Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2020/02/15 18:53:22 fuzzer started 2020/02/15 18:53:24 dialing manager at 10.128.0.26:46769 2020/02/15 18:53:24 syscalls: 2947 2020/02/15 18:53:24 code coverage: enabled 2020/02/15 18:53:24 comparison tracing: enabled 2020/02/15 18:53:24 extra coverage: enabled 2020/02/15 18:53:24 setuid sandbox: enabled 2020/02/15 18:53:24 namespace sandbox: enabled 2020/02/15 18:53:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/15 18:53:24 fault injection: enabled 2020/02/15 18:53:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/15 18:53:24 net packet injection: enabled 2020/02/15 18:53:24 net device setup: enabled 2020/02/15 18:53:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/15 18:53:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:54:59 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2455, 0x80000) fcntl$setflags(r0, 0x2, 0x1) r1 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0xffffffff, {0x0}, {0xee00}, 0x4, 0x5}) r3 = accept(r0, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80) r4 = epoll_create1(0x80000) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000140)={r4, r0, 0x8}) sendto$inet(r3, &(0x7f0000000180)="f203b657714f3c7d17a74d9489f202660f55afea2c0882c35361577229405a8c250c660365750bdc2e81cba15ffb49b5", 0x30, 0x4, 0x0, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000200)={0x165, 0x3ff, 0x1, 'queue1\x00', 0xfffffff7}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xfffffff, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990a7b, 0xae, [], @string=&(0x7f00000002c0)=0x68}}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0xffffffff, 0x0, 0x8000, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000003c0)={0x5ab7, r7, 0x10000, 0x7}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000400)=0x8001, 0x4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x436000, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r8, 0x80044dfb, &(0x7f0000000480)) recvfrom$l2tp6(r5, &(0x7f00000004c0)=""/236, 0xec, 0x0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000640)={0x0, 0x4, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x9c090a, 0x2}}) ioctl$SG_GET_COMMAND_Q(r9, 0x2270, &(0x7f0000000680)) bind$isdn_base(r8, &(0x7f00000006c0)={0x22, 0x81, 0x80, 0x2, 0x7}, 0x6) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x460404, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r10, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x3800100}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r11, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x12}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000008c0)={0xffff, 0x6, 0x4, 0x20000, 0x91, {0x77359400}, {0x5, 0x8, 0x40, 0x7, 0x0, 0x3, "d7ec299a"}, 0x3, 0x1, @planes=&(0x7f0000000880)={0x3, 0x5, @fd}, 0x9, 0x0, r5}) ioctl$EVIOCGMASK(r12, 0x80104592, &(0x7f0000000980)={0x14, 0x4, &(0x7f0000000940)="0502202d"}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000009c0)={{0x3f, 0x5}, 0x20}, 0x10) ioctl$KVM_GET_FPU(r10, 0x81a0ae8c, &(0x7f0000000a00)) r13 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm-control\x00', 0x4440, 0x0) write$input_event(r13, &(0x7f0000000c00)={{0x77359400}, 