[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.777429][ T27] audit: type=1800 audit(1585799664.917:25): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.806782][ T27] audit: type=1800 audit(1585799664.917:26): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.846349][ T27] audit: type=1800 audit(1585799664.917:27): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2020/04/02 03:54:35 fuzzer started 2020/04/02 03:54:36 dialing manager at 10.128.0.26:35359 2020/04/02 03:54:36 syscalls: 2996 2020/04/02 03:54:36 code coverage: enabled 2020/04/02 03:54:36 comparison tracing: enabled 2020/04/02 03:54:36 extra coverage: enabled 2020/04/02 03:54:36 setuid sandbox: enabled 2020/04/02 03:54:36 namespace sandbox: enabled 2020/04/02 03:54:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/02 03:54:36 fault injection: enabled 2020/04/02 03:54:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/02 03:54:36 net packet injection: enabled 2020/04/02 03:54:36 net device setup: enabled 2020/04/02 03:54:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/02 03:54:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:57:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 03:57:31 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}, @sco}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) syzkaller login: [ 257.001188][ T9458] IPVS: ftp: loaded support on port[0] = 21 [ 257.191491][ T9458] chnl_net:caif_netlink_parms(): no params data found 03:57:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="2ef20f10a954c0b9f6825c5ddd66b9800000c00f326635001000000f30ba4200b007ee0fb2540b653e6767f0112c45f6ffffffb8d5038ed1f30faef566b80e0000000f23d00f21f86635300000090f23f8660f38802e6426", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.251310][ T9461] IPVS: ftp: loaded support on port[0] = 21 [ 257.347782][ T9458] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.355378][ T9458] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.378899][ T9458] device bridge_slave_0 entered promiscuous mode [ 257.400938][ T9458] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.418002][ T9458] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.431384][ T9458] device bridge_slave_1 entered promiscuous mode [ 257.462926][ T9466] IPVS: ftp: loaded support on port[0] = 21 [ 257.487619][ T9458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.542894][ T9458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.595321][ T9458] team0: Port device team_slave_0 added [ 257.631404][ T9458] team0: Port device team_slave_1 added 03:57:31 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 257.669707][ T9461] chnl_net:caif_netlink_parms(): no params data found [ 257.688626][ T9458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.695602][ T9458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.721729][ T9458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.749389][ T9458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.756350][ T9458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.783358][ T9458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 03:57:32 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830013200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 258.021463][ T9458] device hsr_slave_0 entered promiscuous mode [ 258.087255][ T9458] device hsr_slave_1 entered promiscuous mode [ 258.219178][ T9470] IPVS: ftp: loaded support on port[0] = 21 [ 258.230413][ T9466] chnl_net:caif_netlink_parms(): no params data found [ 258.253761][ T9461] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.261557][ T9461] bridge0: port 1(bridge_slave_0) entered disabled state 03:57:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32, @ANYBLOB="01000000000000000000f1ff0c0001d851ff7f00000000000083cf"], 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x1) [ 258.288089][ T9461] device bridge_slave_0 entered promiscuous mode [ 258.320605][ T9475] IPVS: ftp: loaded support on port[0] = 21 [ 258.341121][ T9461] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.357937][ T9461] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.367207][ T9461] device bridge_slave_1 entered promiscuous mode [ 258.444511][ T9461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.465150][ T9478] IPVS: ftp: loaded support on port[0] = 21 [ 258.505018][ T9461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.534566][ T9466] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.543398][ T9466] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.551347][ T9466] device bridge_slave_0 entered promiscuous mode [ 258.560305][ T9466] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.568026][ T9466] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.575809][ T9466] device bridge_slave_1 entered promiscuous mode [ 258.604128][ T9461] team0: Port device team_slave_0 added [ 258.629319][ T9466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.640464][ T9461] team0: Port device team_slave_1 added [ 258.670510][ T9466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.734607][ T9461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.742337][ T9461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.768455][ T9461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.781287][ T9461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.788356][ T9461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.814410][ T9461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.842672][ T9466] team0: Port device team_slave_0 added [ 258.853517][ T9466] team0: Port device team_slave_1 added [ 258.874519][ T9458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.911747][ T9458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.965490][ T9458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.056412][ T9458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.130395][ T9466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.137467][ T9466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.163589][ T9466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.176449][ T9466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.184181][ T9466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.210349][ T9466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.258922][ T9461] device hsr_slave_0 entered promiscuous mode [ 259.297698][ T9461] device hsr_slave_1 entered promiscuous mode [ 259.336915][ T9461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.344627][ T9461] Cannot create hsr debugfs directory [ 259.388525][ T9470] chnl_net:caif_netlink_parms(): no params data found [ 259.415018][ T9475] chnl_net:caif_netlink_parms(): no params data found [ 259.500492][ T9466] device hsr_slave_0 entered promiscuous mode [ 259.539199][ T9466] device hsr_slave_1 entered promiscuous mode [ 259.586833][ T9466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.594465][ T9466] Cannot create hsr debugfs directory [ 259.771536][ T9470] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.781246][ T9470] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.789577][ T9470] device bridge_slave_0 entered promiscuous mode [ 259.800070][ T9470] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.807292][ T9470] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.815315][ T9470] device bridge_slave_1 entered promiscuous mode [ 259.880254][ T9478] chnl_net:caif_netlink_parms(): no params data found [ 259.901796][ T9475] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.909019][ T9475] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.917011][ T9475] device bridge_slave_0 entered promiscuous mode [ 259.933367][ T9470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.949403][ T9475] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.956471][ T9475] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.965334][ T9475] device bridge_slave_1 entered promiscuous mode [ 260.018083][ T9475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.029818][ T9470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.055056][ T9475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.119174][ T9470] team0: Port device team_slave_0 added [ 260.131877][ T9475] team0: Port device team_slave_0 added [ 260.140550][ T9475] team0: Port device team_slave_1 added [ 260.156333][ T9470] team0: Port device team_slave_1 added [ 260.184054][ T9470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.191150][ T9470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.217519][ T9470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.254391][ T9478] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.263026][ T9478] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.271618][ T9478] device bridge_slave_0 entered promiscuous mode [ 260.288951][ T9470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.295931][ T9470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.322478][ T9470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.333718][ T9461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.379064][ T9461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.418963][ T9475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.425932][ T9475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.452768][ T9475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.465514][ T9478] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.472701][ T9478] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.481114][ T9478] device bridge_slave_1 entered promiscuous mode [ 260.506039][ T9461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.555393][ T9475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.562567][ T9475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.588730][ T9475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.620590][ T9478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.629789][ T9461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.692894][ T9458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.703228][ T9478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.770488][ T9475] device hsr_slave_0 entered promiscuous mode [ 260.827829][ T9475] device hsr_slave_1 entered promiscuous mode [ 260.867037][ T9475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.874615][ T9475] Cannot create hsr debugfs directory [ 260.931774][ T9470] device hsr_slave_0 entered promiscuous mode [ 260.989972][ T9470] device hsr_slave_1 entered promiscuous mode [ 261.026885][ T9470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.034482][ T9470] Cannot create hsr debugfs directory [ 261.071302][ T9466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.116629][ T9466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.173032][ T9466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.211239][ T9478] team0: Port device team_slave_0 added [ 261.222210][ T9478] team0: Port device team_slave_1 added [ 261.246481][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.255496][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.263803][ T9466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.341102][ T9458] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.399473][ T9478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.406447][ T9478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.433716][ T9478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.446535][ T9478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.454371][ T9478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.480882][ T9478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.492289][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.502527][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.511936][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.519164][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.527613][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.536118][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.544789][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.552045][ T2904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.585944][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.597133][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.665712][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.719047][ T9478] device hsr_slave_0 entered promiscuous mode [ 261.757205][ T9478] device hsr_slave_1 entered promiscuous mode [ 261.797094][ T9478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.804711][ T9478] Cannot create hsr debugfs directory [ 261.860790][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.871773][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.880523][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.889412][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.926878][ T9461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.941333][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.011563][ T9475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.050896][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.059252][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.094337][ T9458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.112610][ T9458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.121510][ T9475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.179315][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.188921][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.196607][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.205150][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.216119][ T9461] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.226881][ T9470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.280368][ T9470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.320414][ T9470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.378879][ T9475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.436829][ T9475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.487913][ T9470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.557690][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.566344][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.575479][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.582593][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.590531][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.600135][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.608902][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.615974][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.633174][ T9466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.682175][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.690783][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.698797][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.706193][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.739463][ T9458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.753722][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.768967][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.782022][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.823076][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.831173][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.842828][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.856137][ T9466] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.871966][ T9461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.883623][ T9461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.898313][ T9478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.932092][ T9478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.010281][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.020255][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.028203][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.036441][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.044880][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.053521][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.082867][ T9478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.140695][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.148889][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.157841][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.166189][ T3028] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.173330][ T3028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.180874][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.189657][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.198254][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.205310][ T3028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.212986][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.222076][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.250430][ T9478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.350252][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.363794][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.372979][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.382573][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.391724][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.400324][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.408131][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.416271][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.437381][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.446020][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.455973][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.464504][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.509794][ T9461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.530580][ T9470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.545863][ T9458] device veth0_vlan entered promiscuous mode [ 263.557320][ T9466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.569423][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.585553][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.594354][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.603018][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.611169][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.629372][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.638891][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.663277][ T9475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.684146][ T9458] device veth1_vlan entered promiscuous mode [ 263.692768][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.701863][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.710492][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.727162][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.734608][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.748121][ T9470] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.782922][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.791924][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.801044][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.809173][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.816966][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.827926][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.838039][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.845067][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.853003][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.861725][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.870274][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.877371][ T2904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.885535][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.897223][ T9475] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.914787][ T9466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.941166][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.950382][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.960495][ T3028] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.967769][ T3028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.976117][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.985204][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.020174][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.029347][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.038408][ T2917] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.045495][ T2917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.053260][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.062806][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.071471][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.080214][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.091518][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.099691][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.109163][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.150728][ T9461] device veth0_vlan entered promiscuous mode [ 264.162808][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.171140][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.179272][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.188300][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.197703][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.206005][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.215008][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.223449][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.232962][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.249538][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.258044][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.268537][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.277249][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.285505][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.299215][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.308054][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.344423][ T9458] device veth0_macvtap entered promiscuous mode [ 264.353349][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.362291][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.371614][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.380546][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.389280][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.398423][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.406942][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.415146][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.423814][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.435987][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.447968][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.468388][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.476253][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.494902][ T9466] device veth0_vlan entered promiscuous mode [ 264.504949][ T9458] device veth1_macvtap entered promiscuous mode [ 264.542983][ T9461] device veth1_vlan entered promiscuous mode [ 264.558407][ T9466] device veth1_vlan entered promiscuous mode [ 264.575039][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.584889][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.593244][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.601350][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.609588][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.617167][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.632441][ T9475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.691620][ T9478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.704155][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.713340][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.721125][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.733122][ T9470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.755360][ T9458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.789560][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.799016][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.814441][ T9466] device veth0_macvtap entered promiscuous mode [ 264.840392][ T9478] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.849195][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.858459][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.867691][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.875425][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.883777][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.899947][ T9466] device veth1_macvtap entered promiscuous mode [ 264.911084][ T9458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.938638][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.948519][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.958604][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.968255][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.979917][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.989069][ T3028] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.996235][ T3028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.004601][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.014523][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.023296][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.030417][ T3028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.038576][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.047303][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.056198][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.066756][ T9461] device veth0_macvtap entered promiscuous mode [ 265.105945][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.122542][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.133698][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.143585][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.153738][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.252178][ T9461] device veth1_macvtap entered promiscuous mode [ 265.278593][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.288382][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.297712][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.370757][ T9466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.382629][ T9466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.394757][ T9466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.410477][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.419578][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.430227][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.440322][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.449621][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.458524][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.469625][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.477994][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.486517][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.543636][ T9466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.565367][ T9466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.584879][ T9466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.594017][ T9478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.612284][ T9478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.620937][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.630524][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.639685][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.649003][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.667379][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.675697][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.693849][ T9475] device veth0_vlan entered promiscuous mode [ 265.733930][ T9470] device veth0_vlan entered promiscuous mode [ 265.749579][ T9461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.772163][ T9461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.782786][ T9461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.794103][ T9461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.805938][ T9461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.819493][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.828861][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.836639][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.850096][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.858693][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.872045][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.943285][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.951640][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.971639][ T9461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.982454][ T9461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.995838][ T9461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.006330][ T9461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.018694][ T9461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.027469][ T9475] device veth1_vlan entered promiscuous mode 03:57:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000204ff00fd4354c007110000f30501000a000100020423dcffdf0020a2b3527228e01759ca50e3bdf06b17f85df52cad9e2c308505304aec536015f441e7d87c7278f9f61b6dc51c94da8d946e8a9c40beb15ce0130c500ab8e1a7c4d729afa4a2939e7bf3f6d8c404b634abc414561d813b2801a29c11a004313fd4f9f9e24c5d0a7b188f18012adc4fbd959c7547294caf45d8eca794194899ffc8a7c9b8bf4c024ebae9412b52b039cb6072db", 0xb2) [ 266.071492][ T9478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.103431][ T9470] device veth1_vlan entered promiscuous mode 03:57:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) [ 266.115327][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.140155][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.167336][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.174888][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0xfffffffe}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={r6, 0xfe0}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0xd8) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000300000000000000000100004000"}, 0x1c) 03:57:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000240)={0x9, 0x9, 0x4, 0x100, 0x8, {}, {0x2, 0xc, 0x4, 0x9, 0x8, 0x5, "0a41ff0b"}, 0x2, 0x2, @planes=&(0x7f0000000200)={0x3b, 0x8, @userptr=0x4, 0x3}, 0x2, 0x0, r0}) bind$bt_l2cap(r3, &(0x7f00000002c0)={0x1f, 0xfff, @fixed={[], 0x12}, 0x3ff}, 0xe) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700001e000000011400000000000018e5000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) r8 = gettid() sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x90, 0x1405, 0x800, 0x70bd2d, 0x25dfdbff, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40001}, 0x4008000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f0000002000)=ANY=[@ANYBLOB="1c1200001105010227bd7000fbdbdf2501000000a2ed28c1b3c546a44eae06059a291f305f956fd6577f9f92f4d49f2eb52173178981a6587d9dec0799492396c0a22da3107239fe3618d25d5f558ea92a8ed05f377359ec506d217011d2f7bd0ebd7e726f3fb478a753e6dd7da6d8fc0cbcccb1e98cbe3b3d0e6fa037b2fefad20ef357c44b42c7e386f1a3196950181ab54116465ef7da0649266cd6aaead2c268be24eef1bc48933ca86429869970e68134a5ecd5188b56883c8d51bc992896232bf307190c6288c1607b5b3d6e7308d4cc7e905cf80b8dcf0c4a3f6e062d00932d9392f83e5b384aedac963f918581008da548d67724500166cea9164b4653c1698e5f9f70ec0f38175d3a4caf859f0e76984f8f54d75d050cddc3f6d74105624de44440b63c41cce5426d389c706b3accbc46fa9d0545b13818173bf2736214ce80afe0eeaca6729e74a53233df95552fc080220d72d7a5a19bac86fca161c374bafe383f13c83dc87cdb3612bf746097c2f06d32b8b2fe6f673273a83ff6285c3d8ecefe0de1c000af067bed59fd4cd5fad90b9d216683b9f045da7200f92bcb95e9fa92f7d971e9d05f061512686a97cf28e24421cb875d516a96bf5f910ed7a5efdf824ebfdf64d83b33b0dd13a6b5e62dc948e7838476ee025192230c8aaf4ea95067390a99fe77c1b3f520092e22b837d71e58455314d42eaa39f321186de067d81bbf5e9fe53da4d2a91fabfdf2648948b0220335096fe87336c5abcca1b68a8a4af09e5e523b35f617de3103c1df2025172978e8086e30de23aba9eb5cdac9ea6ceac6ee29fb64eda89c2a47201dd7374c011b928a278e5fb90837aa76f2eea1a89b09f19b6ce3b84f955bfbdb16a826faf3d90fe2162ae23cade99490f658604489385191643bd2a15d606a3fe6bf34277cabcdc79af92a12adfb2aefe66c130ad33938e01945d4849d8ec98a030842e6e365fbe2faa357c324d0e7dc070fdc5beb74b264dbf74293cc1b5ec0c132ae1bbf5c2e809c8b392d82eb07fd7a3170912b6d75289058536aacd94ea0f5ada12a6d823005d422ac85b788c85210a9f31fb194eeb73e5ac71a1f7456be59b57f6471489b2d36f93dfa3f42d7f1fa7d96ab39e463b165ac57e73e99784a31138395d7c0aaa991a93b2317725f9754d85f81507465959eaec164a5ab3791a4b0410fbdec2cbcd311af34fc5d94d57fbd47245c3932f0c5733de55917ad43c582427905a015ce5e62baf955f8a9e01f575e623bbfbf514f4fc753a8e8b551d7f1f566893b7069a8a02e4504712eeaeec7ade1cdee49416dcc2c09a8022aeb6f087a86e178dbd48d9f4175e5600283883b4856ae212d78be31b617388467a9cd7541950deae419974ea0828af4789b4e8f30bcfd805ddd861878922bcfc102d785cf91f7ae27656e6acb5363d8a4e48af03f9804df6c0164da37bfee2220987bf3ed14eb38f23f21d51a26ac2e4bfbae3938cd2351ac73686aa91a0de5f8be1ec4c67d2fbe5a51b3b63f7af3c949c6f3817abda070be226a449e5c2d459417ce2bf6b7c6a38839c348e8b485be1917f97dcb016d5dd16960a5bacfe0f950f85fc86d69279143a1d938aa029025b864ce50cc321864f25103547a992b59b98801446e87da23c72e822e7372fc9444901bc15ee02d78656cce9649ca704b924cc12614affc607970d0cd85344153791dd911b0158fd31448b745efd7d1e13b192baf363c30be0344a3a06e6300cd155e022eb9cbce5e7b485569f0fde2f5345f5a82b6ad67cb48f7d6b02b258d55bea76eeb90a2cb308f41aa42ef68e22c62a7ecccd723fdffc167a5bc9e5b8fd5ff28a7584ed9899d9dce376469e6420bee0d2e5c54f82a52d149fea1982c0615e372ef8e55f1eba4e6eaaa0620ec53426a3e7394ace83fd075924417ca56e4f698a5c1c24ba84cb45ac7948a630828dc7d72cd79e23d49098a08639ea0fa11b8eb4a76f574a74e8a42a94e301fe99c0970ea7852e6a4f3c20d84fa3f78910c8af00e6160c5befb3fb966dc4392191e3426e8405cd11ccc5934387d7eca45280420120a084a70e92e513ee40db2de4cef973f9f1b8ab6b6a5a172ab723e44cf7ac15b718a1171fcef0f52936af3164bb61eec4ff79543063ec824e984aff46f11df23260863849bb00db6c303bad328b8402eb0e971721ba6041ce1ecb7d5c9e5b0ebe3352386442b787f985bd3d7e0f77ecd9de8ed5bc46db7351cd7e6f4dabba73d9c5f185278883058617733c3fcc717bbf8be204da0130a5455755a84c4f826f42fb32db0c8acd2da6d7cd7b878058e1498afd737e13ff47c9caeb1103674d82bac0647058ef67cf2730db8aee00a760a0e3c72a365a8dcf65f8dab13b2e5cf636bf30f8614b1e578c9999ba5d7a1a2be3a58188c6184797caec4f718d7374c1f660c5d3e799ec395de384dab3f78fd7fda787271012ccf2b768e1043030454658f6c4ea31aa9f6a5c7250b6a9d8903c29fe012ec95c41d918007ddf0ab904639adaed7c2bb6cab96bb324f1f3f015ea1493ab860e51421dd834938fc27a2d5194061ff01452feebb61d0c389b605ffdb9a19725444476f1b2007bed4a4f55580fb56b3bbb93fb60d9f0cd5c8e90f1b02c0530c7f1dc07f06098c9dc119bb6f86a78961eb7d2f54b49644dd3cb0269f13c106d62bb0891377960cd8668d782d356ce78960d47f0d2be00594f41b2581068800fe7158603f7b940c39bfc3c47c6599642d5e484b9386fc8079fe561c2443f817dc4e578a442a8f93ef809b6f46648085006441bc4b0e0712cd20f455aa1a984849a64804a726337e325f632ac273744f1fc0fc43d61d5c9677ac4c74eeccb776114166282ef1e53fb618f58e976423659f0e2c4e2afad51220fc25d17987957ecaa41bf0a52814857777245f1369aa93aba18e375205ea362784ecbee17535cb18b6a7e7a2992da015920477607066ac8b6e4454990386131d0a8ac3e1a5789099bafa81649f924e0044dac832420a24d8a7302b77430ac360c67a59e9206f18fb7d92814c35a14e19a62160128349e48c1a572809acd26ae4b85e0c45ca1d59424dce8cb42902c6f96fb0c2631e65a05377fa88b8a0f2c7cf3687da807424b9b2cd7152a0e8fb57043df77c1053f626c7a4fb2964b2a6674c68862983df1458bce2a43538e8bcb9220395cc805621e04ed79cc4f71b34ec2d1269d934d1afe7f28469d83a36ab07aa2a921cd75ac0c7fc25f34ba0f78a80e48db9984dd1bc3bf20192a6cbd9bfcd2af83472f1df93f3bd4443df8583616231b6ef21dfeee11c05acce5e62c994fa7a2b89402471e2846e325f9e8d69be390bb21c073a00507899213262e51a0a6404c99ad1fc8f5350525426a5181fd2e16d4046396a7c7cc384bdbc5108fa8c42c087684f732a816e1a41ac803dae0664d8cfac203cac9dbb39d062c64429b3913f89adb38d4021d115fc8d859a5336d78fe27ecbc4237271207138798fc12c9089e9f1f66127fd85a430fdc507372cd993b5649790d15acc52782e0ea1fbbe7ecddae0b45ef0c79db89161b16018ee51ad3d2917d208571f52a637dc408b276eabf0d7e53ecd36dd453bd0fc5f37b624060046b65fd0729c1554b03775308a790180fdfffcce57bda033bddeb4d3eb8cee1f4dde8c8a27dc9a0548ea06b90293c194e1b294543d00dd01f0a47cbe600ba7c69f780ddce7f3c6d45b8e8f72a875520041b36c5e66f086c6705c5cbb2d2b60299a1358920e1ef46e44cbce2ca5495891a059a2140f286412f50e57f331b4c6ac4649c5a8f59924c1294e1a6b4f1bf7dc470c91a35928297d24fbcaca3dd19cc94c8f5906d1ba8c0f7ef1252ca1371c69abb10dcf474a18509cafbd99858c560342db17d040f90236b249fba8864680b516761ad9b6e6e7a9a037bb7466a2372ce7257f7c490aea871d15db63dfe7c05d008c3637a9aa974c2ef07c3353f7a433cb575a6387e9abb78d70e45b8ebb61fd7c570a55f73940117d14e91c97d7e288a981df1026139f4569f6c6708c0e9083ebce35ad6a76b437ca3f053aa52fa62a6d1684443b308547da2ada27c50a3639e377d2cda3e419b920fb851af38d020b988e85289a58f1196c3b351b885724949b8bf3eb85cc62384eca4f2f8fd60048b37f48833114d4327157d8ebeeabe050ec6bbaa82d64cc845fb6b8d9a55ace13e3820ce21bf2495cdf0a16d52e419a379b481ead56240eb2b59611f70d0f7762a2162d8a92cb08d4a2a4aa49db4514be53b505983f5a3bafb7f0f8010d5e162cd55323b794f0b74970e4616e06a52ce5e07566a04d5e06770cb868123b6eca3f29c4afa8a8c91bcfc5bdb1a9c3dce0952a2c7e58e92b1aa87c95a711342171c5940c29642249b16e201f10a89a65b1c23c0871a6aedea501f6ca0fb4c23a4bba9bbdd78ccdbc1cec130aca2da851207e10ace4bb22816b55433961914bcc0a7cf042484569b938c9f1952b1094f40d000b955cdce63b8caff7200f21a87677717328151bc81fd2aa22548352c3506ae1fb48d386840f16c5d7ed1539f795727fc8fa47a29bf3382712ef28604ef75b0fc74fe172d2a1b9bab83bc543008f6b354bf3db2dcb4b93537e83c3b64166a118bb452b3db2f6defde3f998dbfea1f25a08195efb32631c64fed15b471c043a5e3867f67ce0be6ddb453aaf9f40a26f7874397b375ada6e856931e40a4957d876f03693f7f3c11ab87f8257373619e0227041fdbe52ec62ccf2783e2d57b4d7873bafe6e04a0af352a6db93764bd29198e7bb84bbb09965c316d22dee9c82984b46d1f4803764084bdc903e1d244c84ecd56b0f6ba5cd38f9c62794f04dacc987d4fa983f7faacab6dedab1c2e7767db681eaa682f08680f5a5be919b2f38fa6240a8d67f917c579ce9288e2982697bd7f7808c0fb60a56f0f0b214db432dcf55f79bc7eb86b5ad582398091bed5102f49d4c787bcbc3bb25f6ee574e9b252307c03ede60f92d83e11dceb2528d41af549704c85d5187294f55bce58687def1dfc6c3c18b5fffe77c1ab6ab01a1ea181de04549116f2a1a4de65b10dde0dada0ac093e6d25c698c231b7a29f219c1b97a8d1ec026c3fc96bd5c29cc327d4bd834d876da3c198d9b1abcea7a4b8b6de1adda5f667bd001546337074a991c77b7710d4d5bd21ab710727b7fe4685c67c1c110f67a9d4a5334ce088e3901fa05e2ae1954c4f897bf76b58f6d39c912bf725e93fd5fba893119ebd5ee824c279838b9bff3915460958777bfb57353d57bf2961f1735a33cad686aa7b356367aa3e78c84db3caf9022609a29524360a84daac0973fe031a5bf7e9eee4ea89e10fa510e89f9285eb75773b246050fffc51297972fd659a780cbd7a635a12175a2f823ab9c6b8a4d6d684c013d6bf5dc1cf95ebad90d655d7e9827fa6b4317f9f8fcfadf6dc2b81bb329e4d388ac9e116c4c0f25fd9cc0b21defbc0ba6de316a59bbd975c0b85b731da1fa79b7f505cad46fa6e04d36710c9f35f29aec18329650c6cb1914d1dc46393edd9a9ee6a68a3c8bef2cab8885b6ac883c7aa360892ec034deb2f7a3ee6d5e650bb35160c56f1bdb2852f0161216e5f98b692dcd9b907de946ae0d7adeaac57c83bfc66865ce1fb8311f7543ae42edc6589e49eda310d66dc6396714986d0844f845fae5d17a83ff8fbdf79346e17cc91c26c1be42910d71d47ebb2f7f5fdc70755d79a0108f148db1d2f8307b19e5384c1871d8a03f38c074d7400655ea24d868c1cfc4caa3df1ed01a2b297b4158ec007d8008002000", @ANYRES32=0xee01, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00a2aa10fb7e40adf104e7e667eba1ed98cc300343190fa7b720db08000d00ac1414aa000000"], 0x121c}, 0x1, 0x0, 0x0, 0x24000000}, 0x84) [ 266.477347][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.492906][ T9524] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 266.510156][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.519583][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.528925][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.583991][ T9475] device veth0_macvtap entered promiscuous mode [ 266.605866][ T9470] device veth0_macvtap entered promiscuous mode 03:57:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x62000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0xbf3f) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000080000003d0000000000000047000000d5f9f0de5cfe000000009500"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 266.661235][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.671985][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.681164][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.690921][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.721590][ T9470] device veth1_macvtap entered promiscuous mode [ 266.738088][ T9475] device veth1_macvtap entered promiscuous mode 03:57:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7e000}, {0x7, 0x8, 0x22, 0x3}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = socket(0x10, 0x2, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0xfc, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x8, 0x7, 0x4, 0x80000, 0x8000, {}, {0x5, 0xc, 0x20, 0x7, 0x1f, 0x9, "8e70f6d1"}, 0x100, 0x6, @offset=0x9, 0x6, 0x0, r3}) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 266.770366][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.784187][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.810172][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.842288][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:57:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68510f5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="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"], 