[ 65.331655][ T27] audit: type=1800 audit(1583026454.435:27): pid=8922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 65.353347][ T27] audit: type=1800 audit(1583026454.435:28): pid=8922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.920465][ T27] audit: type=1800 audit(1583026455.095:29): pid=8922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 65.939935][ T27] audit: type=1800 audit(1583026455.095:30): pid=8922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/03/01 01:34:22 fuzzer started 2020/03/01 01:34:24 dialing manager at 10.128.0.26:37053 2020/03/01 01:34:24 syscalls: 2999 2020/03/01 01:34:24 code coverage: enabled 2020/03/01 01:34:24 comparison tracing: enabled 2020/03/01 01:34:24 extra coverage: enabled 2020/03/01 01:34:24 setuid sandbox: enabled 2020/03/01 01:34:24 namespace sandbox: enabled 2020/03/01 01:34:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/01 01:34:24 fault injection: enabled 2020/03/01 01:34:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/01 01:34:24 net packet injection: enabled 2020/03/01 01:34:24 net device setup: enabled 2020/03/01 01:34:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/01 01:34:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:37:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x28, r1, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) syzkaller login: [ 256.826986][ T9089] IPVS: ftp: loaded support on port[0] = 21 01:37:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) creat(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) [ 256.941642][ T9089] chnl_net:caif_netlink_parms(): no params data found [ 257.041778][ T9089] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.065225][ T9089] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.073185][ T9089] device bridge_slave_0 entered promiscuous mode [ 257.090426][ T9095] IPVS: ftp: loaded support on port[0] = 21 [ 257.097411][ T9089] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.104631][ T9089] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.120449][ T9089] device bridge_slave_1 entered promiscuous mode 01:37:26 executing program 2: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) [ 257.169916][ T9089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.187425][ T9089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.236038][ T9089] team0: Port device team_slave_0 added [ 257.277252][ T9089] team0: Port device team_slave_1 added [ 257.313479][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.335144][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.396177][ T9089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.420100][ T9095] chnl_net:caif_netlink_parms(): no params data found 01:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 257.447033][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.454033][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.481707][ T9089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.523352][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 257.599606][ T9089] device hsr_slave_0 entered promiscuous mode [ 257.665447][ T9089] device hsr_slave_1 entered promiscuous mode 01:37:26 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'trusted.', '#vboxnet1selinux\x00'}) fchdir(r0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000}) [ 257.729228][ T9100] IPVS: ftp: loaded support on port[0] = 21 [ 257.891549][ T9095] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.902627][ T9095] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.912284][ T9095] device bridge_slave_0 entered promiscuous mode [ 257.954237][ T9095] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.963182][ T9095] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.974163][ T9095] device bridge_slave_1 entered promiscuous mode [ 258.033126][ T9105] IPVS: ftp: loaded support on port[0] = 21 [ 258.072307][ T9095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:37:27 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x4, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) [ 258.139174][ T9095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.169674][ T9098] chnl_net:caif_netlink_parms(): no params data found [ 258.226999][ T9100] chnl_net:caif_netlink_parms(): no params data found [ 258.261340][ T9089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.335582][ T9095] team0: Port device team_slave_0 added [ 258.341646][ T9089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.419980][ T9095] team0: Port device team_slave_1 added [ 258.422694][ T9109] IPVS: ftp: loaded support on port[0] = 21 [ 258.440353][ T9089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.547469][ T9095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.554610][ T9095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.581122][ T9095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.593042][ T9089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.691276][ T9095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.698445][ T9095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.725514][ T9095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.742887][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.750463][ T9098] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.758669][ T9098] device bridge_slave_0 entered promiscuous mode [ 258.768955][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.776201][ T9098] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.784086][ T9098] device bridge_slave_1 entered promiscuous mode [ 258.800006][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.807295][ T9100] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.815196][ T9100] device bridge_slave_0 entered promiscuous mode [ 258.896729][ T9095] device hsr_slave_0 entered promiscuous mode [ 258.945537][ T9095] device hsr_slave_1 entered promiscuous mode [ 259.015222][ T9095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.023171][ T9095] Cannot create hsr debugfs directory [ 259.044851][ T9098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.054274][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.061824][ T9100] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.069747][ T9100] device bridge_slave_1 entered promiscuous mode [ 259.091226][ T9100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.114376][ T9098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.142046][ T9098] team0: Port device team_slave_0 added [ 259.150409][ T9100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.177507][ T9098] team0: Port device team_slave_1 added [ 259.207386][ T9100] team0: Port device team_slave_0 added [ 259.217169][ T9100] team0: Port device team_slave_1 added [ 259.234287][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.241398][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.269815][ T9098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.289788][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 259.322688][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.329793][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.356325][ T9100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.368040][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.376830][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.405606][ T9098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.433643][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.441578][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.467890][ T9100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.542754][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.550028][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.558236][ T9105] device bridge_slave_0 entered promiscuous mode [ 259.578575][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.586147][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.593930][ T9105] device bridge_slave_1 entered promiscuous mode [ 259.646839][ T9098] device hsr_slave_0 entered promiscuous mode [ 259.685441][ T9098] device hsr_slave_1 entered promiscuous mode [ 259.725188][ T9098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.733115][ T9098] Cannot create hsr debugfs directory [ 259.798653][ T9100] device hsr_slave_0 entered promiscuous mode [ 259.845374][ T9100] device hsr_slave_1 entered promiscuous mode [ 259.917930][ T9100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.926355][ T9100] Cannot create hsr debugfs directory [ 259.976592][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.014340][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.026776][ T9109] chnl_net:caif_netlink_parms(): no params data found [ 260.134131][ T9105] team0: Port device team_slave_0 added [ 260.144577][ T9105] team0: Port device team_slave_1 added [ 260.207521][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.214555][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.240773][ T9105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.270917][ T9109] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.278839][ T9109] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.286864][ T9109] device bridge_slave_0 entered promiscuous mode [ 260.294362][ T9095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.347949][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.355122][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.381680][ T9105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.405804][ T9109] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.413099][ T9109] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.421777][ T9109] device bridge_slave_1 entered promiscuous mode [ 260.430018][ T9095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.489891][ T9095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.548973][ T9089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.575641][ T9095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.653393][ T9098] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.701272][ T9098] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.757052][ T9098] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.796882][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.807022][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.821310][ T9089] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.831623][ T9109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.877007][ T9105] device hsr_slave_0 entered promiscuous mode [ 260.928409][ T9105] device hsr_slave_1 entered promiscuous mode [ 260.985166][ T9105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.992776][ T9105] Cannot create hsr debugfs directory [ 260.998879][ T9098] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.053176][ T9100] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.097240][ T9100] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.137777][ T9109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.170867][ T9100] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.220894][ T9100] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.294391][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.303110][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.312588][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.319837][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.327974][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.337002][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.345629][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.352684][ T2994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.360391][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.369092][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.378284][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.417269][ T9109] team0: Port device team_slave_0 added [ 261.423980][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.434344][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.443485][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.452749][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.461210][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.469533][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.478704][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.490869][ T9089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.503279][ T9089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.526209][ T9109] team0: Port device team_slave_1 added [ 261.539787][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.548284][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.606507][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.613508][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.640277][ T9109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.653699][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.660972][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.687321][ T9109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.787766][ T9109] device hsr_slave_0 entered promiscuous mode [ 261.826258][ T9109] device hsr_slave_1 entered promiscuous mode [ 261.865521][ T9109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.873113][ T9109] Cannot create hsr debugfs directory [ 261.892130][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.900162][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.912680][ T9089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.002835][ T9095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.054767][ T9095] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.074030][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.083508][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.091791][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.100733][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.130348][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.139519][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.148518][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.155648][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.164893][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.182051][ T9100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.209266][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.218915][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.228125][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.235269][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.243709][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.252673][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.260580][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.275203][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.288189][ T9089] device veth0_vlan entered promiscuous mode [ 262.295495][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.304087][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.319773][ T9109] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.378429][ T9109] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.438612][ T9100] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.452177][ T9089] device veth1_vlan entered promiscuous mode [ 262.460415][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.470305][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.478641][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.487693][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.497308][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.511207][ T9098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.519349][ T9109] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.567786][ T9109] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.623231][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.632138][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.641137][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.648267][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.656082][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.664678][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.673366][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.680694][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.689393][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.744395][ T9098] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.756812][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.770007][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.778757][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.790815][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.800456][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.808933][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.816752][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.850457][ T9105] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.917804][ T9105] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.961660][ T9105] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.017247][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.026353][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.034953][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.043519][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.052296][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.060959][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.069551][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.094821][ T9095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.111758][ T9105] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.157927][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.166516][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.175383][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.183772][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.193764][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.202232][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.211186][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.219643][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.228165][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.236818][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.243864][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.253626][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.263112][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.285975][ T9089] device veth0_macvtap entered promiscuous mode [ 263.313913][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.322474][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.332892][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.341336][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.348461][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.379396][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.387485][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.395338][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.407989][ T9089] device veth1_macvtap entered promiscuous mode [ 263.431048][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.438754][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.446835][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.456520][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.466068][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.479266][ T9109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.494836][ T9100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.521233][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.529450][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.541208][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.550449][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.559353][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.570157][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.578666][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.594063][ T9095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.611100][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.620186][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.638295][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.656455][ T9109] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.677609][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.691934][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.704857][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.715816][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.724518][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.734281][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.743744][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.753508][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.800370][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.808564][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.820334][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.829936][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.839368][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.846470][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.854515][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.863716][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.872574][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.881615][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.890499][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.897638][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.906529][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.007334][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.017767][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.028307][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.088714][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.113676][ T9100] device veth0_vlan entered promiscuous mode [ 264.128577][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.137933][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.147587][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.157862][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.168304][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.178980][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.187438][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.196327][ T9095] device veth0_vlan entered promiscuous mode [ 264.218729][ T9095] device veth1_vlan entered promiscuous mode [ 264.251473][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.265488][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.273724][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.292971][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.304212][ T9126] netlink: 'syz-executor.0': attribute type 153 has an invalid length. [ 264.325173][ T9100] device veth1_vlan entered promiscuous mode [ 264.340883][ T9127] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 01:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 264.351007][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.365673][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.373979][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.435717][ T9095] device veth0_macvtap entered promiscuous mode [ 264.462861][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.476315][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.487438][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.497316][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.506711][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.514850][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.544541][ T9095] device veth1_macvtap entered promiscuous mode [ 264.558281][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.573362][ T9109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.585088][ T9109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.599105][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.607594][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.616630][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.626544][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.637183][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.649034][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.657823][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.666307][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.674967][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.684220][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.694361][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.712294][ T9098] device veth0_vlan entered promiscuous mode [ 264.722370][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.733484][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.770849][ T9095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.782198][ T9095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.798643][ T9095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.810140][ T9100] device veth0_macvtap entered promiscuous mode [ 264.825364][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.834128][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.842227][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.850623][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.860353][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.869853][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.877382][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.885702][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.894874][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.904157][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.911298][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.919572][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.928580][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.937426][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.959483][ T9095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.970333][ T9095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.982586][ T9095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.991814][ T9100] device veth1_macvtap entered promiscuous mode [ 265.002746][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.011056][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.019174][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.028253][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.036014][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.043581][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.053317][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.069275][ T9109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.105986][ T9098] device veth1_vlan entered promiscuous mode [ 265.126230][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.134379][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.144054][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.152944][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.184524][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.201744][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.212662][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.223187][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.234393][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.242304][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.252810][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.261494][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.270675][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.304510][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.323702][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.335023][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 