0x3, 0x0, 0xfffffffb}, 0x18) r14 = syz_open_dev$audion(&(0x7f0000000c40)='/dev/audio#\x00', 0xfff, 0x30dc6) ioctl$VHOST_SET_VRING_ENDIAN(r14, 0x4008af13, &(0x7f0000000c80)={0x1, 0x1}) 18:54:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40800, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x20, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) modify_ldt$write(0x1, &(0x7f0000000100)={0x8b88, 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000140)='/dev/nvram\x00', &(0x7f0000000180)="7b58ca2245ad1d130d2848cc8aa9c42bc0d44778cc84f01e2fa61d4fd6793d7c55850353b24330c5e3345145c167146af6e265b8cf5fb5e1c328c936343380f4d4bb4c76cf6d343096be2ad6fd57ea8e0ec1f2f2ad5877f2f0e944a1997118a46c4c3d93d95134144e06788540ab3c3ea15bfde5f318f42908e104cedca0eebe85578cb66bc44fbc952110e703ac4cd857d65fdca79e72ce38ca4b5aba046e7e60dce2962c1af845b1b4f1c1a1db190cf5abf8dbd50cfbab1bdd2bcf8dc40280e8202bacf7b350", 0xc7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x50001, 0x52) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r4 = accept$phonet_pipe(r1, &(0x7f0000003080), &(0x7f00000030c0)=0x10) r5 = syz_open_procfs(0x0, &(0x7f0000003480)='net/anycast6\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r2, &(0x7f0000004d00)=[{{&(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)="9ae5be54d7f300f06ba3c6d63f33eb120fa8d8ad3febfc66efbbe363f65b8666c62f4dfa0d9a", 0x26}], 0x1, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x48}}, {{&(0x7f00000004c0)=@l2={0x1f, 0x200, @none, 0x7, 0x1}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000540)="623f0acdaaaf9686242686fad2d796871f7c4941ca279da71d6246f427d92a8163fc9c81c010961f8424bf407362293327f854c0a0ae30f3be5b47f9eb636af0440626e2e7b8542194cb295c12de8afc0d515f7f19301ae5b3afd6842c8f85fddf43e9e231949190e3c6c8c18b0d28b38fe34fb8", 0x74}, {&(0x7f00000005c0)="b47550612d819061eb9a5b24430ff016eaff80a465c4629238b298b467c0089ec6cc4d0efea7e4eec09600cd7e34991c2ad536e918346fa42552d485555ae6a77b3e5092e7777d769dbf82cce0ebca7efeccca83a8e971edaeb54ba646030777d60963599461", 0x66}, {&(0x7f0000000640)="26561c1f744b91c59e", 0x9}, {&(0x7f0000000680)="95a81d3fde2f283af8a0a9d369653597e4410657f9907ec168702ffe09b7ba7c43afee0f78b5f14efe7092cbd869e8ed0f3dcd79edd74ba9f7aceac57053977a741caee5ced9cb0a", 0x48}, {&(0x7f0000000700)="554a5b21162a0271eb251aa6ac37929e19385ff4b9118fcfb62ed8e07716fc075a991a0cd5995180e5f9f34477734338fcea828b7772ea15dc8a96afae31ed29b3a1cbc9740d6365fe136b8bee2b78ce3100d00a659b00f03dcd31883e3b54a2cadbc1217f7fd0583d318e6dc0626c247bf29cdbd20028cc0feb42f780cefbbc4d48ac3b77219141b061f66739e80513c9e6c48b1de0992c4921865e35fde5646ae26412014b", 0xa6}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5166632e14b020287e426718d2108914d1a3e4c419318072a2d53d5e4d0b893060521ac8600f9013e1d93edd19a11dc18e8db6b7b18bdd0e207789671de0ee427c3aaaab525614a477e20ae30d9765ae4673c7bd045d17c200d2dc810b8b4e49e634654f5d74f1d69fb8a8eb5303244e7d11936a43f4dde584305d4f13c6", 0x7e}, {&(0x7f0000002840)="7872b3ff770d0f1ca6314fb0b3e057635ba96c584745ae201ea0017a700caccdfd4c2f2d1acb7c1a3636b57824cbf551d924b1908cad558b691408f3150168de4ca25bf55ec0dcf150bad31bcb3d90595a4a1a9b1af101f7ac18f7a1088eb1348a5513631207cf8c431ced50b6b72b602c3b6f7b406020629e2e652f95afa903d49bd182ba71314c3247eac7df59d03736807677eed997", 