0xec}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000001c0)={0x1, 'bridge0\x00', {}, 0x8}) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r7, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r9, 0x6, 0x36, 0x8}, 0x10) [ 266.930588][ T9478] device veth0_vlan entered promiscuous mode [ 266.965244][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:57:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="7d76ef0c129a462b4a732a6653070000053c070300000000000000b4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d87800278dcff47d010000805a664f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1999ba5d508f321a86dd9f2ceb9b20de7acc37399130e661f78c8dd8d564086ac5f76f7941fd1ba5f976b6ad03b7719cd7f00b307ee05b9861215a3994f156ed81d04ed4bca3933649b0660a3db946c4883afacc5", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0xffffffffffffffff, r0, 0x40000000, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 266.981447][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.004599][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.043169][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.063400][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.074711][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.086557][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.086829][ C0] hrtimer: interrupt took 145230 ns [ 267.106250][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.121184][ T9470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.149060][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.165955][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.178625][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.189319][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.199670][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.213315][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.223463][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.235058][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.244934][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.256619][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.278347][ T9475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.286404][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:57:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x4, 0x0, 0x5, 0x0, 0x4, 0x2008, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x80, 0x4, 0x0, 0x5, 0x4, 0x0, 0xba}, r2, 0xf, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT_ANY(r3, 0xf, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x12, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153080000000000000068f0d9a3b3ecf09b358159c327346a539c4ca7edf2277022c75b0494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4000000102) [ 267.299716][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.317851][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.362210][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.381318][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 267.381331][ T27] audit: type=1800 audit(1585799861.517:31): pid=9559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 267.382958][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.421405][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.436195][ T9470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.455665][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.474322][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.508749][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.521383][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.535113][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.545806][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.556219][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.567340][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.577598][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.588084][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.597962][ T9475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.608461][ T9475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.619891][ T9475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.632741][ T9478] device veth1_vlan entered promiscuous mode [ 267.662513][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.672186][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.981204][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.995923][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.014670][ T9478] device veth0_macvtap entered promiscuous mode 03:57:42 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 268.044805][ T9478] device veth1_macvtap entered promiscuous mode [ 268.070357][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.097396][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.108187][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.119445][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.129715][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.140333][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.150830][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.162695][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.172845][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.183982][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.196077][ T9478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.221944][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.241031][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.258189][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.275770][ T9578] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.284896][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.334194][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.345953][ T9580] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.357324][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:57:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26a21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x3, 0x5, {r2}, {r4}, 0x4, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x20, 0x0, [0xc5c, 0x400, 0x5a, 0xdf600000, 0x4, 0x7, 0x9, 0x5, 0x9, 0x1, 0x8001, 0x7fff, 0xfffffff8, 0x9b8, 0x9, 0xfffffffc]}, {0x21, 0x0, [0x6, 0x8, 0x10001, 0x4ebe, 0xefc, 0xfffffffb, 0xb7c, 0x7, 0x4, 0x2, 0x73, 0x7, 0x1ff, 0x20, 0x184, 0x4]}, {0x2, 0x0, [0x85, 0x38000, 0x81, 0x0, 0x8, 0x800, 0x5, 0x3, 0x8, 0x500000, 0x10001, 0x5, 0x8, 0x980, 0x5, 0xffffffaf]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x7, 0x4, 0xe0, 0x0, 0x2, 0x80080, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x44, 0x7, 0x4, 0x1, 0x20, 0x10000, 0x5635}, r5, 0x9, r9, 0x9) sched_yield() [ 268.376081][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.386576][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.397476][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.407375][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.421310][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.433500][ T9478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.444027][ T9478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.460895][ T9478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.481937][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.499315][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.541231][ T9582] XFS (loop0): Mounting V4 Filesystem [ 268.549792][ T9582] XFS (loop0): totally zeroed log [ 268.556657][ T3028] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 268.572888][ T3028] XFS (loop0): Unmount and run xfs_repair [ 268.578947][ T3028] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 268.586331][ T3028] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.600637][ T3028] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.612790][ T3028] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.621827][ T3028] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.630907][ T3028] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.639970][ T3028] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.649452][ T3028] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.658461][ T3028] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.668168][ T9582] XFS (loop0): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 268.690338][ T9582] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 268.708188][ T9582] XFS (loop0): Failed to read root inode 0xd88, error 117 03:57:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68510f5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="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"], 0xec}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000001c0)={0x1, 'bridge0\x00', {}, 0x8}) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r7, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r9, 0x6, 0x36, 0x8}, 0x10) 03:57:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000600)=@int=0x2, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x8758) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000140)={0x1000, &(0x7f0000000680)=""/4096}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x20c, 0x8, 0x6, r7}, 0x10) 03:57:42 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800100004", 0x21}], 0x0, 0x0, 0x1ba}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000040)='./file0\x00', 0x100, 0x20, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r11 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r11, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x0, r4, r7, r9, 0xffffffffffffffff, 0x1, 0x2}, 0x0, 0x0, 0x52, 0x0, 0x4, 0x7fff, 0xffff, 0x6, 0x9, 0xffff, r10, r11}) 03:57:42 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000080)=0x3) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x20, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x15, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae1576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22ade43e667d8cc897bec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a76541422120010000000000", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYRES32=r3, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYBLOB="cc4de56be680d4be32463b8cbdcc4bb3d0988a879c89e012b19eddfbece370786263872e54431242f7bd0787c9f98d78af46ac6957dd2503127de936a3fb603dbb71fb769710d8cb5e0818a1c2ed56e5f9723ec0f0107aa57c491f506a761d307a0f48100986758d5d1cc4e5d27f0b925edf942ea9c7d2f6c2d39b1c60753db4005897f1a22a3e7bb9e58864a892d7dfd4fef7681aef8184dac06678a8f2efb829cdc7fb63ae6d556280", @ANYRES64=r5, @ANYBLOB="e4b63d9154a28cb1c68cf55005990bc4ad78a552f1bf4e1d3c58819e208a086d711cc61da12475cffeb3ddccdf48a2de62023c00848f284863817bd190"]], @ANYRES16], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0xffffe, 0x10, 0x0, 0x2}}, 0xfffffffffffffe7a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f086dd1fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 268.842234][ T9602] sctp: [Deprecated]: syz-executor.3 (pid 9602) Use of int in max_burst socket option deprecated. [ 268.842234][ T9602] Use struct sctp_assoc_value instead 03:57:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff001}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x20001000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 268.945866][ T9607] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:57:43 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x84) flistxattr(r2, &(0x7f0000000180)=""/119, 0x77) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x800000080004103) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f0000000200)=0xb1) 03:57:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/129, &(0x7f0000000180)=0x81) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000800000000240012000c00650062726964675d00001400020000000500010000000800010002000000000000005a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb8b3a0b3409ca2194c91f70d47873e1b704000000"], 0x44}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) 03:57:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x7, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000180)={{}, "", [[], [], [], [], [], []]}, 0x620) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x8000, 0xb2e, 0x8}) 03:57:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/381], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$llc(r4, &(0x7f0000000080)="7c25b066a034cde780a046c57d6457c14b04240833f6a92e573fb421e8ee4716b923ab0387508da3c8caaf2de19b6d9b40e193c4aec40a7d86ebc51e6a7baf32bb50496f98e6c4dd26328eb7590ff175a28f16873afae7cdb17d219fd0a10a81d9f5a9c3ea103d426a925cdeb7d88d2abfa404afa74d5c72355a6d951a0b0477823c1839194379499508ae4a7c3115c8fa95821714f56433055d9d84c3789a", 0x9f, 0x880, &(0x7f0000000140)={0x1a, 0xfdce, 0x6, 0x3, 0xe0, 0x1, @multicast}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a084872bbb689620900b24225c1d4405b92593f7710aa00007c20170041fcb8"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 03:57:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) creat(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="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", 0xfe, 0xe9ea}, {&(0x7f0000000200)="bab51007485068e4dd110f38f871d475851878e7afa873a1c899eeb989c7dfe2067d994ea390a82d1d770c598c1f55ec54e6ca1910149fd475a1ccdeeaf4f7d5133a852a6bf86a6f91d5cf1f4dae8ac61bdb838af789af00c8b9a9ea1ed01e2fa73668d9269da011c01ea1a3e5b75938644a30fe3eb479b0a5f242c278e7b6f3b3a5358883adf3950ab861dc147f729b64459af513b796010b3d4d1fbe058025e1c06093571a2e3d6dee0bcef860868fc6a09afed5a61a95a4e40cbae87acbc0018d9b46a2b320fdcf161f75ae75a210eb7b9896e03bcce412af6acf07a825a9348897ad38113f3f8bf5cece73f3e0cee2db528a3b", 0xf5, 0x1ff}], 0xe40ca0, 0x0) 03:57:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @pic={0x7, 