000ff3000/0xc000)=nil) shmat(r3, &(0x7f0000ff3000/0x4000)=nil, 0x5000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x85, 0x96e7c1d76546cd37, 0x0, "3e3048d220a5cba2ff82353b11fb9556083e1ccedefddddaa455af8200be5fa2", 0x51424752}) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xef9f, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000240)={0xc0000000, 0x7, "43cb6bc0e606f855b50091993f3d9f2a4eea9bea81e2ee78ec0df30dea5dfce4", 0x4, 0x80000001, 0x4, 0x84, 0x8001, 0xa029, 0x38, 0x0, [0x7f, 0x1ff, 0x3ff, 0x1]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) r8 = getgid() r9 = getgid() getgroups(0xa, &(0x7f0000000740)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0x0]) r11 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r7}, {0x2, 0x1, 0xee00}], {0x4, 0x2}, [{0x8, 0x4, r8}, {0x8, 0x4}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x2}}, 0x6c, 0x5d7d7972691729b2) fsync(r0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000800)={0x80000001, 0x4, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000008c0)={0x78, 0x0, 0x4, {0x80000001, 0x38a6, 0x0, {0x4, 0x8, 0x5, 0x829, 0x1, 0x0, 0x3f, 0x4, 0xf84, 0x81, 0xa7ee, 0x0, r12, 0x6, 0x7fff}}}, 0x78) r13 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r13, 0x8, &(0x7f0000000940)=0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000980)=[@in6={0xa, 0x4e20, 0xf1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x1000, @mcast2, 0x1}], 0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000a00)=0xfff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000a80)={0x0, 0xc0000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r14, 0xc0106407, &(0x7f0000000ac0)={0x3, 0x6, 0x3bc, 0x1}) [ 149.443007][ T8182] device hsr_slave_0 entered promiscuous mode [ 149.510084][ T8182] device hsr_slave_1 entered promiscuous mode [ 149.553341][ T8184] team0: Port device team_slave_0 added [ 149.571976][ T8184] team0: Port device team_slave_1 added [ 149.585453][ T8192] IPVS: ftp: loaded support on port[0] = 21 06:50:34 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1, 0x9, 0xffff0000, 0x80000000, 0xa16}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x80, 0x8}, 0x8) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000200)="090998040fa2fcd500a1f8927e7b08f9da449d117cdae934a36ced2b78e407952b372b3c9577083124e00029fc2dbbce59adfc48ca0f5fbe8e7c32640550ad94d6c31158af7f01a554fe21f9050a7f433c73bf090283514f") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000280)={{0x2, 0x0, @reserved="c25d0bfe4576005eb38435045bdc6c919b5e96a87450f8b923f2d2345c5330fb"}}) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x40, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000300)={r1, 0x7, 0x55, "0ae070c1e7f172be09660e178ec9304d60510271c4a2ba82823b7830484c49d0fe8e248c5dc9a88330e7ec9eb1d67c3dec1de2377ab5cb26f7197efe6dc52d1a2604dd5aa77bcfcbff2dee42a5a54de47309fbde5e"}, 0x5d) ioctl$KDDISABIO(r0, 0x4b37) r3 = socket$inet6_sctp(0xa, 0x578b23df8eee528e, 0x84) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f0000000380)="e420a287965f13fe759e0512d0f65941599224c248918078382b30dfde88599b0847289f3e55b27b05ce17e3b47362661b4bdcf32c8b9e3b55818395bffcd0c559e4f5b8c4797f2778e60652f16d66337ba76c53589867f585796716308b567914436f22119524b7b3b180ede4dbf3cb360aeaac102f25a2af9891cab318") accept4$nfc_llcp(r2, 0x0, &(0x7f0000000400), 0x800) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000440)={'ifb0\x00', {0x2, 0x4e24, @broadcast}}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x22000, 0x0) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f00000004c0)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x1, 0x0) bind$inet(r6, &(0x7f0000000540)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r7 = socket$inet(0x2, 0x4, 0x6) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000580)={r1, 0x6}, &(0x7f00000005c0)=0x8) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000600)={{0x3000, 0x4, 0xe, 0x5, 0x2, 0x5, 0x3, 0x8, 0x4, 0x6, 0x7, 0x80}, {0xf000, 0x5000, 0xa, 0x81, 0x6, 0x2, 0x2, 0x9, 0x3, 0x2, 0xd6, 0x5b}, {0x2, 0x1000, 0x10, 0x1, 0x80, 0x6, 0x2, 0x80, 0xf9, 0x40, 0x3f, 0x1}, {0x1, 0xf000, 0xb, 0x12, 0x24, 0x1, 0xec, 0x80, 0x5b, 0x0, 0x73, 0x2}, {0x4000, 0x100000, 0xd, 0x4, 0x6, 0x9, 0x8, 0x0, 0xda, 0x4, 0x8, 0x1}, {0x10000, 0x10000, 0x9, 0x3f, 0xff, 0xc0, 0x8, 0x3, 0x80, 0x80, 0x2, 0x1f}, {0x3000, 0x0, 0x0, 0x1, 0x2, 0x5, 0xd0, 0x5, 0xc0, 0x8, 0x0, 0x7f}, {0x4000, 0x5000, 0x4, 0x80, 0x2, 0x20, 0x6, 0x6, 0x80, 0xa5, 0xa8, 0x3b}, {0x5000}, {0x9e902cbc8c2d37a7, 0x3000}, 0x80000004, 0x0, 0x0, 0x100000, 0xa, 0x0, 0xd000, [0x4, 0x2, 0x0, 0x3ff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)='/dev/dlm-control\x00'}, 0x30) r9 = perf_event_open$cgroup(&(0x7f0000000840)={0x1, 0x70, 0x7, 0x1f, 0x8, 0x7, 0x0, 0x4, 0x20810, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0xe1, 0x40}, 0x10, 0x4, 0x6, 0x0, 0x80, 0x80, 0x200}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000740)={0x4, 0x70, 0x8, 0x7, 0x22, 0x6, 0x0, 0x18, 0x10, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x8001}, 0x8000, 0x500, 0x8001, 0x4, 0x80, 0x5, 0x3ff}, r8, 0x4, r9, 0x4) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x80000, 0x0) fcntl$setflags(r10, 0x2, 0x7e7c1b4da6436465) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x7) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$SG_GET_VERSION_NUM(r11, 0x2282, &(0x7f0000000980)) [ 149.606981][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.614534][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.622645][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.629875][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.704295][ T8184] device hsr_slave_0 entered promiscuous mode [ 149.761426][ T8184] device hsr_slave_1 entered promiscuous mode [ 149.809916][ T8184] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.844495][ T8190] IPVS: ftp: loaded support on port[0] = 21 [ 149.844965][ T2870] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.869630][ T2870] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.902012][ T8188] chnl_net:caif_netlink_parms(): no params data found [ 149.939142][ T8195] IPVS: ftp: loaded support on port[0] = 21 [ 150.001986][ T8188] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.009072][ T8188] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.019986][ T8188] device bridge_slave_0 entered promiscuous mode [ 150.032804][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.040554][ T8188] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.048458][ T8188] device bridge_slave_1 entered promiscuous mode [ 150.079224][ T8182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.097630][ T8188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.119204][ T8188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.145690][ T8188] team0: Port device team_slave_0 added [ 150.181672][ T8188] team0: Port device team_slave_1 added [ 150.193326][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.203010][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.214337][ T8182] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.266707][ T8195] chnl_net:caif_netlink_parms(): no params data found [ 150.322767][ T8188] device hsr_slave_0 entered promiscuous mode [ 150.360138][ T8188] device hsr_slave_1 entered promiscuous mode [ 150.409803][ T8188] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.449251][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.458435][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.467427][ T2870] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.474887][ T2870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.497426][ T8190] chnl_net:caif_netlink_parms(): no params data found [ 150.510085][ T8192] chnl_net:caif_netlink_parms(): no params data found [ 150.541338][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.551115][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.560884][ T2870] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.568207][ T2870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.596805][ T8195] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.606628][ T8195] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.615104][ T8195] device bridge_slave_0 entered promiscuous mode [ 150.623793][ T8195] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.630963][ T8195] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.639041][ T8195] device bridge_slave_1 entered promiscuous mode [ 150.657862][ T8195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.673440][ T8195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.695208][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.727794][ T8192] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.736000][ T8192] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.745105][ T8192] device bridge_slave_0 entered promiscuous mode [ 150.754220][ T8192] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.761751][ T8192] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.770164][ T8192] device bridge_slave_1 entered promiscuous mode [ 150.777672][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.793789][ T8195] team0: Port device team_slave_0 added [ 150.804193][ T8195] team0: Port device team_slave_1 added [ 150.816560][ T8184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.829182][ T8190] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.836550][ T8190] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.847152][ T8190] device bridge_slave_0 entered promiscuous mode [ 150.854939][ T8190] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.862400][ T8190] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.871065][ T8190] device bridge_slave_1 entered promiscuous mode [ 150.885368][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.896109][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.905373][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.914497][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.923372][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.941513][ T8192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.976247][ T8190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.986779][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.995748][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.007172][ T8192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.024122][ T8190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.072632][ T8195] device hsr_slave_0 entered promiscuous mode [ 151.120552][ T8195] device hsr_slave_1 entered promiscuous mode [ 151.159888][ T8195] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.173441][ T8182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.185120][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.194988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.204130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.211949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.220485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.260560][ T8190] team0: Port device team_slave_0 added [ 151.268671][ T8192] team0: Port device team_slave_0 added [ 151.283860][ T8184] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.296355][ T8190] team0: Port device team_slave_1 added [ 151.305147][ T8188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.313473][ T8192] team0: Port device team_slave_1 added [ 151.391698][ T8190] device hsr_slave_0 entered promiscuous mode [ 151.430777][ T8190] device hsr_slave_1 entered promiscuous mode [ 151.469754][ T8190] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.480577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.490116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.498654][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.506076][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.514785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.524346][ T8182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.554303][ T8188] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.563611][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.572671][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.581383][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.588448][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.596516][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.605989][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.614933][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.623042][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.691433][ T8192] device hsr_slave_0 entered promiscuous mode [ 151.729932][ T8192] device hsr_slave_1 entered promiscuous mode [ 151.779823][ T8192] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.799543][ T8195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.813355][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.821998][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.850130][ T8195] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.856978][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.865526][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.880556][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.889386][ T2870] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.896509][ T2870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.904526][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.913250][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.921557][ T2870] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.928591][ T2870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.936230][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.944746][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.953621][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.962233][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.971198][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.979378][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.988534][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.025861][ T8188] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.054514][ T8188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.068288][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.077591][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.086263][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.095611][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.106157][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.114625][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.125014][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.134173][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.142777][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.152062][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.161917][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.172092][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.180899][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.189495][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.206719][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.221663][ T8190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.231709][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.241052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.250212][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.257454][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.266067][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.288853][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.297678][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.306938][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.314186][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.323172][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.332372][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.356484][ T8188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.368847][ T8190] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.401198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.409246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.437970][ T8195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.449370][ T8195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.463782][ T8184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.475167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.486804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.496690][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.504516][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.512638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.521562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.530341][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.537695][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.545879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.555046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.563910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.572942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.581931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.591149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.600613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.609080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.618375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.627253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.636394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.644520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.652502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:50:37 executing program 0: [ 152.700331][ T8192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.707460][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.723337][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.741539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:50:37 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x9) [ 152.760519][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.777305][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.790644][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.806023][ T8190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.822112][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.850701][ T8195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.858339][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.873924][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.892326][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:50:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) [ 152.908972][ T8228] sctp: [Deprecated]: syz-executor.2 (pid 8228) Use of int in max_burst socket option deprecated. [ 152.908972][ T8228] Use struct sctp_assoc_value instead [ 152.948565][ T8192] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.999503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.031291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.058681][ T8190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.079899][ T8228] QAT: Invalid ioctl 06:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 153.123107][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.137650][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.156547][ T2931] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.163829][ T2931] bridge0: port 1(bridge_slave_0) entered forwarding state 06:50:38 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x9) [ 153.196681][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.245309][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.270200][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.277685][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state 06:50:38 executing program 2: getsockname(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 06:50:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = inotify_init() r4 = open(&(0x7f0000000040)='./file0\x00', 0x300c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r4, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a"}, 0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xa198) [ 153.299901][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.309500][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.321563][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.364840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.388938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.414585][ C0] hrtimer: interrupt took 49857 ns [ 153.437885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.481161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.499093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.516526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 06:50:38 executing program 2: r0 = gettid() clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x9) [ 153.573580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.583449][ T8269] Unknown ioctl 1094233732 06:50:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 153.617965][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.628608][ T8269] Unknown ioctl 