265.346677][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.360221][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.396597][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.404679][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.413305][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.422179][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.435254][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.443680][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.456372][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.479419][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.586505][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.597004][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.610922][ T9098] device veth0_macvtap entered promiscuous mode [ 265.708386][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.717245][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.744028][ T9098] device veth1_macvtap entered promiscuous mode [ 265.812718][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.829956][ C1] hrtimer: interrupt took 38419 ns [ 265.836241][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.850185][ T9109] device veth0_vlan entered promiscuous mode 01:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 265.873890][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.887228][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.898012][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.912345][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.927529][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.940635][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.952978][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.997046][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.006055][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.014368][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.022930][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.030670][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.040309][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.050521][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.059170][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.071856][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.105201][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.131918][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.143893][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.163741][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.174384][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.187618][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.200355][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_1 01:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 266.214061][ T9109] device veth1_vlan entered promiscuous mode [ 266.236026][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.247843][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.257852][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 266.436238][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.444946][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.456529][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.466052][ T9109] device veth0_macvtap entered promiscuous mode [ 266.483694][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.502162][ T9109] device veth1_macvtap entered promiscuous mode [ 266.522356][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.533646][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 266.618148][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.640390][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.654890][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.663221][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.675164][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.687028][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.697154][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.708368][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.718400][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.729976][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.740987][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.752086][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.765538][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.778732][ T9105] device veth0_vlan entered promiscuous mode [ 266.788849][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.798217][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 266.811132][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.822467][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.845055][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.856393][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.868819][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.879669][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.889563][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.900347][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.911964][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.931443][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.944103][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.967276][ T9105] device veth1_vlan entered promiscuous mode 01:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 267.102380][ T9105] device veth0_macvtap entered promiscuous mode [ 267.120490][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.142543][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 267.174286][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.188444][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.258661][ T9105] device veth1_macvtap entered promiscuous mode [ 267.282041][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.293936][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.334888][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.354669][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.383967][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.386819][ T9216] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.410329][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.424772][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.449256][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.461112][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.473785][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.484202][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 267.495124][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.508790][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.520808][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.533481][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.571790][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.627288][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.637708][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.648219][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.658435][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.672419][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.682561][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.702579][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.712598][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.724015][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.737555][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.749992][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.759862][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:37:37 executing program 4: 01:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:37:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x50) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/205, 0xcd}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = dup(0xffffffffffffffff) shutdown(r4, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept$inet(r5, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 01:37:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:37:37 executing program 0: 01:37:37 executing program 0: [ 268.278380][ T9105] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 268.287388][ T9105] FAT-fs (loop4): Filesystem has been set read-only 01:37:37 executing program 4: 01:37:37 executing program 0: 01:37:37 executing program 0: 01:37:37 executing program 4: 01:37:37 executing program 2: 01:37:37 executing program 0: 01:37:37 executing program 4: 01:37:38 executing program 1: 01:37:38 executing program 5: 01:37:38 executing program 0: 01:37:38 executing program 2: 01:37:38 executing program 4: 01:37:38 executing program 3: 01:37:38 executing program 5: 01:37:38 executing program 2: 01:37:38 executing program 0: 01:37:38 executing program 4: 01:37:38 executing program 3: 01:37:38 executing program 1: 01:37:38 executing program 5: 01:37:38 executing program 4: 01:37:38 executing program 2: 01:37:38 executing program 3: 01:37:38 executing program 1: 01:37:38 executing program 0: 01:37:38 executing program 4: 01:37:38 executing program 2: 01:37:38 executing program 5: 01:37:38 executing program 0: 