0x8, 0x5, 0x1f, 0x2, 0x3, 0x8, 0x10, 0x7f, 0x7f, 0x2, 0xc3, 0x7f, 0x2, 0x9, 0x1}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000200000008000200", @ANYRES32=0x0, @ANYBLOB="3b54791af92383d27ac85c47b5fecc5ae40140a7492a0143820b065faa4e5995cebb09fdfe75fa7ab6c7fa83a7048795d7eb4a86ff2e6cdc05d97a0447a18090a25fca2a4aa913af44bff42d340a45bc8e7831ec9a0c09544e5ee8658ded6f7a312884e506940d46511a44cd3cd9ccdc5504000000000000004226f5"], 0x44}}, 0x0) 03:57:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x401, 0x4, 0x4, 0x400, 0x8, {0x0, 0x7530}, {0x1, 0x0, 0x1, 0x8, 0x9, 0x8f, "a8b44970"}, 0x0, 0x1, @fd, 0x2, 0x0, r0}) getsockopt$inet6_int(r3, 0x28, 0xb, 0x0, &(0x7f0000000080)) 03:57:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x40000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 03:57:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000140)={0x3f, 0x3, 0x7, 0x100, 0x6, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/50, &(0x7f0000000100)=0x32) [ 270.091387][ T9644] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-xor(2) [ 270.188504][ T0] NOHZ: local_softirq_pending 08 03:57:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) 03:57:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/hci\x00') getsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:57:44 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x8001, 0x32314d48, 0x3, @stepwise={0x3, 0x2, 0x40, 0x81, 0x18e, 0x7}}) sendfile(r2, r3, 0x0, 0x200fff) 03:57:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x0, 0x1}, @void, @eth={@random="aeed0677210a", @dev, @void, {@ipv4={0x800, @dccp={{0xf, 0x4, 0x3, 0x8, 0xf5, 0x66, 0x0, 0x81, 0x21, 0x0, @multicast1, @rand_addr=0x80000000, {[@ssrr={0x89, 0xf, 0x8d, [@remote, @empty, @loopback]}, @rr={0x7, 0x17, 0xc4, [@multicast1, @loopback, @multicast1, @broadcast, @remote]}]}}, {{0x4e24, 0x4e23, 0x4, 0x1, 0x4, 0x0, 0x0, 0x4, 0x0, "f57f17", 0x0, "62138d"}, "9e02bef058735ad23abe3d774ad3f1d2cfadc302a1eca2916c2f6a9346ab831d6191d6eb2212a26ff96b107da9fb2ba7eeb431b536518c0c3ad9d244722cfb9a7ac076ff5a26be7ad7dcb9dbda55ddeb286c4d8d2539c8c396d6aa1bc4e9f352b162faa9fb90531d0c6d8fe94dfd99d5cf610e11cf47bb404fee49ddccbd8bcf8bc8a5f70da2c8d0403395f3c7428d5a24d35f4c2639c9b84136e944e01c73d5b9c5c86b859f1d5659"}}}}}}, 0x107) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:57:44 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x48) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="8da4363a0000004c0068fffffffb004d01000008000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 03:57:44 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='D'], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r4, 0x0, 0x20, 0x20002000, 0x9b}, &(0x7f00000002c0)=0x14) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r6 = syz_open_procfs(r5, &(0x7f0000000300)='net/snmp\x00') ioctl$MON_IOCQ_RING_SIZE(r6, 0x9205) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x90, r7, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x7c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1d, 0x1, "9a927dc1ebd550ef8107315cb34ea01b88f31e409f6743664a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="d97552e25b0b"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "9f203a8063e7f8f3af1f4cbefbf3b70260f8"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x80}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xae2d}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000040}, 0x4040) [ 270.529276][ T27] audit: type=1804 audit(1585799864.667:32): pid=9675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/7/bus" dev="sda1" ino=16550 res=1 03:57:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x24}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 270.656350][ T27] audit: type=1804 audit(1585799864.757:33): pid=9679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/7/bus" dev="sda1" ino=16550 res=1 03:57:45 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xa30000, 0x9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a6d, 0x200, [], @value=0xba}}) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000100)=0x2, 0x4) syz_read_part_table(0x0, 0x7, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000054000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 03:57:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c0055546b6164b394000f0018c10ed3090498ffffff9e0000", 0x23}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4002}) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000001c0)={0xd096, 0x1, 0x0, 'queue0\x00', 0x200}) 03:57:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x200, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000200)='hpfs\x00', 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, r3, 0x100, 0x0, 0x0, {0x9, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={r8, 0x1f, 0x2, [0x1aa, 0xccc5]}, &(0x7f0000000280)=0xc) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) [ 271.050087][ T9700] loop4: p2[DM] p3 p4 [ 271.062952][ T9700] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 271.089677][ T9700] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 271.104439][ T9708] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 271.165886][ T9708] team0: Device ipvlan1 failed to register rx_handler 03:57:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180285000000760000009500000000000000b812cb6f7bd9de2ef058b4a58242dd065200d617f9764ffcee109b28a627dc8d5a9523db5d3a80d558890565a07bd8f8b5d48b704e3330bd4ca2dd7e0226d0aa05e7ff11f25baaaf27a2face971372a4f826d95068606b1c18525b57be01dbc02d5a8bd1e45bfa82f8e9210e33d2e2bdd675eaf089d287694e9e8253d737df403a7f4dceac746560e7a87e0e44d2801cfb130b1d9a1b6aba974e21003d6bb64a"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fff, 0x28282) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000100)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r4 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCEXCL(r6, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 271.344377][ T27] audit: type=1804 audit(1585799865.477:34): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/7/bus" dev="sda1" ino=16550 res=1 [ 271.445149][ T27] audit: type=1804 audit(1585799865.527:35): pid=9718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/7/bus" dev="sda1" ino=16550 res=1 [ 271.566071][ T27] audit: type=1804 audit(1585799865.537:36): pid=9717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/7/bus" dev="sda1" ino=16550 res=1 03:57:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$SHM_UNLOCK(r1, 0xc) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x4281) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r5 = dup(r3) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000000c0)={0x9, 0x0, [], {0x0, @bt={0x2, 0x3, 0x0, 0x0, 0x1, 0x6, 0x1, 0x2, 0x8, 0x7, 0x1ff, 0x5, 0x56, 0x4, 0x1, 0x21, {0x1f, 0x5}, 0x0, 0x20}}}) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ptrace$cont(0x7, r6, 0x2, 0x7f) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0x1fd) open(&(0x7f0000000040)='./file0\x00', 0x4280c2, 0x0) 03:57:46 executing program 1: r0 = socket(0xd985fc17e736247e, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x94, 0x2, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4723}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1446}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x985}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x48a}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8}, 0x8004) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0773c477108d7e452f8ea4e0f401040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280060027000200000008000a00", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd7000fedbdf25020000000c00050021000000000000000c00040003000000000000000c000800e20b000000000000"], 0x38}, 0x1, 0x0, 0x0, 0xce31d2a835110205}, 0x8001) 03:57:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setitimer(0x2, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001008000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259d4bd057729811b1a92664240cfc8b84e35dabcbc", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678c3b72613662d97adf88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d08a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa617e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b90b0000c5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124140000f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999a8c48b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c229e0a71bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb508658b4ee013640d018b42ef6b0bad0382b10312016f6f8a27abd546a7f97074c7d19ae3c5b681bdbfc153992faa2201253a403eaa4c392d129b5c41fb87915f23e4c2e8c5a5a7ffe84194b4968313677ab56ac00304c5aa3771e4d6fdc6f288456333dcf20c29fcc8bef8e69aec24000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500000000000000000000000d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 03:57:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x9, 0x0) write$cgroup_int(r3, 0x0, 0x0) close(r3) 03:57:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 03:57:46 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f0500000069723d2e2f6275732c77f2987e581ab005dab46f726b6469099607fe3fda9cd81a321cf7d53d00000000000000303c6e66735f4678706f72743d6f6e2c00"]) 03:57:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x84000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000600)={0xeb3, [[0x6, 0x81, 0xf6, 0x4, 0x20, 0x7ff, 0xfffffff7, 0x7], [0xff, 0xc6e, 0x3, 0x6, 0x0, 0x101, 0x4, 0x5], [0x0, 0x72, 0x800, 0x7fffffff, 0x6, 0x1ff, 0x5, 0x2]], [], [{0x10001, 0xd6, 0x0, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x2, 0x2}, {0x2, 0x3a4, 0x1, 0x1, 0x1, 0x1}, {0x8fd, 0x21, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x4, 0x1, 0x1}, {0x7fff, 0x20, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x80, 0x1, 0x1, 0x1, 0x1}, {0xffff, 0x793, 0x1, 0x0, 0x0, 0x1}, {0x3ff, 0x101, 0x0, 0x1, 0x1}, {0x0, 0x80000000, 0x1, 0x1, 0x1, 0x1}], [], 0x2}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x30}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x100}, 0x4000004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 03:57:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 272.307693][ T9743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.408611][ T9743] bond0: (slave vxcan1): slave is up - this may be due to an out of date ifenslave [ 272.443688][ T9755] overlayfs: unrecognized mount option "lo" or missing value [ 272.458654][ T27] audit: type=1804 audit(1585799866.597:37): pid=9749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir162053468/syzkaller.aDdWeR/10/cgroup.controllers" dev="sda1" ino=16555 res=1 [ 272.505106][ T9755] overlayfs: unrecognized mount option "lo" or missing value 03:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xc000, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e2b, @remote}, 0x10) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) sendto$inet(r2, &(0x7f0000000240)="078bef8d9a14348fd7109484ffb96524f60888c1f056f29f8b7c5506eadd959840c0092aff7cacc443667d5bbe8d1a810e33d1078dffd421ba384b8866eefbb909fcaead3da6a275a2639312c9ec5f7ab28b570974b9301cad4331ca59d39d8940a3a5f447bada62e678f571cb7e57784ecaa9e139ed192cbad70faa6c26afa452af0318d00a36651919c9c887e511d22597c2f3cb9f7e839d9c4d2e59c35216a54021", 0xa3, 0x30008840, &(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x1406, 0x800, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x440c1}, 0x48800) 03:57:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) write(r0, &(0x7f0000000100)="2400000043001f000307f4f9002304050204f511080001000a0003800500000007beb55e", 0x24) 03:57:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffefffffffb, 0x173204) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r4, 0x8, 0x9, 0x9, 0x4, 0x3}, 0x14) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 03:57:47 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x2, 0x3, 0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x208000, 0x0) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f00000000c0)=0x1000) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) shutdown(r1, 0x1) ppoll(&(0x7f0000000040)=[{r0, 0x26c}], 0x1, 0x0, 0x0, 0x0) 03:57:47 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x82200, 0x1) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = io_uring_setup(0xef5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x1ba}) readahead(r1, 0x7ff, 0x100000000) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) fcntl$setflags(r2, 0x2, 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:57:47 executing program 5: r0 = getpid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)={0x5, 0xfffffffffffffeff}) 03:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001800310300000000002359061bb844a18eafe3be9696630000006000be306c5e6627e56be3f9b760c67875f34c2a5a09d0f4d2d39003cc6132df5d4b8778fffc452fcedebeaa0c507da96ccc9dd0e4cdde772677dcf8ea079e0191b0e7a768f6dedc04bcb7c7c6fdc6181e61d061cee00c09b0", @ANYRES32=r4, @ANYBLOB="58f8c394f91ebd909c815d2592e610af513d6577fcfefe3d2ecb5d4f5ba54451c3151e05b4703a69b87da8efa59663572d3990bf4006d97e7b6313bf443db98dfabfb1aea5afd7444cbd19570ba106"], 0x24}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x58}}, 0x20001) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 03:57:47 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0xa, &(0x7f0000001700)=[{&(0x7f0000000180)="20b444c0359fd0015ee5a0ba4ededdf7e608156c3da4858a4e24e1abe83c38d421ba92216ea59acaed9201af348eebd91483024c0c45e15441f7f1368fecd48d137ab564e569a74705ef60fc8cc1b9e32a6a4df441b4d2e854ffb72fcd044c47d213ca4894c07c4bf15cd899fa314f8a1a4a78fbd7bb5f81bb06464adc35d5d37577cdc8990932457b4ba374ec3b31e009cc2abd92e1acbe75c82e0b871a5beb11943463e86b763c53a32e4f46c3274ae68335ea099f50a2eb1ea21a5897c586837b33c342fef40471bd4023be9da42a8fd5253686665c76f3348ca4b52d2bb940fe5a4cf210f73b5d5ba3e8c392cb28a53f", 