43786 [ 153.638951][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.691915][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.763655][ T8281] Unknown ioctl 1094233732 [ 153.773428][ T8269] Unknown ioctl 43786 [ 153.792588][ T8192] 8021q: adding VLAN 0 to HW filter on device batadv0 06:50:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) ioctl$BLKPG(r0, 0x4004092b, 0x0) 06:50:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() utime(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x23) 06:50:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0), 0x4) creat(0x0, 0x0) r4 = creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) pipe2(0x0, 0x100800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000400)) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 06:50:39 executing program 1: unshare(0x20000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x104) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, 0x0) 06:50:39 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x1000000, 0x0, 0x0, 0x0}) 06:50:39 executing program 2: [ 154.173521][ T8306] md0: error: bitmap file is already in use 06:50:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) 06:50:39 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000500)="e4ca4b06da8ffb85a572c480927dabf851f11a110063909c68075900ac090000009bb429435c004a87c1030000e926ca1e34d921994c194f16743537e04205ca25862748de65606ce40b278bd83f42838bb7ee73c0a0d64c568b021b35a7fc5f0b88f1a30f592d224e76d6b5ff4b18935b959d4231ac49a62ddc9ca22fa92100e0c64deaf7130a2991c534d57c888ea32819f19ddb5a79b4ca04f4153b36f4fa4e00f0903955cad9e45bc5e66cfe17a73cf12665a9654912341f5fa7bb2ee58dfdabca474cbb147cb63dbd1163ddf98d0f6b012070008e", 0x142) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x28, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3d, 0x4, 0xfc01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x15}, 0x7, 0x1, 0x1, 0xe, 0xaff, 0xd4e5}, &(0x7f0000000100)=0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r8, 0x400454cd, 0xf) [ 154.439945][ T8332] ptrace attach of "/root/syz-executor.4"[8330] was attempted by "/root/syz-executor.4"[8332] 06:50:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) ioctl$BLKPG(r0, 0x4004092b, 0x0) 06:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000a80)="ad56", 0x2) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e21, @empty}, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000001, 0x5}) tkill(r0, 0x9) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="eb8483e313c1", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp}}}}, 0x0) 06:50:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 06:50:40 executing program 2: 06:50:40 executing program 2: 06:50:40 executing program 0: 06:50:40 executing program 2: 06:50:40 executing program 1: 06:50:40 executing program 0: 06:50:40 executing program 4: 06:50:40 executing program 4: 06:50:40 executing program 5: 06:50:40 executing program 2: 06:50:40 executing program 0: 06:50:40 executing program 3: 06:50:40 executing program 1: 06:50:40 executing program 4: 06:50:40 executing program 2: 06:50:40 executing program 0: 06:50:40 executing program 5: 06:50:41 executing program 0: 06:50:41 executing program 5: 06:50:41 executing program 4: 06:50:41 executing program 1: 06:50:41 executing program 2: 06:50:41 executing program 0: 06:50:41 executing program 3: 06:50:41 executing program 4: 06:50:41 executing program 2: 06:50:41 executing program 1: 06:50:41 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3, &(0x7f0000000040)=""/4096) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001040)) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000001080)={0x2, 0x0, @broadcast}, &(0x7f00000010c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001100)={0x0}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001180)={r3, 0xfff}, &(0x7f00000011c0)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000001200)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001240)={r4, 0xaf, "83da42c281a2b25496740827721d757646856aabe0c4c738fb9fa7e30157e827e1eaf7fbf351d3a748c0a1ae086e50a0d2ffa91cd7945623b37953c963cbed0363f6fdc1d2e06089e96dfc5ef26e645d4ef416ea0b2072e6e566e93608ad4b52e508f66eb92f54d1ea27002a03d6d012ad65da3776eca21b1733ef9883be71a6b7367b74dc08d29cadd2f201afc77b2c6d4d4acb13f3862837197d33e3dd21de815080fa4219f90b82b288bd06cc37"}, &(0x7f0000001300)=0xb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001340)={r6, @in={{0x2, 0x4e21, @empty}}, 0x4, 0x1, 0x6, 0x1c3ed85d, 0x42}, &(0x7f0000001400)=0x98) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001440)='/proc/capi/capi20\x00', 0x200100, 0x0) ioctl$USBDEVFS_RESETEP(r7, 0x80045503, &(0x7f0000001480)={0xf}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x1900, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) fstat(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r9) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000001580)=""/172, 0xac) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001640)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r10, 0x80845663, &(0x7f0000001680)={0x0, @reserved}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x208100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000001780)={r6, 0x3}, &(0x7f00000017c0)=0x8) write$binfmt_elf64(r2, &(0x7f0000001800)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x80, 0xf7, 0x63, 0x80, 0x3, 0x3e, 0x5, 0x1df, 0x40, 0x66, 0x0, 0x200, 0x38, 0x1, 0x7f, 0x9b1, 0x73}, [{0x0, 0x2, 0x3, 0x1, 0x600000000000000, 0x0, 0x7fffffff, 0x3}], "c4cec589182d01fc", [[], [], [], [], [], [], [], [], [], []]}, 0xa80) r12 = syz_open_dev$vcsn(&(0x7f0000002280)='/dev/vcs#\x00', 0x8561, 0x40400) ioctl$CAPI_GET_MANUFACTURER(r12, 0xc0044306, &(0x7f00000022c0)=0x8000) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000002300)={0x6, 0x10000, 0x2, 0x1, 0x7, [{0x6, 0x1, 0x100000001, 0x0, 0x0, 0x500}, {0x8, 0x3f, 0x3, 0x0, 0x0, 0x40}, {0x9, 0xc0, 0x0, 0x0, 0x0, 0x100}, {0x4, 0x3, 0x7, 0x0, 0x0, 0x800}, {0x38153cb8, 0x2, 0x8, 0x0, 0x0, 0x2000}, {0x40, 0x8, 0xd7a, 0x0, 0x0, 0x80}, {0x7, 0x10000, 0x3, 0x0, 0x0, 0x4}]}) r13 = socket(0x9, 0x2, 0xfe) fcntl$addseals(r13, 0x409, 0x2) r14 = syz_open_dev$adsp(&(0x7f00000024c0)='/dev/adsp#\x00', 0x700000000000, 0x40000) fallocate(r14, 0x4, 0xe236, 0x8001) r15 = socket$pptp(0x18, 0x1, 0x2) bind(r15, &(0x7f0000002500)=@rc={0x1f, {0x4, 0x50, 0xf8, 0x18, 0xff, 0x2}, 0x8}, 0x80) 06:50:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x8, 0x2, 0x1}, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x1, 0x4}}, 0x14) umount2(&(0x7f0000000140)='./file0\x00', 0x8) fanotify_mark(r3, 0x2, 0x2, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r5, 0x2, 0x2, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x2, r5}) 06:50:41 executing program 2: mmap(&(0x7f000053b000/0x4000)=nil, 0x4000, 0x1000004, 0x2871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@mcast1, r1}, 0x14) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0xca0f83478dbb334f, &(0x7f000053c000/0x4000)=nil) 