01:37:38 executing program 3: 01:37:38 executing program 1: 01:37:39 executing program 4: 01:37:39 executing program 2: 01:37:39 executing program 3: 01:37:39 executing program 5: 01:37:39 executing program 0: 01:37:39 executing program 1: 01:37:39 executing program 4: 01:37:39 executing program 3: 01:37:39 executing program 2: 01:37:39 executing program 5: 01:37:39 executing program 1: 01:37:39 executing program 0: 01:37:39 executing program 4: 01:37:39 executing program 5: 01:37:39 executing program 3: 01:37:39 executing program 2: 01:37:39 executing program 1: 01:37:39 executing program 0: 01:37:39 executing program 4: 01:37:39 executing program 5: 01:37:39 executing program 2: 01:37:39 executing program 3: 01:37:39 executing program 1: 01:37:39 executing program 4: 01:37:39 executing program 5: 01:37:39 executing program 0: 01:37:39 executing program 2: 01:37:39 executing program 3: 01:37:39 executing program 1: 01:37:39 executing program 4: 01:37:40 executing program 5: 01:37:40 executing program 2: 01:37:40 executing program 0: 01:37:40 executing program 1: 01:37:40 executing program 3: 01:37:40 executing program 4: 01:37:40 executing program 5: 01:37:40 executing program 0: 01:37:40 executing program 2: 01:37:40 executing program 1: 01:37:40 executing program 3: 01:37:40 executing program 0: 01:37:40 executing program 2: 01:37:40 executing program 1: 01:37:40 executing program 3: 01:37:40 executing program 4: 01:37:40 executing program 5: 01:37:40 executing program 3: 01:37:40 executing program 0: 01:37:40 executing program 2: 01:37:40 executing program 4: 01:37:40 executing program 1: 01:37:40 executing program 5: 01:37:40 executing program 0: 01:37:40 executing program 2: 01:37:40 executing program 4: 01:37:40 executing program 1: 01:37:40 executing program 3: 01:37:40 executing program 5: 01:37:40 executing program 4: 01:37:40 executing program 2: 01:37:40 executing program 0: 01:37:40 executing program 1: 01:37:41 executing program 3: 01:37:41 executing program 5: 01:37:41 executing program 0: 01:37:41 executing program 4: 01:37:41 executing program 1: 01:37:41 executing program 2: 01:37:41 executing program 5: 01:37:41 executing program 3: 01:37:41 executing program 0: 01:37:41 executing program 1: 01:37:41 executing program 4: 01:37:41 executing program 2: 01:37:41 executing program 5: 01:37:41 executing program 3: 01:37:41 executing program 2: 01:37:41 executing program 1: 01:37:41 executing program 0: 01:37:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 01:37:41 executing program 5: clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 01:37:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="000827bd700afedbdf251000008a817779000300000040000180080008000100128006"], 0x3}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:37:41 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 01:37:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_police={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x15, 0x6, "3fbac9d18cce7f0a80540307a4e78e184a"}}}]}]}}]}, 0x60}}, 0x0) 01:37:41 executing program 4: syz_emit_ethernet(0x344, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 01:37:41 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x148110, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = shmget$private(0x0, 0x3000, 0x10, &(0x7f000073d000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) setpgid(r3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000200)) keyctl$search(0xa, 0x0, &(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000, 0x0) connect$pptp(r5, &(0x7f00000001c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400), 0x2, &(0x7f0000000440)=[@op={0xfffffffffffffecb, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}], 0x30, 0x40000008}, 0x80) 01:37:41 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0xa4}], 0x1, 0x0) [ 272.649709][ T9516] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 01:37:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x10021) 01:37:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d2f09ff060000000000001c00"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="2400000029008b8501efe5da7000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:37:41 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@dev, 0x0, r3}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000480)={@dev, r3}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 01:37:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 01:37:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4c, 0x2, [@TCA_BPF_ACT={0x3c, 0x1, [@m_ipt={0x38, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}}}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x78}}, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) 01:37:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x6}]}]}, 0x20}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 273.087820][ T9551] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:37:42 executing program 4: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}, {0x0}, {&(0x7f0000002380)=""/143, 0x8f}], 0x3) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 01:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97ce0b70cf4aa009ff688a9fc6f7ffe5e95f67a891394ce80800c84af285c61a3656f27ffe16ccdf581f01fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747a5a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b270000000000000000000000000000db02f5628bbab69da896873fa7253f8c3217d456326bae01afac6dd5f447ae19687617f02fb0d94ccfbdd2907731079025c279ce4f17d807f09e4504d925ff91254c729a1b2f9f42b6a80a6a9df9d3180bfb725172ebc2565f506aa43c55926f5313729c5d1c0f9da847b776d546b6b9f5d05f27100f65da07da5e283808792032d8079f05c901837d59"], 0x10094) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x1d800) write$binfmt_elf32(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 01:37:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {0x2}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:37:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x13, r0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 01:37:42 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) getpid() waitid(0x1, 0x0, 0x0, 0x1000000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x1, 0x15, 0xd4, 0x0, 0x0, 0x3f, &(0x7f0000000100)}) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x20}, 0xffff}}, 0x18) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0"}) 01:37:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='journal_path=.']) 01:37:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x28, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) [ 273.593798][ T9579] EXT4-fs (loop5): error: journal path . is not a block device 01:37:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) write$P9_RMKNOD(r3, 0x0, 0x0) 01:37:43 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair(0x1, 0x80001, 0x0, 0x0) write$tun(r0, 0x0, 0x0) [ 273.810528][ T9579] EXT4-fs (loop5): error: journal path . is not a block device 01:37:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r4}) 01:37:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdf5, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:37:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) 01:37:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='/dev/hwrng\x00'}, 0x10) 01:37:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) 01:37:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) getpid() waitid(0x1, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x1, 0x15, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000100)}) r0 = open(0x0, 0x141042, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2c, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f0000000000"}) 01:37:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r2, 0x0, 0x0, 0x2001) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/179) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r1, r0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 01:37:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 01:37:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) [ 274.710139][ T27] audit: type=1800 audit(1583026663.885:31): pid=9633 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16561 res=0 01:37:44 executing program 4: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x56, 0xfffffffe, 0x5, 0x56, 0x9}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 274.784394][ T27] audit: type=1804 audit(1583026663.925:32): pid=9633 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282642368/syzkaller.ZwF59O/27/file0" dev="sda1" ino=16561 res=1 01:37:44 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="f2f0"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 274.863602][ T27] audit: type=1804 audit(1583026664.005:33): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir282642368/syzkaller.ZwF59O/27/bus" dev="sda1" ino=16576 res=1 01:37:44 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socket$inet6(0xa, 0x400000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 01:37:44 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x5) write$char_usb(r0, 0x0, 0x0) read(r0, 0x0, 0x0) [ 275.164790][ T27] audit: type=1804 audit(1583026664.335:34): pid=9660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir383690153/syzkaller.nB7Qcb/28/bus" dev="sda1" ino=16580 res=1 01:37:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000fda56281000000b759333affb22644a158ee450c049a2f5b48fa0011000000070000040000000000000000d8017496904f000000000000e8"], 0x1) [ 275.383160][ T9668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 275.505441][ T9674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) [ 275.632228][ T9680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r3, 0x0, 0x0, 0x2001) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000280)=""/179) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = dup2(r2, r1) r6 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = dup2(r5, r6) write$FUSE_IOCTL(r7, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 01:37:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 275.771789][ T9687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x2008001) dup3(r6, r5, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) [ 275.859438][ T27] audit: type=1800 audit(1583026665.035:35): pid=9689 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16581 res=0 01:37:45 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x5) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x48802c) write$char_usb(r0, 0x0, 0x0) [ 275.971267][ T9693] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) r0 = getpid() waitid(0x1, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x1, 0x15, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000100)}) write(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x141042, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x20}, 0xffff}}, 0x18) r1 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, 0x5, {{0x1ff, 0x0, 0x1, r0}}}, 0x28) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 276.269499][ T27] audit: type=1804 audit(1583026665.445:36): pid=9706 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir505221307/syzkaller.eKUFoI/33/bus" dev="sda1" ino=16583 res=1 [ 276.361402][ T27] audit: type=1800 audit(1583026665.505:37): pid=9662 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16561 res=0 01:37:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r1, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x41c400, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, 0x0, 0x4000010) r5 = open(&(0x7f0000002000)='./bus\x00', 0x341842, 0x0) ftruncate(r5, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xff) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r4, 0x89a2, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r8, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) syz_open_dev$ptys(0xc, 0x3, 0x0) dup(r5) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) open(0x0, 0x0, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r2, 0x0, 0x0, 0x2001) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/179) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r1, r0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) [ 276.497860][ T9715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.524133][ T27] audit: type=1800 audit(1583026665.695:38): pid=9716 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16558 res=0 01:37:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 276.635305][ T27] audit: type=1804 audit(1583026665.745:39): pid=9716 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir010315334/syzkaller.SI1l6w/28/bus" dev="sda1" ino=16559 res=1 [ 276.698193][ T9723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:37:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) pipe(&(0x7f0000000840)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x52, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24"}) [ 276.753935][ T9726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.773795][ T27] audit: type=1804 audit(1583026665.805:40): pid=9722 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir008135591/syzkaller.7lIgZT/29/bus" dev="sda1" ino=16546 res=1 01:37:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:46 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x200fff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:37:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000fda56281000000b759333affb22644a158ee450c049a2f5b48fa0000000000070000040000000000000000d8017496904f000000000000e8"], 0x1) 01:37:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 276.950449][ T9734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 277.145286][ T9749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:46 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000008000000200000002000000020000000e00000000040000000c000000080000000c00000085e14f296dbf80610000000100000002", 0x69, 0x1400}], 0x0, 0x0) 01:37:46 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) 01:37:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 277.377646][ T9759] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.423592][ T9760] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.462637][ T9760] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 277.492782][ T9760] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(97) [ 277.529954][ T9760] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 277.620124][ T9760] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:37:46 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x5) ioctl$EXT4_IOC_SETFLAGS(r1, 0x6609, 0x0) write$char_usb(r0, 0x0, 0x0) 01:37:46 executing program 5: connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000340)={@local, 0x80000000, 0x2}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x6c0d, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000}, 0x40) 01:37:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) [ 277.701043][ T9760] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 277.715290][ T9760] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(97) [ 277.734802][ T9760] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 01:37:47 executing program 5: connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:47 executing program 0: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c6500000020001a00eeffffff0000000000000000000000000000000200000000edffffff0000000000000000000500f6000000000002080000000000b7e5d07c590000371ec4af4be382cf6eed60fc9a139bffd334c80b62906aa02a41ac1df7d70100000054d5f8eeec5f6008f72aeffe65f4db6495948fbbfee300"], 0x48) 01:37:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) pipe(&(0x7f0000000200)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@local, 0x80000000, 0x2}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r1}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev, r1}, 0x14) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x6c0d, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x80000}, 0x40) 01:37:47 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) waitid(0x1, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/118) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3e, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3a"}) [ 277.897774][ T9784] IPVS: ftp: loaded support on port[0] = 21 01:37:47 executing program 5: connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:47 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) getpid() waitid(0x1, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = open(0x0, 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x20}, 0xffff}}, 0x18) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1f, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5e"}) 01:37:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/118) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3b, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0"}) 01:37:47 executing program 5: r0 = socket(0x0, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 278.166442][ T9784] IPVS: ftp: loaded support on port[0] = 21 [ 278.615226][ T44] tipc: TX() has been purged, node left! 01:37:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x5, r2}]]}}}]}, 0x38}}, 0x0) 01:37:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) 01:37:47 executing program 4: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)}) 01:37:47 executing program 5: r0 = socket(0x0, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@local, 0x80000000, 0x2}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x6c0d, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:37:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x22, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000300)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 01:37:47 executing program 5: r0 = socket(0x0, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x48802c) write$char_usb(r0, 0x0, 0x0) 01:37:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x0, 0xfeffffff}, [{}], {}, [], {0x10, 0x5}}, 0x2c, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 01:37:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f0000004600)=""/200, 0x56, 0xc8, 0x8}, 0x20) 01:37:48 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r0 = open(0x0, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)}) 