0xf2, 0x200000000000}, {&(0x7f0000000280)="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", 0x1000, 0xaa0}, {&(0x7f0000001280)="a01158bccf62a2471d7640a908b700984799a4f04acc6225ce6dbdca1ce2718d62fa3c84ffdbc9aa086eeb0c9d6540287d6d69b8242f901bbbf6f0da8e71b377c9568ff6f451e7f22211c90f3a7e601662ad90c8abdb4bcaa1d8e24a4e5ccf634807fc0e7cd7241ad3aa94da3f5ce623e9f577c8e0901c0f75cb3e1d0d988b142835aa1fb644db83861e0fc3c8c0330d72e2a4eca5c8ea3b57ed5c92f8b74a6eece362bd51ad6b9070b22e8ca10919e40d3c873fa1d2010b40379310efffe81e5d7cfe34ef12cd375af5a008518c440cbe0fd1fea56e3c62e8a7483f3f4a7d343275542d1c5643663304721133", 0xed, 0x1}, {&(0x7f0000001380)="9b05570db4cdde06a400d56b88914d61f7fad244f9dcfd9f076a1b8c15ba7f245877b1c6ef117086a85d34355934f6584e1c1d33248997a5b239e404b83f949e4c9e8e6525b63e71e4feffcfe82b1a3cd7bcaf33138d3eab598aa0f94c59788528c89203026de0af09c3e0d061880048734866ddee3492eac292235514df166d7284de10689b99a94822713f93f1fef65d83863668f1d16c367a16a7169c825c08e5b61a2b614420c893943dee62ee8bf35eadc1129fad9cc84b6c03c96d874a0e7d5f4aba23c960aba7185d0c354596d6bf", 0xd2, 0x2}, {&(0x7f0000001480)="6d4c56bb07047b37b039d0664b6dc4f82ccea1193eb7608a6e62122bb105d526965d5cf51c468afcfef3f0a6c87db725287c6eb345a1f82e2ec5f03bf375d6cb46e72e3a85a1768293d8b00962c7133330b08f1a7d52a3c1de3c981917", 0x5d}, {&(0x7f0000001500)="c36391a8e94fa603d3f13c7a39f1b987262cf1226a5a7772a7dc09a48cc7097bd8dc2a60e5fa761322cb4637db77410ba51648e7cb10af7a4316e967095b286a06784b14d66d354aacffafcc3320864f506416493b2fe77e54a7370f894aeeacfda92326ee9e422c58cb60dde9f2dffda69276aef0d7d82bf4707f9e28a9f6ea7f2a99663e294e99f5e9fcf897", 0x8d, 0x173}, {&(0x7f00000015c0)="f54ffd09bc92cb025284fe2527f3cff20fb04c0580e981758b6626bbbf1233bfee760e35842c3a4083be2b5d2974aaba0087", 0x32, 0x1}, {&(0x7f0000001600)="58da9837688e63a2d5551ec13f0c89ab3b8543ca303a0528ce0365d6b36445ab38b990894fcb33a5aa6b189f783d6e9eeb7cf712fd41254061565c043a7688", 0x3f, 0x3}, {&(0x7f0000001640)="82ab75e424cde897a788f9f8c7f77a770f4550ad810a79f7509ac93ad324332af35311c2d3b152678dfb8ac96fc09891ffc0eacabe479c3eb55d615ec667320a92bfe251b1e8b138d9c6e4eeb0b4d7a0", 0x50, 0xc6d}, {&(0x7f00000016c0)="c73980e0d521b1cf6b0424ea7ee33e39762bba3e40f3da460c", 0x19, 0x2}], 0x800000, &(0x7f0000001900)={[{@umask={'umask', 0x3d, 0x100000000}}, {@show_sys_files_yes='show_sys_files=yes'}, {@utf8='utf8'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@gid={'gid', 0x3d, r2}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@fowner_lt={'fowner<', r3}}]}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) [ 273.240985][ T27] audit: type=1804 audit(1585799867.377:38): pid=9800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir162053468/syzkaller.aDdWeR/11/bus" dev="sda1" ino=16569 res=1 03:57:47 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 273.333395][ T9798] netdevsim0 speed is unknown, defaulting to 1000 03:57:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000030801080000000000000000000000000c00048008000740000000000600024000000000050003000600000091912a6e4a51616fef822d85703d1620ccbe08359983b86e8f1de00f9318a0b1598a5c76ba"], 0x30}}, 0x0) [ 273.584548][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 273.599735][ T9798] netdevsim0 speed is unknown, defaulting to 1000 03:57:47 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010000104ffffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000800001c0101005b2821cddc5fb227f4b494000000000009d27e6a580bc118f306b832c317ecc626f964"], 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) 03:57:47 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 273.914084][ T9816] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 273.935532][ T9816] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0x00000000ffffffff 03:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0xa, &(0x7f0000001700)=[{&(0x7f0000000180)="20b444c0359fd0015ee5a0ba4ededdf7e608156c3da4858a4e24e1abe83c38d421ba92216ea59acaed9201af348eebd91483024c0c45e15441f7f1368fecd48d137ab564e569a74705ef60fc8cc1b9e32a6a4df441b4d2e854ffb72fcd044c47d213ca4894c07c4bf15cd899fa314f8a1a4a78fbd7bb5f81bb06464adc35d5d37577cdc8990932457b4ba374ec3b31e009cc2abd92e1acbe75c82e0b871a5beb11943463e86b763c53a32e4f46c3274ae68335ea099f50a2eb1ea21a5897c586837b33c342fef40471bd4023be9da42a8fd5253686665c76f3348ca4b52d2bb940fe5a4cf210f73b5d5ba3e8c392cb28a53f", 0xf2, 0x200000000000}, {&(0x7f0000000280)="4d245439901455d7c3b64a66dd8fe9f805adfcca83381479c18ecc453521e1624e495cbb632aa9e361b4ca83bf1644da45517f9afe79e4463f338a5449dfbe609cf64252a1c23801f881cd69c71187dcb37ad571d286091ab984cdc90e9cab0a197d35b93371268ee065a3d6b34849223be784f87dbbd2c6993e1627b05ca0cef55906f503674bc9d95ceff2aea2d8752012a6f020cf1b9b60815513dc06acad521ae18e0743a3f453c7de5fe23e47d67c0bcf1e2704fa063ddbc84f5c182183479ea4f24c3ca5c071be7bc91aa04c925c2f6244f4e17b5d479f9b85dd3cb3a1c435df5cf8a54d2941fe23222bb7ca9af2487e0a07afa0abd213131c7a58fe70e61c1444ab55d51cbbd003eccc592e540ee9a71055e880e9abbfc1e4514e1197cdab9dae0748c168071a360ac3543e48df8c7ae065a0c155beaf7878497b91f601164011af2f126d183245709ab5726fd1e311234730b0af523594f203b969ee7a7527c89286caca4f5954ce28f43d6658f75a2d9f3c8792cc84ea2e25d72af50a771f5819384df4343fd8e115425e4f038345e00a876a97d51f3e4434a6940e040ce734049a847f81c9299d19cc66a93913d4c4b972909836089ac7b4e1f577a4805717f13bce429bfe581441b9f0ba7d79ee2e0d97b5a1982d1dfc8521e6976e910436ba6caf43f751d2e10128df288eff66bf66c5cf0abc23aae297f4e6d6220da3691b9ce304943e8950701e874db7a9445f2a2f8ac0255b21a6d7eafc49aca5af2d94d11b442ca9b3c5550f8f34566a4fc83edc6ef8ee6d76adfdf7e1e2fe0db8332164fb0e48cea7b4d6a51f79b993e169b6ef47a068debaf3c9cd64c094261da1379d0773669c9b7281ecb26f9c773fab01a7008c591c9e8af009568bb0b5b3be574920e8479708aa4469b2704689111ed1fd7f8c27bf9422c0d4a3fb4545d6e7a342886319a2880556bb834788da7ebaba0db43e034e923839c5d680266ecc0836df0070fdd9de4d10fd03305e2878d5d2c3016881b1260870e188e614846ff19658608efd871fcc9f5d9607aa14812505d5080fc54d64aee8add53243708e6e030ab922d29b828d20deca63e1f22ccb6d15a321df5d8de66991a1ceec5b9c919bd0f0fb7ea0243b46247d58790feaa40f0f2e62e3c82f910109b0536a35c7486d8b05b0f61290a265c892d42a7c17bfe3c210cd215beb210cd5150596ced88dbe8c0b03716cca864cf82272aa3b367389b887b2322781edc093847f1a392646f3c30f07a68f2662df2e5235172a96195f189edf97c00f5226d560b486869bc04ee36a97bf6d302fd7334475de57681e1753f2db98ad958bbfc0a9fdbcb0a2104085d70497581dba2c772b2f78819b6c45be72cdf5e80704253bf30ea77e80920d20b836a759923c4acf318b695965797800f035ad3bcc5372336b9b14914985bf8a5589d9eeea7e7a4f560f45173547e093a2ef2a6c62376f16556fe439091d063b573e1f3771cea05a4b1f47da89aa28507188289c9daa5d2dbbebea7e46a411be5325b3b5aa30b9e1323e52d1f52d0d3c96c1d3a1f427964c9eb4e2cee5325bc7c6a40babac5c3f9422cdafda2d02bd484c315f9212a2714941ce185969cb44a5fcb35ce6edd7fc4fc7dbe96a01652361bbfe751c3d2459c0105042cf5eb77d5a26e6ad3e74e6f7454f1a4868f052b09683d3767961f9fc3cf3d89bfcf9a0bb1ec6587734201778712f4675fc5ba4b74111312036e20dc48302dbe42c3ff2b565a7b964fd924c6dd7ab3998b99d51908daddff63b7c5310eeca76d13f4008bb016309d83641220ff57af375924b039373c859d76b27244351cf7c7d12206b26e1039fc909b973357347b4975c0edce107a4d9f0463fe1af284060a3b6cc200288df6f1048683c07f33565006ca34c7a19ce1873186492de8f1475aee03ff837c75e685d562e140661af80a60e995247ffe8a601999215ede1620f284c6bc9d2ad44cbd283ce59c7eea2bade02fe78da7207e07c8c77efe0aca33110b0b26ff02912b11105bea2eceb953bcc5a8f41798e274842996081bb0d4ae6e820f6aedebb99f43f41ffaef11eaf9e14d16f825842d1f980f921e1aafdf049809c434e67c749b8c14798c23c16b919067a459e0b54443f7a734fb821ce8b31c0337aeb35fb256c4d266b54865563a9ce3a5e575baedcfcb76dc100e2b9f336a418a38c886b7860b1f526539b6e8048fe197e652a98aef988d10ddeae2881ef3317ef1bfd993e4b3383828ab1e0b4a9b908304520f2be8dabdc9cda6f728f49f749f262d6cfa3a7065d96dfe1349e598ce327208cdab789d4bf8d9d2b5cd093b9b02c9f8e9f3d08dd7267326f3900aaeab2f6931a44356d68702d2b8682da8c3824a70f372d98bb9626bc31d113ebf50306dec0ab87ebe552052d55ee8ba07709b28ceb08403233f3eef5a015dedafac01622b3f72bedf88752e471f732edc8f77d9cb32854f62ee06ed01d3172d8d9b3810167b022c6bed5fe6cf2834d67fce96432c3f8313bf27eee5a47fe71e8d39ab0852a81b9ce9be6af1f68907a2efea5c7da197622075430d7843a7111ff6933ffbc5acd9a9c98979402ebd69d4a65743d0c34cad15212f71a1d7bb6596119a8d0697fa9aa793487afd693797b5785e9fa10ec4784fc96c3ecfeabd0e96605dc424d86d69e287b132d82da30b1b11c6bac4f4d01907a81928e33c210721067f0c78d0ea733782e4e1d54175baf99a461b6d2f81cf9b345b6d0ac351fbce8dbf9dc70212906460bd4fab89ac1e5889ad542ff16880aef483b811a33b69e0b4786a205d3eaf0e634cc8503e28177ed02462cdff5613cf7c07c55abab5f99edcccbf6f67726303472ba575eb1cad4a4e98a65f1f190c2d3d7c494a159de1888335679a5ac5120797d8bde6f15544858d0f3905f63e61bad0edde65d1087401842d0144a335c481c874e51b82f38615a7f05774e232216535de030563f018fb750e0b9dc17890f10cc8646d33f49428b224c22bb9e7ace17c75af3035de8dc2426bf48516c9a2480b30485ece164c4200a1d7fcfd6f14effda703a811d49b1f9af36ea1179e6b08902539f6de1eb9261447fdfe38ba8e67fabb1d1a805f70f5953ac91fcf3ebda875e2252ab1ca7ae05e024eb3e47f1ccae4d696bda9acf603f147efc628cf03f93c407c91e45908732c4f8b241947328f9c4a734b8731c8222d7b53cc0f93996aa5f30aa80322e3a2626f172052ea5beebcb9977892fc4b6c9a7f069269c787ba826dcf2e98fe47e9091e6e264adec84546d6c807f84f32f4318e71644578fd3143561c1575443740810c06dc872875376fcf61e6feaa1103b0e0106defe46e9d5285c4c22d98c688ca1b5137dd449c4018ebae08ed1b1311626d2d14c3d584969fe767a5b94d717dbc9ed9a61c88ea179b08b89c05df3632d540adada9c708ee7966e732558bb93176eed421fdc4a38c3801d701b243b4cab0914e95f8c35211a075a886422814f95434dbd7d4377e7704b4b20fd7c060eb3e223727215e51a48c27beb450b4b807cabc1ce4a641c6ac125523b8c2fb7a1ef238c85c0e9c7eb5647e1fc4b1322b626838e8735dcf3eddc602fdddfa0ef16151f0261942f34ebcac0c552114a154c509ee9ef7faea768c3e4a7f625a02ef0c51634ebb64f9ed3b821f3706300fce1328945c60ca5938693918a0d6cb7ed3141d306b7e4eea2bcc6315454cf39be45fac674f2f86ec119c099bdfda500f2149ce21b5abfcef5c3428d6d2af5e31a09020ab632353258055746e5d38be2d4f059abde37cdbe11ab29c70244b8f8bf4ee232cb58fefdb3c4ecc8c6c5b227e873e4f828c959a8ec5b0549c7f1b06466c76ff72bd088da5a4de875fa5ee54dfea575548b9f291768f89b75d1370262402619d162f2486363e5f4b8fcfc098ebc4530b296d3473015a66d14c5c01d77c118e56f036f1068cf469707198a0243237c09d3148a7a20b67b4cfeb2dbf9874ef5f73a0b41a885fbe338332b9fece1aa5561cf9b4c7c6fed3a2ccbadc63bb62861b4bec875802a7797976055ace380831eb8e7c505c0463b3de5c43b0b3f9af1135832460ce58aad8e875fa8dd8494f087ecea2f9a8f71e9693f9d8ba78d8a7f82a683c57f08ac524930af0eecafe9125d22e920fb89c5066c3ab8083c27cf56dc011a18a7aa551187a720e5712e5909fa5ce438a95744e689ed4814e99f3e907415990ba59ea36dede9c02a55c261957ced41c9780de023c44b5ff055f2bd64da6f63efed67b8b9e1a926fe9195f5c66d7a23ac3d8fb8f24a7b622b2255c522d4b41df5b5af9269d8268a84e1e458c46c22fa5862fb468aea4df28f7eac8393b8c0569092cef20827c6971fb057ff9602d71aac7d568e9f44a5b31f71ab38612700229de6b098d9ae607f063af5f35717844143895f4715cedf795da1bf0636a9a2476ffbe1b333189d15a11bab2eb107335a94db3b1a76784f4db1ba289ae04126d6daae4836d9ac4de793b147bb7a4599da6e7bcfa67f0b6a241f71edacca44e767b02da01d4b99fdc5c674f4150097b008d1fd954c11d7b9fc74b5abec9f03c0d0d63017185ea622aa45bae991532d5630f4cb739366af7b56ea2039dd6b9886a474ffaa65e67b0b30327b37c6aebe864e9abcab7963e3a8ab6bb78a5444a99f467caa3a427ddf124228de4a3d3906ccdce74e5e9bee6e22ee7b35454a2033644ecbe13c5694735f475075cbab29080d4bf6baaa36eba39c98ce21129726b0d43a0cf4e1ba7394fca2b029ff677e92d996f6e517c53e47c3263f23b1b60c3d8787b054f22e8eadd5f8035fe4e3833f7db7d1ea1c982e801650f09aa3fa23a8413e9c3c6037fdafac7aed9e9bd2ef4210c222561d35710577fbadcf68701d2f036150eea5473d176cc0d003f270cb832cad6d7073dc5b305e39d1050fe52958caf615b78843db993662daf9499b748bedf06a65a101829e44ae51d3456814f9b01bb0fc78c6dd975f89429a0a4b3b8d82a79ffdc4b0d22134136d5a4a8ea3afd99ff54511bc010b038e1c9911934ea08dd8efd3ef21cb6a27272bc71cdab24ea0d78185f2cb89d72e4c443e96dbc60d752ec6d8c15f1bdfd2509c43323086986bfc395d73631794ca9b2a6417d804a1d380779badd304eff728c405ef213c32afce4ca678809e65d14707237c76232e37e0e9ac9b7c18db9f6576b0e3779b43960e499fdc24c0f5173500479a39fdfbc3edbbf3cb007ba363cbeb98d7fdf9ef65aea8d3eef7e4d1857e35a2c3bf88a17047ebaf36bb151d90c961900a281a6dcb9ba84e23a7f4f945ff547d34c1ed5cb35ed151d1ffbb2ae7e81c02932adc9a61c79eb29b7baecf85d860998ec0adadd31f977fa2f8d147bb7efb2f46d59022f532d4401b104acfe6fa8861704b2653b7ab9d8b912393ba087743c786b0970f71630807ec4dc8ee146de214587007097f94a3f519587b052e196d7d1b02734db2e92e713ea8db261005cbd309e0ef0ce606b9e4d6d647c03f3552b4b85b81a4e7502bb2de2ab217311f060e432828080e971daa4266efc0544d7d4d6e9da9887d02c126022ff07823f0db425c0c80a88f8cc8f3d6c8c85d8de65613dec1e9d135cfe29cad3f95784513f5eb00558fd3865b93bf992d3ea7f8c4a1e759cffc0f28219bddddc469eb15942946738d6797249c85c4e752270a49369af877586a2e9b509b3289cfae67a5d586b8d4826ded5c841ebce80c8125cb32a7c909acf0b00f23", 0x1000, 0xaa0}, {&(0x7f0000001280)="a01158bccf62a2471d7640a908b700984799a4f04acc6225ce6dbdca1ce2718d62fa3c84ffdbc9aa086eeb0c9d6540287d6d69b8242f901bbbf6f0da8e71b377c9568ff6f451e7f22211c90f3a7e601662ad90c8abdb4bcaa1d8e24a4e5ccf634807fc0e7cd7241ad3aa94da3f5ce623e9f577c8e0901c0f75cb3e1d0d988b142835aa1fb644db83861e0fc3c8c0330d72e2a4eca5c8ea3b57ed5c92f8b74a6eece362bd51ad6b9070b22e8ca10919e40d3c873fa1d2010b40379310efffe81e5d7cfe34ef12cd375af5a008518c440cbe0fd1fea56e3c62e8a7483f3f4a7d343275542d1c5643663304721133", 0xed, 0x1}, {&(0x7f0000001380)="9b05570db4cdde06a400d56b88914d61f7fad244f9dcfd9f076a1b8c15ba7f245877b1c6ef117086a85d34355934f6584e1c1d33248997a5b239e404b83f949e4c9e8e6525b63e71e4feffcfe82b1a3cd7bcaf33138d3eab598aa0f94c59788528c89203026de0af09c3e0d061880048734866ddee3492eac292235514df166d7284de10689b99a94822713f93f1fef65d83863668f1d16c367a16a7169c825c08e5b61a2b614420c893943dee62ee8bf35eadc1129fad9cc84b6c03c96d874a0e7d5f4aba23c960aba7185d0c354596d6bf", 