06:50:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x4, 0x7aa3}) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) perf_event_open$cgroup(&(0x7f0000000180)={0x6, 0x70, 0x7, 0x6, 0x2, 0x3f, 0x0, 0xc23, 0x20000, 0x9d65f37bdc32177a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x7, @perf_config_ext={0xec3a, 0x401}, 0x1188, 0x10000, 0x7, 0x8, 0x9, 0x0, 0x1}, r3, 0xffffffffffffffff, r4, 0x2) chroot(&(0x7f0000000080)='./file0\x00') write$sndseq(r1, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0xfff, @empty, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x0) 06:50:41 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="ff2b2befa6b3b3e8203673410091a5ca9c782429113fbf27a8e5b6e3c09134984359914c15689676330e6ae574bae5b03bc7941de26778df2bff2771fecc25c834c9e985bf74d16aa851f4bf7a92a6d041a38f9c110af935b53e8fc0809e19623b7742e3306a93f092c87bd415dd5648487f6542920207c29ba32727d931de5061ed63e0", 0x84) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x15e) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x791003, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) execveat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='/{vmnet1)/selinuxcgroup\x00'], &(0x7f0000000580)=[&(0x7f0000000480)='fd', &(0x7f00000004c0)='rootmode', &(0x7f0000000500)='group_id', &(0x7f0000000540)='fd'], 0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000005c0)={0x1, [0x0]}, &(0x7f0000000000)=0xffffffffffffffc5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r6, 0xc7, "2506428f40879c8d04b71b411d6b7588b1769e135991d0930248b25da0845705b64e4b4edffc12c73f20c94e70eddc96f86b6f66cf23b38d446f2ee0a71c9e7bb23a9505e01db2c0c4be7175bfb7d10263cf4bc3c35d5b138f0c6cac8b4064a0d205439749dddfa27073ed04f254359c01785ed9adabce104ff0b1d6efe66cf50f39c807398063b0839e20647c70e8dbb476924f4b9719babdf593ee2082870a2ad830c87e71f2a7c894c540a4fd102ebac4afe317645b8828a0bbafca0e3772df1c0ef24bce11"}, &(0x7f0000000040)=0xcf) 06:50:41 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendfile(r2, r3, &(0x7f0000000140), 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f00000002c0)="c56b90f2f9ef8ecf5dc3d589e434efccf50cd751bbf593ef095bf4b62ce50b94f50af88630cdf814f72c5e722f7cc7a33128b0071fe69dafd74f46e5ff8019bfd91d22e399e97ac4f8b7d4727aa8bdc9a5e4f205a777c051a3c64fe9a25c5c83516f6a11bf67c3fd4d0f913e37d4cb9f9e54ad7f418f34b7d7b718c7bf52a1f3e73cb915dbf95f3388454dd4783c578f5aa26fbabe587445c02e080f5c43c95a91238a", &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000400)="79c7a4dc7e7ba9823d9cbc887d7b4db6fa2e38878461a3a5044ab8c950e602fd1fddcbe8d8b248494ff5530da3fc26598f47f203910d014d4eebf32980a4e8e61b4a79c29fc8e722f6d7539bbe6805403f6a54ddf05aabdb56a34c11d9367e782616339c1080df14f57d0aea5683c4700cc06987c9c76b45ea31bee773edc2b6e40cf996646302f0ff54817d96808e178948a894c5973517b281fac2e00c6ff9175399f5d9fafd1b5291bf0ac35e159aec5bbbbb43b1d1653dda21c5b854f9db3d91d72d81ffea3457eeb10fbf05e618225da40240cd1a66d1f75a4c43d52a0b23151e128677fc40aa2d39a33ec020d3cb") r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x8801b03) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x80) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, r7, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x46}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x8880}, 0x20000840) 06:50:41 executing program 4: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key(&(0x7f0000001240)='dns_resolver\x00', &(0x7f0000001180)={'\x05yz', 0x1}, &(0x7f0000001280)="3add3a2864f07c5e0cc5bccaa665ff865f91041f2995a7b98a41898d03eb356e28703393289d097ab8ff047999ebecf4ce4f793b55494c77ebe2ff74093b9b1ba857bafea9abc4bd0a26cc9bbc3892f09b573d69f33b7900", 0x58, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r3, 0x0) keyctl$unlink(0x9, r0, r2) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r4}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 156.477273][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 156.477283][ T26] audit: type=1800 audit(1570344641.639:31): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16555 res=0 06:50:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff000000002f040000000000002d400300000000006504000001ed00000400000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46b33d21dae356e1c51f034c9263e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488cc250b3853633238391475b0045a862c9b3b978d8d756bd2a89189b2d353fdb100a992882d7ebc98c2024473b9b70a44f24dfe4047c53b57d0fd7fc515432fccec1c160bc426d8f5731069d04e47af23e6917c1dfa609dd5bb1f5b01c89f22e9dd76e8b6f7db06ce915a45d4939bb07251d3f167bddb239020100"/820], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r1, 0x15a2) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x76}) 06:50:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = gettid() tkill(r4, 0x1000000000016) r5 = getpgrp(0x0) r6 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x80) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000300)={r3, r6, 0x8}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r8, 0x1000, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x20000009, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x24000080) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 06:50:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r7, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="d76942c953a60bee7a9b90e9e7a2c92a6e44f8ffe31e49cad65cbf1184c02de3ecac8d918079c3c9183f5d551a39d175383da1f9f5414e08406ef160fd99b829a92b14d283312acbdc845908db923d7b8ffedc58dff8c36b2986372d7c5f73bb339f722e4cee26c3eb7b8bdbdfd961c2ad81e7c3bdc956a0f8d2c0b7e9ac75f8", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="2a16328262e5c0fd689b077dc20b0915a67ed5a9c6c3c337023ed67543bc383c9357bd0e9b4b76e9e87cf6f9d52d3537727e1eb655ae85d93f2e2997f0650634a582819af770e1307ab4f6b4c0fc58e3f958ee0bd4c2386c61f81adfa23df7093a600b34f892a484b880dd808f61117bfcf0b80762776e3fe135c2eb75f6c1b1bef83e43a01638087efdd0c7bc791558e625e034d709", @ANYBLOB="f90fd34c372cbb35d4ee72e73f87aa94eb5904c0deaa48b60005f2b3c1b70afc0607edfd7c8373b765bdb89e0ee493a958dcfbbf13bdd47ab19f93591f1ac3303c18a91650732de453d54d57bd9b4ca5dad89285505ac64aeacc4fa1764ac00a", @ANYPTR64, @ANYRESDEC=r6, @ANYRES64=r1, @ANYRES16=r0], @ANYRESHEX, @ANYBLOB="04fbc15979bace0d9ad8f031bcad702c6d774d3b76e8679484c5fa6822de0bf250116631c48a51c637c104015eb18bce4e2853d649b967528f3af01d15", @ANYPTR64], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=r4, @ANYPTR, @ANYRES32, @ANYPTR, @ANYPTR], @ANYRES32=r0, @ANYRES16], @ANYRESHEX, @ANYRES16=r4, @ANYRESOCT=r7], 0x5}, 0x1, 0x1c689}, 0x80) 06:50:42 executing program 1: syz_open_procfs(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2}, 0x14) socket$kcm(0x10, 0x0, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) accept$alg(r1, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x401}, 0x0, 0x0, 0x0, 0x6, 0x1000000000, 0x0, 0x400}, 0x0, 0x0, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}, 0x1, 0x0, 0x0, 0x4002}, 