0x97}, {&(0x7f0000002900)="08833358ae95fabd668cc3eebfc55e0227eec904a0fcfcc666553a9f619cf0bb954927d8d4284adcef2372d591643d6dc30b561be12a1b28feb7cc35be34257caed3db7d723857c5ddef8508c60212014d73c28430ab4243078dc6c8982b040528f29ceefcb2e1fa1a2373a88291ef2f6f01461c9d20ece684a06c92472abe5d6d68b9295977aae131f0039994882f5fbda65f4fccf627385163ab47334049157a105a27ca9891c5f31f7da9e1075bf287a173f3789e", 0xb6}], 0xa, &(0x7f0000002a80)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}], 0x18}}, {{&(0x7f0000003100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @loopback}, 0x3, 0x2, 0x1}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003180)="f988ae22e8ced3961c345ac57baa413d51033ddaaf9844009ed69407e82bbfb1dc41d4", 0x23}, {&(0x7f00000031c0)="4a3dafd7f4b4019c3d4fbf5cf04e161c1bdf0e70f7aa9c3f714f59fdf2e482c60aa4171ddaaa7269e21fca105e7d896998aca60082c8f91a574c4fef8999d7cb9738dbb5110a2934a26b04cd686fcc3e68e68f07c6996765b16a48f5a836015b7796c65481e6ece835687d35a8a4db2bfb09e7fd632e1265aa054d7c4b8af011baaae1766df5a266b115fb16cfa8", 0x8e}, {&(0x7f0000003280)="b57e93bf5f", 0x5}, {&(0x7f00000032c0)="72debb8031a25f1f8554dc3dc82fae08cd6b6bdea85eaaa78b9cc8bfe7188d6e85350a4f468b981276dc873bebb17547271559e4d09b4c76667d8275005c0942bdb3404b542fc4661c17511ab6873bfe9edab0b40f4e243d4fd77c54bc64aa0f70d300ac40af4a6ac6bb1008e03a2f15869136120ca3c805c22c886e3b1ab8a4c182170a8548d382a8a2fc2fbd089e6660185d9eefe0492d60dfb67f769a2dfe2c46a2e486c76558bc1e7c92e70666de62a26bd1b3b500ca4f051174462fa6e375468140a0c7911b586b97cec8ac69b2252dcc", 0xd3}], 0x4, &(0x7f0000003400)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xbeb}}, @timestamping={{0x14, 0x1, 0x25, 0x4c17}}], 0x78}}, {{&(0x7f00000034c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @local}, 0x3, 0x2, 0x1, 0x3}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003540)="420b1510f82883ed4d35027bd4b583704c15bd7d9e5aecf269f783c377bcbdcfd25476f19117e55e4487fe77dcc54a9108dc829d8732353a05493457b9322bcd22f5ca18573b3fa2f830c83126b570c354457931da097715686e2b953635395f863663565ba3bc7ad802d9ccf3cc404ece56c160e9c67f87bdb4df4994397cfa20db6a4f2f837d941f0b66f793b2837a12c518baa477d81941ff3e7a26fac575e26cf5a2d237d056bce3702ac862416a071db80b2220b0a81b83e97a2237395f16ce11dc3762e9", 0xc7}, {&(0x7f0000003640)="82ec20ff58790e758e259bd503f0380e107111277de8cc566bd8e637943b", 0x1e}, {&(0x7f0000003680)="78fd7eb08fad4023006f7a6488d2d17277d7b282fc6646aea64ed03710a2362d84c56b74bc2cec11628c44b373ff08dfe4f141aa25d7fd2bb9936d03dbaa6fad0157371b16c9a5c755ad114988bd640c53531a8d7a4010a9ee0865da93e5add4d11f7819445b907bff23a681ca3a0aa7a5b861a021399b6c8e8bbed91361ded4a817ab369568c8f41796a6f7ec3e3f1ef01d0d82c789ccf49c119dd5ceabfa03b7c6e8f6e1a4304c3d50dcc42ddf89d221079c92bdaa", 0xb6}, {&(0x7f0000003740)="f0b6837ce146c26a039535e02d862e78baddbd192a3f8b1326f7204a086e7ed169c10f91f148e3c831a1add38d15fa587e1ce9b1211cdba068b2e65ee0edd731906c88b9f1035d1583856dad8eafcbb15a27d75ccda113210fcb475df95f6551cc94cfdccd35d6cf06c55f6eee786eb212802bbde6e855aa14456092fe01985dcda5b1294b9564f658b0d95e25ab17fade03b456ab946465197f7faacf811e99833487a3636fe73def", 