0xd2, 0x2}, {&(0x7f0000001480)="6d4c56bb07047b37b039d0664b6dc4f82ccea1193eb7608a6e62122bb105d526965d5cf51c468afcfef3f0a6c87db725287c6eb345a1f82e2ec5f03bf375d6cb46e72e3a85a1768293d8b00962c7133330b08f1a7d52a3c1de3c981917", 0x5d}, {&(0x7f0000001500)="c36391a8e94fa603d3f13c7a39f1b987262cf1226a5a7772a7dc09a48cc7097bd8dc2a60e5fa761322cb4637db77410ba51648e7cb10af7a4316e967095b286a06784b14d66d354aacffafcc3320864f506416493b2fe77e54a7370f894aeeacfda92326ee9e422c58cb60dde9f2dffda69276aef0d7d82bf4707f9e28a9f6ea7f2a99663e294e99f5e9fcf897", 0x8d, 0x173}, {&(0x7f00000015c0)="f54ffd09bc92cb025284fe2527f3cff20fb04c0580e981758b6626bbbf1233bfee760e35842c3a4083be2b5d2974aaba0087", 0x32, 0x1}, {&(0x7f0000001600)="58da9837688e63a2d5551ec13f0c89ab3b8543ca303a0528ce0365d6b36445ab38b990894fcb33a5aa6b189f783d6e9eeb7cf712fd41254061565c043a7688", 0x3f, 0x3}, {&(0x7f0000001640)="82ab75e424cde897a788f9f8c7f77a770f4550ad810a79f7509ac93ad324332af35311c2d3b152678dfb8ac96fc09891ffc0eacabe479c3eb55d615ec667320a92bfe251b1e8b138d9c6e4eeb0b4d7a0", 0x50, 0xc6d}, {&(0x7f00000016c0)="c73980e0d521b1cf6b0424ea7ee33e39762bba3e40f3da460c", 0x19, 0x2}], 0x800000, &(0x7f0000001900)={[{@umask={'umask', 0x3d, 0x100000000}}, {@show_sys_files_yes='show_sys_files=yes'}, {@utf8='utf8'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@gid={'gid', 0x3d, r2}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@fowner_lt={'fowner<', r3}}]}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) 03:57:48 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:48 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pread64(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x9) 03:57:48 executing program 0: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12}, {&(0x7f0000000180)="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", 0x355, 0x34f9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$phonet_pipe(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r8, 0x4, 0x5045}, 0xc) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000500)) [ 274.264343][ T9842] rdma_rxe: rxe_register_device failed with error -23 03:57:48 executing program 5: r0 = getpid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)={0x5, 0xfffffffffffffeff}) [ 274.357824][ T9842] rdma_rxe: failed to add netdevsim0 [ 274.414369][ T9853] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 274.636978][ T9853] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 275.050813][ T9798] infiniband syz2: set active [ 275.055825][ T9798] infiniband syz2: added netdevsim0 [ 275.062224][ T2911] netdevsim0 speed is unknown, defaulting to 1000 [ 275.090696][ T9798] infiniband syz2: Couldn't open port 1 [ 275.134530][ T9798] RDS/IB: syz2: FRMR supported and preferred [ 275.144751][ T2911] netdevsim0 speed is unknown, defaulting to 1000 [ 275.154337][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 275.272106][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 275.391168][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 275.505988][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 275.624269][ T9798] netdevsim0 speed is unknown, defaulting to 1000 [ 275.743606][ T9798] netdevsim0 speed is unknown, defaulting to 1000 03:57:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001800310300000000002359061bb844a18eafe3be9696630000006000be306c5e6627e56be3f9b760c67875f34c2a5a09d0f4d2d39003cc6132df5d4b8778fffc452fcedebeaa0c507da96ccc9dd0e4cdde772677dcf8ea079e0191b0e7a768f6dedc04bcb7c7c6fdc6181e61d061cee00c09b0", @ANYRES32=r4, @ANYBLOB="58f8c394f91ebd909c815d2592e610af513d6577fcfefe3d2ecb5d4f5ba54451c3151e05b4703a69b87da8efa59663572d3990bf4006d97e7b6313bf443db98dfabfb1aea5afd7444cbd19570ba106"], 0x24}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x58}}, 0x20001) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 03:57:50 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 03:57:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 03:57:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc, 0x29, 0x3}]}}}]}, 0x40}}, 0x0) 03:57:50 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x408000, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x1, 0x3, 0x3}, 0x101}}, 0x18) inotify_init1(0x80800) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 275.932334][ T9884] netlink: 'syz-executor.0': attribute type 41 has an invalid length. 03:57:50 executing program 5: unshare(0x6c060000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x69852000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1c000, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)={'syz1', "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"}, 0x1004) [ 276.009113][ T9889] rdma_rxe: already configured on netdevsim0 03:57:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x1, 0x1) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$eventfd(r2, &(0x7f00000000c0), 0x6c) 03:57:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 276.055384][ T9894] IPVS: ftp: loaded support on port[0] = 21 [ 276.078303][ T9894] netdevsim0 speed is unknown, defaulting to 1000 03:57:50 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:50 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000203010100000000000000004c00000a080004400000001408000340000000070800054000000012080005400000000000000040000000280800054000000021080003400000000004000100040000190800044000000025"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call], {0x56}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:57:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000008580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4147, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x4b7, 0x7, 0x4, 0x40000000, 0xffffffff, {}, {0x5, 0x2, 0x7, 0xc0, 0xff, 0x20, "37e4d56f"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x7, 0x80000000, @fd, 0x3}, 0x10001, 0x0, r1}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x4000, 0x101) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x140c, 0x8, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x884) accept$ax25(r2, &(0x7f0000000200)={{}, [@null, @remote, @bcast, @bcast, @bcast, @default, @remote, @bcast]}, &(0x7f00000002c0)=0x48) read$snddsp(r2, &(0x7f00000000c0)=""/223, 0xdf) 03:57:50 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) r3 = dup(r2) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="44000000100005070000000010000000000b0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028005000100060000000800050000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e22, 0x1000, @ipv4={[], [], @rand_addr=0x2}, 0x2}}}, 0x84) 03:57:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000002340)=""/150, &(0x7f0000002400)=0x96) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000002480)={r0, 0xff}) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x40010, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5b) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000002440)={@none, 0xffff1bcb}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000024c0)=0xe52, 0x4) r6 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r6, &(0x7f0000002300)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000002280)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/78, 0x4e}, {&(0x7f0000002180)=""/111, 0x6f}, {&(0x7f0000002200)=""/105, 0x69}], 0x5, &(0x7f0000000080)=""/55, 0x37}, 0x40) 03:57:50 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:50 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x8a7}}, @const={0xf}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xf, 0x3}, {0xc, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x5}, {0x4, 0x1}]}, @fwd={0xc}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x2b, 0x5}, @fwd={0xd}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000100)=""/14, 0xd0, 0xe, 0x1}, 0x20) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 276.550623][ T27] audit: type=1804 audit(1585799870.687:39): pid=9929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/14/bus" dev="sda1" ino=16586 res=1 [ 276.614484][ T27] audit: type=1804 audit(1585799870.747:40): pid=9935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/14/bus" dev="sda1" ino=16586 res=1 03:57:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40091}, 0x20000010) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff08b}], 0x1, 0x0, 0x64, 0xb601}, 0x0) 03:57:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000080)={0x7ff, 0xb, 0x4, 0x0, 0x10000, {0x77359400}, {0x1, 0x1, 0x8, 0xf8, 0x0, 0x1, "8b688ea8"}, 0xfc4, 0x2, @fd, 0x6, 0x0, r1}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000100)={0x3, r6}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x9, @raw_data="e05e3eb49d12ca56f1e23f816443570642143264e658cfeb24cad3f7e3ee96da46324952fa48941e1382eec762d1c38c3ce1a58d5ef0e6c9401c16ea288d258a87a60b76e9a148a0960b7930f37cafdb02670fe245d51be6a7bd446c3b8b7248414fda974d96f60c9b7b39be4499be55520f24186d8b8340cfb7d4e9ffe7fe4eaf0f958ed93ac0b14d187a6743b8fd223ca9b77f18b3fb9f6af871d832914518f696c6ee85e753486e70c85fd6280ac0159723be2251e7bb2157dc83f79cc4c2748a60712fb5fde9"}) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x3}]}}}}}}}}, 0x0) 03:57:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x480301) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@remote, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@initdev}}, &(0x7f0000002d80)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002ec0)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB=' \x00\x00\x00'], 0x18, 0x20004001}, {&(0x7f0000001600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001680)="8436e09e1ae7c54fd181db6ca682f72ca63c56245f3d1ec035612393dfcbe7e4333c8359b957fce0040eb99dc23f4bd5964261eec3115b723479bf7f008bbf59d357e2faee7e01babf822869ae590018a90275e9ea", 0x55}, {&(0x7f0000001740)}, {0x0}, {&(0x7f00000019c0)}, {&(0x7f0000001ac0)="3300f6108d003ac2bf145eb24dfb6ac3c2abded16cf9f2d8aa9e4e3270a80d33329a4f093b02dcc87691f01d177b758c86c9a0", 0x33}], 0x5, &(0x7f0000001c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x24000001}, {&(0x7f0000001f00)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001f80)}, {&(0x7f0000002040)="20e10d029016aa22ab0016f1a1f70d421090963d4590c447f8", 0x19}, {&(0x7f0000002100)}, {&(0x7f0000002200)="8dffbbb825f9aa29c3c2221c9cf8", 0xe}, {&(0x7f0000002240)="bfc16e38010000008d6f33d0c217c71150a6d50e9a1b87cb89bf0135f5006c0b5cb6001b909f4e036b490ba7cecda3bac881b36656c33b3f14595ac64d1ce6f315f4b13ed35dbd71c671cbe67672399ca6dc96b26e881e831f0c6e9dfae68240d02f06f0554974675e24a8004265c23d5e746c3f3b3738fd2b50cb51a7246102bc1aced238af414b58d7225ec6d5f336a507da914fd1d999b7a280dd7dd5366b5a9f52b5", 0xa4}, {0x0}], 0x6}], 0x3, 0x0) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x380000b, 0x12, 0xffffffffffffffff, 0x49043000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000200)={'macvtap0\x00', @multicast}) 03:57:51 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:51 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="16", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00dc00"/17], 0x20}, 0x0) 03:57:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9029}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000040)=""/26) 03:57:51 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2, 0x800}, 0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)=0x1) listen(0xffffffffffffffff, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r3, 0x0, 0x8607) [ 277.392304][ T192] tipc: TX() has been purged, node left! [ 277.506761][ T9974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.572032][ T27] audit: type=1804 audit(1585799871.707:41): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/15/file0/bus" dev="sda1" ino=16598 res=1 03:57:51 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 277.641397][ T27] audit: type=1800 audit(1585799871.707:42): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16598 res=0 03:57:51 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file2\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff64, 0x0) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) rmdir(&(0x7f0000000340)='./file0//ile0\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r0}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000b0000000012010800040064e27d5275ce411ab6a1b8ba90ea2b714504c3134495d969928ab014cfdb0c262b0844b162449932dc6ead9493cce3616871a81cc9c1cba5f83afca26353273662a1382dcffc37833c3f187d37b317149afae42595d429f1afcf7fbaacd56ead0e50b583270ee168a8b78d32443f643c7549233c45adbaa1d83b61cc1225e00eaf0a6c8fd3bff82b8b44c9785541caae83fd82ba87b633abf9a7f32f1c8a6f8a90e539494ef28b753839e3096414bdacdabdfc3f60a5c44a0208b0c1e8564b2196eb865e32", @ANYRES32=0x0, @ANYBLOB="37899b6a092463d6e2cf449249f74ae57d6eda2bace574e9d7d1e6c7a76299c050de6dab98d4bbf51f9cf306a0895944a3d766a13cd16f9900ae81f466ca007ed680e2644cdcf55b6d68840817df0886342382ddc183511c5f5c85c75e1d6cdb5d41f79d938fe78732b9cbc665350001aed1529ae752299d11f3b3ec8402e10e061374fb3f3fa3f7862fae1a7ada91f5fc95a7d1cd5c4a6b63ebbb2b351d3335066304a00000"], 0x28}, 0x1, 0xffffff7f}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 277.858372][ T27] audit: type=1804 audit(1585799871.997:43): pid=9972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/15/file0/bus" dev="sda1" ino=16598 res=1 [ 277.867949][ T9967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:57:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00D'], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x44b80, 0x0) r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000200)) write$cgroup_pid(r0, &(0x7f00000001c0)=r1, 0x12) 03:57:52 executing program 2: mmap(&(0x7f0000e9a000/0x1000)=nil, 0x1000, 0x1, 