0x8) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendto$packet(r4, &(0x7f00000002c0)="fba0cbbc456c24d1ac18a3cf3830f8e6755658eb68f33e560ecbef84e922fa911681c08573601722abf96512a060c937f8608cc6a0a2dd21ff26a1584f2c71c68ec323c3ca13fd437d0984c5a9d3730214ec06ea4db0363778b4376476c237edb484f29f894605de4ee750e20c6e4fd8a6e823969f8c60f0b43e412b79428eca0c", 0x81, 0x4004088, &(0x7f0000000140)={0x11, 0x1c, r10, 0x1, 0x5, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 06:50:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r7, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="d76942c953a60bee7a9b90e9e7a2c92a6e44f8ffe31e49cad65cbf1184c02de3ecac8d918079c3c9183f5d551a39d175383da1f9f5414e08406ef160fd99b829a92b14d283312acbdc845908db923d7b8ffedc58dff8c36b2986372d7c5f73bb339f722e4cee26c3eb7b8bdbdfd961c2ad81e7c3bdc956a0f8d2c0b7e9ac75f8", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="2a16328262e5c0fd689b077dc20b0915a67ed5a9c6c3c337023ed67543bc383c9357bd0e9b4b76e9e87cf6f9d52d3537727e1eb655ae85d93f2e2997f0650634a582819af770e1307ab4f6b4c0fc58e3f958ee0bd4c2386c61f81adfa23df7093a600b34f892a484b880dd808f61117bfcf0b80762776e3fe135c2eb75f6c1b1bef83e43a01638087efdd0c7bc791558e625e034d709", @ANYBLOB="f90fd34c372cbb35d4ee72e73f87aa94eb5904c0deaa48b60005f2b3c1b70afc0607edfd7c8373b765bdb89e0ee493a958dcfbbf13bdd47ab19f93591f1ac3303c18a91650732de453d54d57bd9b4ca5dad89285505ac64aeacc4fa1764ac00a", @ANYPTR64, @ANYRESDEC=r6, @ANYRES64=r1, @ANYRES16=r0], @ANYRESHEX, @ANYBLOB="04fbc15979bace0d9ad8f031bcad702c6d774d3b76e8679484c5fa6822de0bf250116631c48a51c637c104015eb18bce4e2853d649b967528f3af01d15", @ANYPTR64], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=r4, @ANYPTR, @ANYRES32, @ANYPTR, @ANYPTR], @ANYRES32=r0, @ANYRES16], @ANYRESHEX, @ANYRES16=r4, @ANYRESOCT=r7], 0x5}, 0x1, 0x1c689}, 0x80) [ 157.263382][ T26] audit: type=1800 audit(1570344642.429:32): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16555 res=0 06:50:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4, 0x80) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="7401551f", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x54ad72e0}}, [0x5, 0x240000000000, 0x8000000000000000, 0xfffffffffffffffd, 0x80000001, 0xfffffffffffffff8, 0x5, 0x3f, 0x2, 0x2, 0x81, 0x80, 0x100000001, 0x3f, 0x56]}, &(0x7f0000000240)=0x100) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000100)={0x2, 0x6}, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000280)=0xfffffffb, 0x4) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc842, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r8, 0x10f, 0x84, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$sndseq(r7, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000080)={0x1, 0x81}) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000040)={0x3, 0x7}) 06:50:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x8, 0x2, 0x1}, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x1, 0x4}}, 0x14) umount2(&(0x7f0000000140)='./file0\x00', 0x8) fanotify_mark(r3, 0x2, 0x2, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r5, 0x2, 0x2, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x2, r5}) [ 157.439937][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 157.446948][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:50:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8900004200ff9500"/20], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x3ff, 0x301001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000004c0)={0x7, 0x20, 0x800, 'queue1\x00', 0xfffffff9}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$SIOCX25SCALLUSERDATA(r6, 0x89e5, &(0x7f0000000400)={0x7, "002fdc80ac875899840bbbc9e5b155b368a997c96e72e082ae6c270d18bd5a41416c95ca6cf19eb3b2aa4902c48beaaadb8766cf5ee1449f33f75ec5a54a65204622d1c176b667395342374d490bca2032d4b3d883eb8064b1c1c138e4311af51050e98f80d918972c238210383f88891e79eacdf77781a38d4fa4cb23304343"}) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4414}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xad}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x44044}, 0x40) 06:50:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x8, 0x2, 0x1}, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x1, 0x4}}, 0x14) umount2(&(0x7f0000000140)='./file0\x00', 0x8) fanotify_mark(r3, 0x2, 0x2, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fanotify_mark(r5, 0x2, 0x2, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x2, r5}) 06:50:43 executing program 3: socket$kcm(0x10, 0x7, 0x10) 06:50:44 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick=0x1, {}, {0x0, 0xfa}, @quote}], 0x30) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0xfffffffffffffe92}}, 0x800) [ 158.812031][ T8481] bond0: (slave bond_slave_0): Releasing backup interface [ 158.889686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 158.895991][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:50:44 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r1, 0xab03) 06:50:44 executing program 3: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="056f6cc18471e967ee"]) [ 159.093301][ T8533] XFS (loop3): unknown mount option [olÁ„qégî]. [ 159.164278][ T8533] XFS (loop3): unknown mount option [olÁ„qégî]. [ 159.800396][ T8531] block nbd5: shutting down sockets 06:50:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfe95, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfeae}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x2e2, 0x0, 0x0, 0x0, 0xfffffffffffffe93}}], 0x300, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$inet(r3, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="dca986b83aa7f0cfd87f4e64a923f8e7c05b6efce075132a6a88c7d21917820eb7dc96ea88707396b142ef7db8ee7f33723f53a32c10e97667bb6b6f3a9024b812ad9fe195", 0x45}, {&(0x7f00000001c0)="e9c3dee14b0983932ba08fd2c4dc99129f06364da1565d780dea7a99c8f0cde553811762103cc92905f7e80e9517e38fd58c10850784c58a18610912ad7d42d084a6eb6bed6f3c9506d96c318d46deea2c61d60c3b5d9cb6f068f8c348d92c38e0e0e8dbd809f70dd4726c6379e8bdaf002e1ec75c4d3b5aa05fabb28ecce0d51b85b68b2ee5fd409a6d19082630a7cd787c6d1c33f9729bdf149082e06dd0993dd1adf42d0d6a178558ef1ed913455bc622885078767ca48cf338244ed8220e46528c5ffc431b238910321e623cad", 0xcf}, {&(0x7f00000002c0)="3ce2f909a84fc6f209be3eb7d27373c893a6c194f7288ae6ffafc83d17d1b0b61e8e095cd01763a4b05b55797258b093c965133948e4d480c8f656cb2e0632d7c128299c33995213ca6e9a8ed52cdad80d1abae29a32098d874f617376a55ba4d645f29178691ad701310497379aadca1e28eb70ecb98df2245810d336eee77b84401f55105abd92b00fb691ffa8e089403935577c4ce52beaa44259eae1241b7a", 0xa1}, {&(0x7f00000005c0)="614ac62ab1383285f2fd4da050c25894963c2477c6da2342d5c88137ca7edd1a8a29c3c50d6bebf34a57aacc212b9161c1c114033da641f9a392929c35fd9d00306e2d5b7051e7b9d891504cdfaba795d8fe26483c120dd33f18f36b79d1ba47f90ff25b3042db47d9c3e25d3124da9c88c48120b3ffb8448402103544ee9d9f240fc95c29d92015f0f6d4a4988365896e5bd523a2d0ecc69a8bac4655840bc87f248d5b39039e479a0785813c6a4c2284f4f5c10f", 0xb5}], 0x4, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x38}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x3, [@local, @multicast1, @dev={0xac, 0x14, 