01:37:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 01:37:48 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x48802c) write$char_usb(r0, 0x0, 0x0) [ 279.697407][ T9888] BPF: (anon) type_id=0 bits_offset=0 [ 279.721411][ T9888] BPF: [ 279.734282][ T9888] BPF:Invalid type_id [ 279.749774][ T9888] BPF: [ 279.749774][ T9888] 01:37:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r3, 0x0, 0x0, 0x2001) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000280)=""/179) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = dup2(r2, r1) r6 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = dup2(r5, r6) write$FUSE_IOCTL(r7, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 01:37:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 279.771750][ T9888] BPF: (anon) type_id=0 bits_offset=0 [ 279.810898][ T9888] BPF: [ 279.815216][ T9888] BPF:Invalid type_id [ 279.841792][ T9888] BPF: [ 279.841792][ T9888] 01:37:49 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x44000600) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 01:37:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 279.962521][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 279.962532][ T27] audit: type=1804 audit(1583026669.135:43): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir008135591/syzkaller.7lIgZT/35/file0" dev="sda1" ino=16598 res=1 01:37:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) 01:37:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 280.070352][ T27] audit: type=1800 audit(1583026669.135:44): pid=9906 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16598 res=0 [ 280.087223][ T9914] IPVS: ftp: loaded support on port[0] = 21 [ 280.171654][ T27] audit: type=1804 audit(1583026669.295:45): pid=9906 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir008135591/syzkaller.7lIgZT/35/bus" dev="sda1" ino=16588 res=1 01:37:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000010000004b010e54403b119277043489ef217a00007400000000060110000000040010000000000000000000000000000000c52a015a0cebd834022a4ac8e3f44d4e124629a6390adad730642a49d4a693465ba9d4aeb13eeefee31fb6b730d8730bd0d9d64e4c9842bc49cef69dc715bd209d9f092f5cebe57b289708cf04df0779", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0xfca) 01:37:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 280.313711][ T27] audit: type=1800 audit(1583026669.405:46): pid=9923 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16599 res=0 [ 280.369875][ T9918] IPVS: ftp: loaded support on port[0] = 21 01:37:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 280.411791][ T9929] __nla_validate_parse: 6 callbacks suppressed [ 280.418728][ T9929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) gettid() [ 280.553785][ T9934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 280.739793][ T9942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 01:37:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:50 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socket$inet6(0xa, 0x400000000001, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x2008001) dup3(r3, r2, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 280.936528][ T9945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.207305][ T27] audit: type=1804 audit(1583026670.385:47): pid=9954 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir010315334/syzkaller.SI1l6w/37/bus" dev="sda1" ino=16588 res=1 [ 281.265500][ T9956] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 281.345786][ T9957] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 281.913291][ T27] audit: type=1804 audit(1583026671.085:48): pid=9960 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir010315334/syzkaller.SI1l6w/37/bus" dev="sda1" ino=16588 res=1 01:37:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @mss, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:37:51 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) symlink(0x0, 0x0) getpid() waitid(0x1, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x1, 0x15, 0xd4, 0x9, 0x0, 0x0, &(0x7f0000000100)}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = open(0x0, 0x141042, 0x0) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x20}, 0xffff}}, 0x18) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 01:37:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 01:37:51 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @mss, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:37:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x80000000, &(0x7f0000002540), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x483}], 0x1) [ 282.616698][ T9973] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 01:37:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f68"], 0xb) 01:37:51 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={0x0, 0x2}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1b0}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:37:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 282.757264][ T9972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:37:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:37:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) [ 283.025529][ T9998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:52 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 01:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) [ 283.208760][ T44] tipc: TX() has been purged, node left! [ 283.224544][T10013] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.248161][ T44] tipc: TX() has been purged, node left! 01:37:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x7001, 0x0) 01:37:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 283.459703][T10028] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.475577][ T27] audit: type=1804 audit(1583026672.655:49): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir383690153/syzkaller.nB7Qcb/38/bus" dev="sda1" ino=16623 res=1 01:37:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='$:apr\x13\xfc\xac\\\xde\xd1\xf8?MJ\\U7-Xc.\xaap\x023', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000640)=ANY=[@ANYBLOB='v'], 0x1) fallocate(r2, 0x3, 0x0, 0x4) [ 283.626731][T10035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.654856][ T27] audit: type=1804 audit(1583026672.825:50): pid=10020 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir383690153/syzkaller.nB7Qcb/38/bus" dev="sda1" ino=16623 res=1 01:37:52 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5, 0x100000000000000}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x41, 0x0, 0x0, 0x0, 0x758c, 0x90400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfff, 0x9}, 0x1206b, 0x0, 0x1, 0x0, 0x6, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0xa, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) r5 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x8) setsockopt$inet_mreqn(r5, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) r6 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x8) setsockopt$inet_mreqn(r6, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:37:52 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={0x0, 0x2}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1b0}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:37:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:52 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 01:37:52 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0xff, 0x2, 0x17, 0xc, "dfd236d423fe29b41cc55a4060898afe7be299dc2d67a7d01cec11c1e6eeab7784208cfe7e973dfaa522cd4098424d2a26544250c4b7b35396436507f6724639", "655725b4b0b7c91348741c27288658fd345bc6e3d715ee724e7150aaaee6e267", [0x0, 0xee]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0xfa, 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000200)=0x8) 01:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) fchdir(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) [ 283.813589][T10045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, 0x0, 0x0) setsockopt(r1, 0x6, 0x80000000, &(0x7f0000002540)="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", 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x996}], 0x1) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 283.963092][T10063] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) sendto$inet(r0, &(0x7f00000002c0)="30d7be02752e1352bf49cce8ca58ca0c77c21e48", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:53 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={0x0, 0x2}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1b0}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:37:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) sendto$inet(r0, &(0x7f00000002c0)="30d7be02752e1352bf49cce8ca58ca0c77c21e48", 0x14, 0x10, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={0x0, 0x2}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1b0}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:37:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x63}, [{}]}, 0x320) 01:37:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 01:37:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, 