0x2010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 277.951729][ T9974] syz-executor.5 (9974) used greatest stack depth: 22688 bytes left 03:57:52 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x2c, 0x1402, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x440a1) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:52 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x8, 0x7, 0x20, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x49d20, 0x0, 0x0, 0x5, 0x2000000000083, 0x10401}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0xffffffffffffff1f}, 0x1010, 0x0, 0x2, 0x8, 0x0, 0x3}, r0, 0xf, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x200, 0x0, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) setreuid(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x8400, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e733d66641a7266646e6f3d8838177e43d77f4a22a03cc04516d440f17f6db478cceea83eb5026e0a29f8520863f6f20996d602aff680f1e4ad37ce36615e2a093fe26de46d3fa0ee423804ac0ba1d095dd4ae662a2f7c09a6d7c212ed72a8f0156ad22bd60263176e23471de2c1b1656b6b9d1fd29846fa745ecc052af71a26c4e21ec69267de82f2d3812d007db3667441466c7a1203593c513a20991dc2d39ed11a7d9043ae20921b073a2c1e7dd147df16e71a4b4e9b89b2d4ec38489b2e72d6d193449a3d64d62a035314070014fdecc296bf0b71fbe5f4469cee1854b55f07cf9e87375", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00uil=', @ANYRESHEX, @ANYBLOB="2c63616368653d6e836e652c63616368616348653d6dff61702c64666c746769643d000000000000000000000020f993a46bf37b702ac8d79eca4746c856d22fb442e017c9abbc12099f429842bc108e0eec5ed490158908710e848e442a201a0cb4f56d6256b9780ee8d7faed74009b27effc8df9b18f3960", @ANYRESHEX, @ANYBLOB=',access=user,smackfsfloor=vmnet0user,fowner<', @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) [ 278.097388][ T27] audit: type=1800 audit(1585799871.997:44): pid=9972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16598 res=0 03:57:52 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) sendto$packet(r1, &(0x7f0000001200)="2841a70be006457ea98ea106f48c10bad169b9ba66cfc54df7e8844a8c27ada10ebac2e0a538dba53a24aca8e573b3a7309bf6ac2b97a72021c90ba1d5d1f4b2f71ce69c37fa7d445ead63128b5e3f5dade9c66570f74c69c8fdd980d49dadbbef8473bab3e646cb47894084ca2bc6a0f7b87ed622f8bbb04d7c05588d2df26bcce7d2cc21fe72607b8c45bd6ff4f6cdde37c86bd1ad6b22cd07a4fa7efb1b4733608e119a70f2621d2ece55e0e19f06c0e2003e4f68dc13ec5ddcd034ed2b9f6fcb56c53963570723", 0xc9, 0x4000, &(0x7f0000000040)={0x11, 0x8, r3, 0x1, 0x1f, 0x6, @random="bab151620b88"}, 0x14) [ 278.219548][T10009] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 278.292161][ T9999] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 278.341352][ T9999] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 278.366755][ T9999] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 278.380698][ T9999] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 278.396393][ T9999] EXT4-fs error (device loop1): ext4_get_journal_inode:4823: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 278.414579][T10009] team0: Device ipvlan1 failed to register rx_handler [ 278.431936][ T9999] EXT4-fs (loop1): no journal found 03:57:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x6, 0x3166, 0x816}}, 0x30) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0x9, 0x4) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000000c0)=0xfffffffc, 0x4) 03:57:52 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_setup(0x69, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:57:52 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), 0x4) [ 278.821599][T10046] netlink: zone id is out of range [ 278.850741][T10046] netlink: zone id is out of range 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 278.881397][T10029] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 278.894554][T10029] team0: Device ipvlan1 failed to register rx_handler 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$isdn(r2, &(0x7f0000000000)={0x0, 0x100, "10cfae3ad2cd1ad7603046d2f836c5975eb4ff4f3b403fd0bf"}, 0x21, 0x9040, &(0x7f0000000040)={0x22, 0x2d, 0x80, 0x2, 0x8d}, 0x6) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000080)) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x8) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)=0x532b) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000140)={0x8}, 0x1) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="44f4831eeb1f25dc526c325fa368ca74a224c240cb5c1e4ef3937ded779bc92761dcaa3f09b9a3cd4bd1c01a4a5d36b795a0a5888fa823e8bf4cfa2144d4feca1983522bb41f006dfb68e3c81b117e1d26e40e2ac922b782a7f13b2331139c886e111d71edd03d6c73c34e5af2be836fa6f8a1d960c331fb2788c12bd9638d7dc2f9d633a7c9034b76fad1c6d727c50871f7e05213c130c82909", 0x9a, 0x20024090, 0x0, 0x0) 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x103000, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x40081) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 03:57:53 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1", 0xc}], 0x1}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa10000, 0x5, 0x3, r0, 0x0, &(0x7f0000000040)={0x9b0960, 0x559, [], @value64=0x2}}) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x7e9775d78d2fcfcc, 0x110, r1, 0x83000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendfile(r5, r4, 0x0, 0x100000001) [ 279.175556][T10043] netlink: zone id is out of range [ 279.203582][T10043] netlink: zone id is out of range 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) [ 279.237023][T10043] netlink: zone id is out of range [ 279.242174][T10043] netlink: zone id is out of range [ 279.416457][ T27] audit: type=1804 audit(1585799873.547:45): pid=10087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir353833474/syzkaller.4RWDNf/18/cgroup.controllers" dev="sda1" ino=16608 res=1 03:57:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @empty, 0x31f8, 0x0, 0xfffe, 0x0, 0x6, 0x4420000c, r2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:53 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x1f, 0x3, 0x101, 0xb5f}) 03:57:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xb, 0x803, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x9, 0x7, 0x1}, 0x9) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r9, 0x41045508, &(0x7f0000000300)={0x8000, "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"}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4849}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x22}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x60}}, 0x0) [ 280.727613][T10057] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 280.806196][T10057] infiniband syz2: set down [ 280.830521][ T3022] netdevsim0 speed is unknown, defaulting to 1000 [ 280.848806][ T2903] ================================================================== [ 280.857190][ T2903] BUG: KASAN: use-after-free in rxe_query_port+0x27d/0x2d0 [ 280.864385][ T2903] Read of size 4 at addr ffff888097131820 by task kworker/1:24/2903 [ 280.872346][ T2903] [ 280.874762][ T2903] CPU: 1 PID: 2903 Comm: kworker/1:24 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 280.884377][ T2903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.894535][ T2903] Workqueue: events smc_ib_port_event_work [ 280.900345][ T2903] Call Trace: [ 280.903690][ T2903] dump_stack+0x188/0x20d [ 280.908024][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 280.912879][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 280.917792][ T2903] print_address_description.constprop.0.cold+0xd3/0x315 [ 280.924824][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 280.929677][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 280.934528][ T2903] __kasan_report.cold+0x1a/0x32 [ 280.939482][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 280.944399][ T2903] kasan_report+0xe/0x20 [ 280.948651][ T2903] rxe_query_port+0x27d/0x2d0 [ 280.953413][ T2903] ib_query_port+0x523/0xac0 [ 280.957994][ T2903] ? ib_device_get_netdev+0x340/0x340 [ 280.963517][ T2903] ? mark_held_locks+0xe0/0xe0 [ 280.968282][ T2903] ? smc_ib_port_event_work+0x127/0x330 [ 280.973809][ T2903] smc_ib_port_event_work+0x127/0x330 [ 280.979249][ T2903] process_one_work+0x94b/0x1690 [ 280.984183][ T2903] ? pwq_dec_nr_in_flight+0x310/0x310 [ 280.989547][ T2903] ? do_raw_spin_lock+0x129/0x2e0 [ 280.994602][ T2903] worker_thread+0x96/0xe20 [ 280.999097][ T2903] ? process_one_work+0x1690/0x1690 [ 281.004286][ T2903] kthread+0x357/0x430 [ 281.008350][ T2903] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 281.014133][ T2903] ret_from_fork+0x24/0x30 [ 281.018538][ T2903] [ 281.020853][ T2903] Allocated by task 9798: [ 281.025167][ T2903] save_stack+0x1b/0x40 [ 281.029315][ T2903] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 281.034945][ T2903] kmem_cache_alloc_trace+0x153/0x7d0 [ 281.040305][ T2903] smc_ib_add_dev+0xa4/0x590 [ 281.044934][ T2903] add_client_context+0x400/0x560 [ 281.049985][ T2903] enable_device_and_get+0x1cd/0x3b0 [ 281.055259][ T2903] ib_register_device+0xa12/0xda0 [ 281.060271][ T2903] rxe_register_device+0x4fa/0x621 [ 281.065416][ T2903] rxe_add+0x1227/0x1664 [ 281.069653][ T2903] rxe_net_add+0x8c/0xe0 [ 281.073884][ T2903] rxe_newlink+0x34/0x90 [ 281.078156][ T2903] nldev_newlink+0x27f/0x400 [ 281.082730][ T2903] rdma_nl_rcv+0x586/0x900 [ 281.087200][ T2903] netlink_unicast+0x537/0x740 [ 281.091945][ T2903] netlink_sendmsg+0x882/0xe10 [ 281.096756][ T2903] sock_sendmsg+0xcf/0x120 [ 281.101159][ T2903] ____sys_sendmsg+0x6b9/0x7d0 [ 281.105961][ T2903] ___sys_sendmsg+0x100/0x170 [ 281.110632][ T2903] __sys_sendmsg+0xec/0x1b0 [ 281.115134][ T2903] do_syscall_64+0xf6/0x790 [ 281.119619][ T2903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.125484][ T2903] [ 281.127790][ T2903] Freed by task 446: [ 281.131666][ T2903] save_stack+0x1b/0x40 [ 281.135821][ T2903] __kasan_slab_free+0xf7/0x140 [ 281.140660][ T2903] kfree+0x109/0x2b0 [ 281.144538][ T2903] smc_ib_remove_dev+0x1e3/0x310 [ 281.149471][ T2903] remove_client_context+0xbe/0x110 [ 281.154655][ T2903] disable_device+0x13b/0x230 [ 281.159315][ T2903] __ib_unregister_device+0x91/0x180 [ 281.164719][ T2903] ib_unregister_work+0x15/0x30 [ 281.169586][ T2903] process_one_work+0x94b/0x1690 [ 281.174503][ T2903] worker_thread+0x96/0xe20 [ 281.178985][ T2903] kthread+0x357/0x430 [ 281.183058][ T2903] ret_from_fork+0x24/0x30 [ 281.187446][ T2903] [ 281.189773][ T2903] The buggy address belongs to the object at ffff888097131800 [ 281.189773][ T2903] which belongs to the cache kmalloc-512 of size 512 [ 281.203805][ T2903] The buggy address is located 32 bytes inside of [ 281.203805][ T2903] 512-byte region [ffff888097131800, ffff888097131a00) [ 281.216970][ T2903] The buggy address belongs to the page: [ 281.222597][ T2903] page:ffffea00025c4c40 refcount:1 mapcount:0 mapping:00000000153e758e index:0x0 [ 281.231740][ T2903] flags: 0xfffe0000000200(slab) [ 281.236574][ T2903] raw: 00fffe0000000200 ffffea00027736c8 ffffea00027e6c88 ffff8880aa000a80 [ 281.245138][ T2903] raw: 0000000000000000 ffff888097131000 0000000100000004 0000000000000000 [ 281.253704][ T2903] page dumped because: kasan: bad access detected [ 281.260091][ T2903] [ 281.262397][ T2903] Memory state around the buggy address: [ 281.268006][ T2903] ffff888097131700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 281.276047][ T2903] ffff888097131780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 281.284087][ T2903] >ffff888097131800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 281.292134][ T2903] ^ [ 281.297225][ T2903] ffff888097131880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 281.305274][ T2903] ffff888097131900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 281.313313][ T2903] ================================================================== [ 281.321358][ T2903] Disabling lock debugging due to kernel taint [ 281.329888][ T2903] Kernel panic - not syncing: panic_on_warn set ... [ 281.336524][ T2903] CPU: 1 PID: 2903 Comm: kworker/1:24 Tainted: G B 5.6.0-rc3-next-20200228-syzkaller #0 [ 281.347523][ T2903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.357566][ T2903] Workqueue: events smc_ib_port_event_work [ 281.363353][ T2903] Call Trace: [ 281.366665][ T2903] dump_stack+0x188/0x20d [ 281.371062][ T2903] panic+0x2e3/0x75c [ 281.374943][ T2903] ? add_taint.cold+0x16/0x16 [ 281.379617][ T2903] ? preempt_schedule_common+0x5e/0xc0 [ 281.385055][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 281.389885][ T2903] ? ___preempt_schedule+0x16/0x18 [ 281.395013][ T2903] ? trace_hardirqs_on+0x55/0x220 [ 281.400028][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 281.404857][ T2903] end_report+0x43/0x49 [ 281.408998][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 281.413823][ T2903] __kasan_report.cold+0xd/0x32 [ 281.418652][ T2903] ? rxe_query_port+0x27d/0x2d0 [ 281.423481][ T2903] kasan_report+0xe/0x20 [ 281.427701][ T2903] rxe_query_port+0x27d/0x2d0 [ 281.432355][ T2903] ib_query_port+0x523/0xac0 [ 281.436928][ T2903] ? ib_device_get_netdev+0x340/0x340 [ 281.442286][ T2903] ? mark_held_locks+0xe0/0xe0 [ 281.447043][ T2903] ? smc_ib_port_event_work+0x127/0x330 [ 281.452571][ T2903] smc_ib_port_event_work+0x127/0x330 [ 281.457939][ T2903] process_one_work+0x94b/0x1690 [ 281.462864][ T2903] ? pwq_dec_nr_in_flight+0x310/0x310 [ 281.468215][ T2903] ? do_raw_spin_lock+0x129/0x2e0 [ 281.473231][ T2903] worker_thread+0x96/0xe20 [ 281.477716][ T2903] ? process_one_work+0x1690/0x1690 [ 281.482891][ T2903] kthread+0x357/0x430 [ 281.486954][ T2903] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 281.492669][ T2903] ret_from_fork+0x24/0x30 [ 281.498634][ T2903] Kernel Offset: disabled [ 281.502961][ T2903] Rebooting in 86400 seconds..