0x14, 0xa}, @loopback, @broadcast]}, @end, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @rand_addr=0x94}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xc8}, 0x0) 06:50:45 executing program 1: syz_open_procfs(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2}, 0x14) socket$kcm(0x10, 0x0, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) accept$alg(r1, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x401}, 0x0, 0x0, 0x0, 0x6, 0x1000000000, 0x0, 0x400}, 0x0, 0x0, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}, 0x1, 0x0, 0x0, 0x4002}, 0x8) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendto$packet(r4, &(0x7f00000002c0)="fba0cbbc456c24d1ac18a3cf3830f8e6755658eb68f33e560ecbef84e922fa911681c08573601722abf96512a060c937f8608cc6a0a2dd21ff26a1584f2c71c68ec323c3ca13fd437d0984c5a9d3730214ec06ea4db0363778b4376476c237edb484f29f894605de4ee750e20c6e4fd8a6e823969f8c60f0b43e412b79428eca0c", 0x81, 0x4004088, &(0x7f0000000140)={0x11, 0x1c, r10, 0x1, 0x5, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 06:50:45 executing program 0: syz_open_procfs(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2}, 0x14) socket$kcm(0x10, 0x0, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) accept$alg(r1, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x401}, 0x0, 0x0, 0x0, 0x6, 0x1000000000, 0x0, 0x400}, 0x0, 0x0, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}, 0x1, 0x0, 0x0, 0x4002}, 0x8) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendto$packet(r4, &(0x7f00000002c0)="fba0cbbc456c24d1ac18a3cf3830f8e6755658eb68f33e560ecbef84e922fa911681c08573601722abf96512a060c937f8608cc6a0a2dd21ff26a1584f2c71c68ec323c3ca13fd437d0984c5a9d3730214ec06ea4db0363778b4376476c237edb484f29f894605de4ee750e20c6e4fd8a6e823969f8c60f0b43e412b79428eca0c", 0x81, 0x4004088, &(0x7f0000000140)={0x11, 0x1c, r10, 0x1, 0x5, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 06:50:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:crash_device_t:s0\x00', 0x23d, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_buf(r4, 0x0, 0x10, &(0x7f0000000480)=""/39, &(0x7f00000004c0)=0x27) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)={0x110, r7, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff34a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x2044020}, 0x800) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000400)={0xacb2, 0xdee2, 0x0, 0x4}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x84002) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000500)='rose0\x00') 06:50:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r6, 0x1}, 0x8) 06:50:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) 06:50:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x80000, 0x7) fcntl$getown(r1, 0x9) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000080)=0x20) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$TCFLSH(r2, 0x540b, 0x3) r5 = syz_open_pts(r0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000200)={0x1ff, 0x8, 0x5, 0x20006, 0x5, 0xfff, 0x8000, 0xffff, 0xfffffffe, 0x1, 0xa8, 0x4, 0xabeb, 0x25, &(0x7f0000000180)=""/118, 0x40, 0x0, 0x9}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x6) dup3(r5, r0, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x300) ioctl$TIOCPKT(r8, 0x5420, &(0x7f00000000c0)) [ 160.995709][ T8547] device hsr_slave_0 left promiscuous mode 06:50:46 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000140)=""/227, 0x1020000, 0x1000, 0x401}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x11, 0x35d, &(0x7f0000000240)=ANY=[@ANYRES64=0x0], &(0x7f0000000100)='GPL\x00', 0x200, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x98, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x70) 06:50:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfe95, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfeae}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x2e2, 0x0, 0x0, 0x0, 0xfffffffffffffe93}}], 0x300, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x80ffffff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$inet(r3, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="dca986b83aa7f0cfd87f4e64a923f8e7c05b6efce075132a6a88c7d21917820eb7dc96ea88707396b142ef7db8ee7f33723f53a32c10e97667bb6b6f3a9024b812ad9fe195", 0x45}, {&(0x7f00000001c0)="e9c3dee14b0983932ba08fd2c4dc99129f06364da1565d780dea7a99c8f0cde553811762103cc92905f7e80e9517e38fd58c10850784c58a18610912ad7d42d084a6eb6bed6f3c9506d96c318d46deea2c61d60c3b5d9cb6f068f8c348d92c38e0e0e8dbd809f70dd4726c6379e8bdaf002e1ec75c4d3b5aa05fabb28ecce0d51b85b68b2ee5fd409a6d19082630a7cd787c6d1c33f9729bdf149082e06dd0993dd1adf42d0d6a178558ef1ed913455bc622885078767ca48cf338244ed8220e46528c5ffc431b238910321e623cad", 0xcf}, {&(0x7f00000002c0)="3ce2f909a84fc6f209be3eb7d27373c893a6c194f7288ae6ffafc83d17d1b0b61e8e095cd01763a4b05b55797258b093c965133948e4d480c8f656cb2e0632d7c128299c33995213ca6e9a8ed52cdad80d1abae29a32098d874f617376a55ba4d645f29178691ad701310497379aadca1e28eb70ecb98df2245810d336eee77b84401f55105abd92b00fb691ffa8e089403935577c4ce52beaa44259eae1241b7a", 0xa1}, {&(0x7f00000005c0)="614ac62ab1383285f2fd4da050c25894963c2477c6da2342d5c88137ca7edd1a8a29c3c50d6bebf34a57aacc212b9161c1c114033da641f9a392929c35fd9d00306e2d5b7051e7b9d891504cdfaba795d8fe26483c120dd33f18f36b79d1ba47f90ff25b3042db47d9c3e25d3124da9c88c48120b3ffb8448402103544ee9d9f240fc95c29d92015f0f6d4a4988365896e5bd523a2d0ecc69a8bac4655840bc87f248d5b39039e479a0785813c6a4c2284f4f5c10f", 0xb5}], 0x4, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x38}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x3, [@local, @multicast1, @dev={0xac, 0x14, 0x14, 0xa}, @loopback, @broadcast]}, @end, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @rand_addr=0x94}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xc8}, 0x0) 06:50:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb080018000aac0f000586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 161.275502][ T8601] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.559932][ T1064] INFO: task syz-executor.5:8531 blocked for more than 143 seconds. [ 306.568553][ T1064] Not tainted 5.4.0-rc1+ #0 [ 306.578729][ T1064] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 306.587944][ T1064] syz-executor.5 D28000 8531 8195 0x00004004 [ 306.594671][ T1064] Call Trace: [ 306.598066][ T1064] __schedule+0x74b/0xb80 [ 306.602851][ T1064] schedule+0x131/0x1e0 [ 306.607330][ T1064] schedule_timeout+0x46/0x240 [ 306.612292][ T1064] do_wait_for_common+0x2e7/0x4d0 [ 306.617343][ T1064] ? console_conditional_schedule+0x40/0x40 [ 306.623554][ T1064] ? do_task_dead+0xc0/0xc0 [ 306.628214][ T1064] wait_for_completion+0x47/0x60 [ 306.633658][ T1064] flush_workqueue+0x60d/0x14b0 [ 306.638668][ T1064] ? __dev_printk+0x184/0x1ad [ 306.643577][ T1064] ? _dev_warn+0xb9/0xdb [ 306.647984][ T1064] nbd_ioctl+0x9d2/0xac0 [ 306.652429][ T1064] ? init_wait_entry+0xe0/0xe0 [ 306.657228][ T1064] ? nbd_release+0x120/0x120 [ 306.662174][ T1064] blkdev_ioctl+0x807/0x2980 [ 306.667155][ T1064] ? tomoyo_path_number_perm+0x53e/0x640 [ 306.673152][ T1064] block_ioctl+0xbd/0x100 [ 306.677663][ T1064] ? blkdev_iopoll+0x100/0x100 [ 306.682717][ T1064] do_vfs_ioctl+0x744/0x1730 [ 306.687419][ T1064] ? __fget+0x4a1/0x510 [ 306.691678][ T1064] ? tomoyo_file_ioctl+0x23/0x30 [ 306.696821][ T1064] ? security_file_ioctl+0xa1/0xd0 [ 306.702168][ T1064] __x64_sys_ioctl+0xe3/0x120 [ 306.707049][ T1064] do_syscall_64+0xf7/0x1c0 [ 306.711623][ T1064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.717540][ T1064] RIP: 0033:0x459a59 [ 306.721598][ T1064] Code: Bad RIP value. [ 306.725670][ T1064] RSP: 002b:00007f3d161d2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.734238][ T1064] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a59 [ 306.743284][ T1064] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 306.751651][ T1064] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.759954][ T1064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d161d36d4 [ 306.768026][ T1064] R13: 00000000004c33a9 R14: 00000000004d6fc0 R15: 00000000ffffffff [ 306.777155][ T1064] [ 306.777155][ T1064] Showing all locks held in the system: [ 306.785132][ T1064] 1 lock held by khungtaskd/1064: [ 306.790232][ T1064] #0: ffffffff888d3ec0 (rcu_read_lock){....}, at: rcu_lock_acquire+0x4/0x30 [ 306.799100][ T1064] 2 locks held by kworker/u5:0/1523: [ 306.804539][ T1064] #0: ffff88809e177e28 ((wq_completion)knbd5-recv){+.+.}, at: process_one_work+0x75d/0x10e0 [ 306.815015][ T1064] #1: ffff8880a5c8fd78 ((work_completion)(&args->work)){+.+.}, at: process_one_work+0x79f/0x10e0 [ 306.825729][ T1064] 2 locks held by rsyslogd/8057: [ 306.830792][ T1064] #0: ffff88808f480d60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x243/0x2e0 [ 306.839681][ T1064] #1: ffff8880aea34998 (&rq->lock){-.-.}, at: __schedule+0xd6/0xb80 [ 306.847947][ T1064] 2 locks held by getty/8147: [ 306.852739][ T1064] #0: ffff8880a75a2d10 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.862204][ T1064] #1: ffffc90005f052e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.871857][ T1064] 2 locks held by getty/8148: [ 306.876540][ T1064] #0: ffff888087560250 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.886078][ T1064] #1: ffffc90005f0d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.895933][ T1064] 2 locks held by getty/8149: [ 306.900690][ T1064] #0: ffff888096dcf390 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.910259][ T1064] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.920140][ T1064] 2 locks held by getty/8150: [ 306.924856][ T1064] #0: ffff8880954f29d0 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.934155][ T1064] #1: ffffc90005ee92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.944133][ T1064] 2 locks held by getty/8151: [ 306.948792][ T1064] #0: ffff888099377410 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.958057][ T1064] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.967779][ T1064] 2 locks held by getty/8152: [ 306.972681][ T1064] #0: ffff888094cbaa50 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 306.982050][ T1064] #1: ffffc90005efd2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 306.992112][ T1064] 2 locks held by getty/8153: [ 306.996792][ T1064] #0: ffff888087a94590 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 307.006123][ T1064] #1: ffffc90005ee12e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 307.015768][ T1064] [ 307.018097][ T1064] ============================================= [ 307.018097][ T1064] [ 307.026585][ T1064] NMI backtrace for cpu 1 [ 307.030950][ T1064] CPU: 1 PID: 1064 Comm: khungtaskd Not tainted 5.4.0-rc1+ #0 [ 307.038391][ T1064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.048593][ T1064] Call Trace: [ 307.052118][ T1064] dump_stack+0x1d8/0x2f8 [ 307.056561][ T1064] nmi_cpu_backtrace+0xaf/0x1a0 [ 307.061653][ T1064] ? nmi_trigger_cpumask_backtrace+0x16d/0x290 [ 307.068192][ T1064] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 307.074370][ T1064] nmi_trigger_cpumask_backtrace+0x174/0x290 [ 307.080724][ T1064] arch_trigger_cpumask_backtrace+0x10/0x20 [ 307.086663][ T1064] trigger_all_cpu_backtrace+0x17/0x20 [ 307.092197][ T1064] watchdog+0xbb9/0xbd0 [ 307.096342][ T1064] kthread+0x332/0x350 [ 307.100489][ T1064] ? hungtask_pm_notify+0x50/0x50 [ 307.105587][ T1064] ? kthread_blkcg+0xe0/0xe0 [ 307.110322][ T1064] ret_from_fork+0x24/0x30 [ 307.114862][ T1064] Sending NMI from CPU 1 to CPUs 0: [ 307.120729][ C0] NMI backtrace for cpu 0 [ 307.120733][ C0] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.4.0-rc1+ #0 [ 307.120737][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.120739][ C0] Workqueue: bat_events batadv_nc_worker [ 307.120744][ C0] RIP: 0010:lock_release+0x233/0x780 [ 307.120750][ C0] Code: e7 ff ff 0f 00 41 09 c7 8a 04 13 84 c0 0f 85 45 04 00 00 44 89 3e 41 f7 c5 ff 0f 00 00 0f 85 51 02 00 00 48 8b 45 98 8a 04 10 <84> c0 0f 85 53 04 00 00 48 8b 45 c0 44 89 20 4c 89 f0 48 c1 e8 03 [ 307.120752][ C0] RSP: 0018:ffff8880a9887bd8 EFLAGS: 00000046 [ 307.120756][ C0] RAX: 1ffff1101530d900 RBX: 1ffff1101530d959 RCX: ffffffff81589437 [ 307.120759][ C0] RDX: dffffc0000000000 RSI: ffff8880a986cac8 RDI: ffff8880a986caa8 [ 307.120762][ C0] RBP: ffff8880a9887c58 R08: dffffc0000000000 R09: fffffbfff117c795 [ 307.120765][ C0] R10: fffffbfff117c795 R11: 0000000000000000 R12: 0000000000000002 [ 307.120768][ C0] R13: 0000000000000000 R14: ffff8880a986caa8 R15: 0000000000020029 [ 307.120771][ C0] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 307.120773][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 307.120776][ C0] CR2: ffffffffff600400 CR3: 000000008b460000 CR4: 00000000001406f0 [ 307.120779][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 307.120781][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 307.120783][ C0] Call Trace: [ 307.120785][ C0] ? rcu_lock_release+0x9/0x30 [ 307.120787][ C0] rcu_lock_release+0x26/0x30 [ 307.120789][ C0] batadv_nc_worker+0x281/0x600 [ 307.120791][ C0] process_one_work+0x7ef/0x10e0 [ 307.120793][ C0] worker_thread+0xc01/0x1630 [ 307.120795][ C0] kthread+0x332/0x350 [ 307.120797][ C0] ? rcu_lock_release+0x30/0x30 [ 307.120799][ C0] ? kthread_blkcg+0xe0/0xe0 [ 307.120801][ C0] ret_from_fork+0x24/0x30 [ 307.122078][ T1064] Kernel panic - not syncing: hung_task: blocked tasks [ 307.319313][ T1064] CPU: 1 PID: 1064 Comm: khungtaskd Not tainted 5.4.0-rc1+ #0 [ 307.326981][ T1064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.337365][ T1064] Call Trace: [ 307.340751][ T1064] dump_stack+0x1d8/0x2f8 [ 307.345304][ T1064] panic+0x25c/0x799 [ 307.349516][ T1064] ? nmi_trigger_cpumask_backtrace+0x21a/0x290 [ 307.355696][ T1064] watchdog+0xbcc/0xbd0 [ 307.360404][ T1064] kthread+0x332/0x350 [ 307.364726][ T1064] ? hungtask_pm_notify+0x50/0x50 [ 307.370453][ T1064] ? kthread_blkcg+0xe0/0xe0 [ 307.375129][ T1064] ret_from_fork+0x24/0x30 [ 307.382444][ T1064] Kernel Offset: disabled [ 307.386894][ T1064] Rebooting in 86400 seconds..