0x0, r2, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) writev(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000006c0)="cc6140e255e8e411f2e2d500f92d7dd2f57e3552a4d91c28a8273dc0ebae3071ba8e5ae52d2e325ce39fd761c60a0df5a5f6312dd3133a2c2dbfa67e46f73f7a6c853f3d2dd8b16c78bf8502e5060de6ceeec75bc82a6e4004094077491ee8228436435dbb9f67b6711742f2f707d89108154953e739d148b6aab3cb6a02b2448c5598fa13a863baadec7d5173653caf9826a370e51bd0d0895620660cbf8131", 0xa0}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) writev(r5, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x169}], 0x2) socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) socket$inet6(0xa, 0x5, 0x2) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 01:37:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, 0x0, r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) writev(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000006c0)="cc6140e255e8e411f2e2d500f92d7dd2f57e3552a4d91c28a8273dc0ebae3071ba8e5ae52d2e325ce39fd761c60a0df5a5f6312dd3133a2c2dbfa67e46f73f7a6c853f3d2dd8b16c78bf8502e5060de6ceeec75bc82a6e4004094077491ee8228436435dbb9f67b6711742f2f707d89108154953e739d148b6aab3cb6a02b2448c55", 0x82}], 0x2) writev(0xffffffffffffffff, &(0x7f00000016c0), 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet6(0xa, 0x0, 0x2) 01:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000200), 0x4) 01:37:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 01:37:54 executing program 3: r0 = socket(0x1f, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:37:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 01:37:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000006e"], 0x17) 01:37:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 01:37:54 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/255, 0xff}], 0x1, 0x4) 01:37:54 executing program 2: 01:37:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 285.547880][T10115] XFS (loop4): Invalid superblock magic number 01:37:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 286.222995][T10142] XFS (loop1): Invalid superblock magic number [ 286.299186][T10138] ================================================================== [ 286.299365][T10138] BUG: KASAN: use-after-free in con_shutdown+0x65/0x80 [ 286.299376][T10138] Write of size 8 at addr ffff88809f016108 by task syz-executor.3/10138 [ 286.299379][T10138] [ 286.299391][T10138] CPU: 0 PID: 10138 Comm: syz-executor.3 Not tainted 5.6.0-rc3-syzkaller #0 [ 286.299397][T10138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.299402][T10138] Call Trace: [ 286.299501][T10138] dump_stack+0x1fb/0x318 [ 286.299564][T10138] print_address_description+0x74/0x5c0 [ 286.299593][T10138] ? vprintk_default+0x28/0x30 [ 286.299607][T10138] ? vprintk_func+0x158/0x170 [ 286.299640][T10138] ? printk+0x62/0x8d [ 286.299665][T10138] __kasan_report+0x149/0x1c0 [ 286.299680][T10138] ? con_shutdown+0x65/0x80 [ 286.299703][T10138] kasan_report+0x26/0x50 [ 286.299720][T10138] __asan_report_store8_noabort+0x17/0x20 [ 286.299729][T10138] con_shutdown+0x65/0x80 [ 286.299737][T10138] ? con_close+0x10/0x10 [ 286.299773][T10138] release_tty+0xc1/0x530 [ 286.299799][T10138] tty_release_struct+0xc3/0xe0 [ 286.299815][T10138] tty_release+0xceb/0xfb0 [ 286.299846][T10138] ? tty_release_struct+0xe0/0xe0 [ 286.299914][T10138] __fput+0x2e4/0x740 [ 286.299942][T10138] ____fput+0x15/0x20 [ 286.299991][T10138] task_work_run+0x176/0x1b0 [ 286.300050][T10138] prepare_exit_to_usermode+0x480/0x5b0 [ 286.300076][T10138] syscall_return_slowpath+0x113/0x4a0 [ 286.300096][T10138] do_syscall_64+0x11f/0x1c0 [ 286.300144][T10138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.300154][T10138] RIP: 0033:0x415fe1 [ 286.300165][T10138] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 286.300172][T10138] RSP: 002b:00007ffe601215a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 286.300182][T10138] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415fe1 [ 286.300188][T10138] RDX: 0000001b2c720000 RSI: 0000000000000000 RDI: 0000000000000003 [ 286.300194][T10138] RBP: 0000000000000001 R08: 00000000184f38df R09: 00000000184f38e3 [ 286.300200][T10138] R10: 00007ffe60121680 R11: 0000000000000293 R12: 000000000076c920 [ 286.300206][T10138] R13: 000000000076c920 R14: 0000000000045b51 R15: 000000000076bfcc [ 286.300234][T10138] [ 286.300240][T10138] Allocated by task 10141: [ 286.300251][T10138] __kasan_kmalloc+0x118/0x1c0 [ 286.300260][T10138] kasan_kmalloc+0x9/0x10 [ 286.300268][T10138] kmem_cache_alloc_trace+0x221/0x2f0 [ 286.300275][T10138] vc_allocate+0x161/0x5b0 [ 286.300283][T10138] con_install+0x4b/0x490 [ 286.300291][T10138] tty_init_dev+0xcd/0x500 [ 286.300298][T10138] tty_open+0x7f0/0xcd0 [ 286.300306][T10138] chrdev_open+0x509/0x590 [ 286.300314][T10138] do_dentry_open+0x85b/0x10c0 [ 286.300321][T10138] vfs_open+0x73/0x80 [ 286.300349][T10138] path_openat+0x16f1/0x4380 [ 286.300358][T10138] do_filp_open+0x192/0x3d0 [ 286.300365][T10138] do_sys_openat2+0x42b/0x6f0 [ 286.300373][T10138] __x64_sys_open+0x1bd/0x1e0 [ 286.300382][T10138] do_syscall_64+0xf7/0x1c0 [ 286.300390][T10138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.300393][T10138] [ 286.300398][T10138] Freed by task 10111: [ 286.300407][T10138] __kasan_slab_free+0x12e/0x1e0 [ 286.300415][T10138] kasan_slab_free+0xe/0x10 [ 286.300422][T10138] kfree+0x10d/0x220 [ 286.300431][T10138] vt_ioctl+0x229d/0x3a30 [ 286.300439][T10138] tty_ioctl+0xee6/0x15c0 [ 286.300447][T10138] __se_sys_ioctl+0x113/0x190 [ 286.300455][T10138] __x64_sys_ioctl+0x7b/0x90 [ 286.300464][T10138] do_syscall_64+0xf7/0x1c0 [ 286.300472][T10138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.300475][T10138] [ 286.300483][T10138] The buggy address belongs to the object at ffff88809f016000 [ 286.300483][T10138] which belongs to the cache kmalloc-2k of size 2048 [ 286.300491][T10138] The buggy address is located 264 bytes inside of [ 286.300491][T10138] 2048-byte region [ffff88809f016000, ffff88809f016800) [ 286.300495][T10138] The buggy address belongs to the page: [ 286.300507][T10138] page:ffffea00027c0580 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 286.300515][T10138] flags: 0xfffe0000000200(slab) [ 286.300528][T10138] raw: 00fffe0000000200 ffffea00028a9388 ffffea00024e4988 ffff8880aa400e00 [ 286.300538][T10138] raw: 0000000000000000 ffff88809f016000 0000000100000001 0000000000000000 [ 286.300542][T10138] page dumped because: kasan: bad access detected [ 286.300546][T10138] [ 286.300549][T10138] Memory state around the buggy address: [ 286.300557][T10138] ffff88809f016000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.300564][T10138] ffff88809f016080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.300571][T10138] >ffff88809f016100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.300575][T10138] ^ [ 286.300582][T10138] ffff88809f016180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.300589][T10138] ffff88809f016200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.300593][T10138] ================================================================== [ 286.300597][T10138] Disabling lock debugging due to kernel taint [ 286.300702][T10138] Kernel panic - not syncing: panic_on_warn set ... [ 286.300713][T10138] CPU: 0 PID: 10138 Comm: syz-executor.3 Tainted: G B 5.6.0-rc3-syzkaller #0 [ 286.300717][T10138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.300720][T10138] Call Trace: [ 286.300731][T10138] dump_stack+0x1fb/0x318 [ 286.300765][T10138] panic+0x264/0x7a9 [ 286.300773][T10138] ? __kasan_report+0x193/0x1c0 [ 286.300830][T10138] ? trace_hardirqs_on+0x34/0x80 [ 286.300840][T10138] ? __kasan_report+0x193/0x1c0 [ 286.300851][T10138] __kasan_report+0x1b9/0x1c0 [ 286.300860][T10138] ? con_shutdown+0x65/0x80 [ 286.300871][T10138] kasan_report+0x26/0x50 [ 286.300881][T10138] __asan_report_store8_noabort+0x17/0x20 [ 286.300887][T10138] con_shutdown+0x65/0x80 [ 286.300894][T10138] ? con_close+0x10/0x10 [ 286.300902][T10138] release_tty+0xc1/0x530 [ 286.300915][T10138] tty_release_struct+0xc3/0xe0 [ 286.300926][T10138] tty_release+0xceb/0xfb0 [ 286.300943][T10138] ? tty_release_struct+0xe0/0xe0 [ 286.300954][T10138] __fput+0x2e4/0x740 [ 286.300969][T10138] ____fput+0x15/0x20 [ 286.300978][T10138] task_work_run+0x176/0x1b0 [ 286.300991][T10138] prepare_exit_to_usermode+0x480/0x5b0 [ 286.301007][T10138] syscall_return_slowpath+0x113/0x4a0 [ 286.301020][T10138] do_syscall_64+0x11f/0x1c0 [ 286.301031][T10138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.301038][T10138] RIP: 0033:0x415fe1 [ 286.301047][T10138] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 286.301052][T10138] RSP: 002b:00007ffe601215a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 286.301061][T10138] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415fe1 [ 286.301065][T10138] RDX: 0000001b2c720000 RSI: 0000000000000000 RDI: 0000000000000003 [ 286.301070][T10138] RBP: 0000000000000001 R08: 00000000184f38df R09: 00000000184f38e3 [ 286.301075][T10138] R10: 00007ffe60121680 R11: 0000000000000293 R12: 000000000076c920 [ 286.301080][T10138] R13: 000000000076c920 R14: 0000000000045b51 R15: 000000000076bfcc [ 286.302348][T10138] Kernel Offset: disabled