0xa9}, {&(0x7f0000003800)="c06929d1813edb15b78275dd17c93f5b4f70a17328a694cfff3d857c5a3cd2ed36f6190be977b1430be5a24c64d47b09eadfba852e7c043c743db7fbb6689f8ba30b6a7bce46d7da18e052bce9f1b618d76e49a3788f7ebc5ea7bbf8d6775fe602235926b268cbebeb0cdcf8a03cf4bb1691dd891b7757961b030b7edf6645eea0cacf6798e948cc45d1927802ae9bceaef8652adbfcb108bd87146e52ec2c", 0x9f}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="4e777500b29ee914c4b3a22dcd84e9bcf7c43570a7a6836351a70042914585e089f59c42b49e569505c1c4d5400869adae3fa2f4b7d89088063d2c87f5a08442651176188bbf3bd9b89f77bf372c5b081ecc88559b039511cdb46f0e612d85b76dd30bfb44e1d38319a13212e48396cdd8e3d46b1bd1b51dfcdc03102a31244c1ef6043d08d51d44a2355687b32d42783e457e46d0adc31f8d53f0c7f8f0ddc4a6bb3574a659e5fbea28f5f729f5990366cf49a0d54b26d4c756db", 0xbb}, {&(0x7f0000004980)="3f2fee65ac6a54a7c911744bbe022eb956dd06eae29e636017557a303ee0c60d90d1bf32abf4101caaeebcdfd599ca1345874324c0912d1e6beacc39ababf4f88e883a172b0c9fab37851ce2104b2fa2df14db1a4c9a47e3ea3e6d9cfb33b2350521806933a3b224543bfbcdd6910687f1be9208033e8a78", 0x78}, {&(0x7f0000004a00)="40f056c7c31bbe805d62739d94384e4fe66faa51238b904449ef29dd9feb12becb17970a29a5520906245939af6497e93af3592f5855a709255ba63c8f3de96ec1d317a77fc7ca7bfd10c1ad81c62cc3", 0x50}], 0x9, &(0x7f0000004b40)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x8b0}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}}, {{&(0x7f0000004bc0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @broadcast}, 0x3, 0x4, 0x4, 0x1}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004c40)="d532767d58818ce09c59752ecac92fce382c0e7c277bc163c7c8b7212ca774de82559a7a56dff68cbac2c4734552be8afb4a72bf23af63676215045cab09cc9b8e23bf3181975b1ab0736123cb82eed47cc57365545e0e607335b24ada511b", 0x5f}], 0x1}}], 0x5, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000004e80)=@security={'security\x00', 0xe, 0x4, 0x4a0, 0x108, 0x0, 0x0, 0x200, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x4, &(0x7f0000004e40), {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xffffff00], 0x4e20, 0x4e24, 0x4e20, 0x4e21, 0x4, 0x9, 0x9, 0x2400, 0x7fff}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @local, [0xff000000, 0xffffff00, 0xffffffff, 0xffffff00], [0xff000000, 0x0, 0xffffff00, 0xff], 'ip6tnl0\x00', 'veth1\x00', {}, {}, 0x32, 0x80, 0x6, 0x20}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x2, 0x1}, {0x1, 0x4, 0x4}}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:crash_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) pipe2(&(0x7f0000005380)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_MODE_GETFB(r8, 0xc01c64ad, &(0x7f00000053c0)={0x0, 0x200, 0x3, 0x9bc, 0x7, 0xa24c, 0x40}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000005400)='/dev/dlm-monitor\x00', 0x2001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000005440), &(0x7f0000005480)=0x40) r10 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000005540)={{0x5, 0x4, 0x4, 0x5, 'syz1\x00', 0x20}, 0x4, 0x200, 0x7, r10, 0xa, 0xfffffffd, 'syz1\x00', &(0x7f00000054c0)=['\x00', 'vboxnet1cgroupGPLmd5sum\x00', '/dev/nvram\x00', 'skcipher\x00', 'HMARK\x00', 'system_u:object_r:crash_device_t:s0\x00', '&\x00', '\'\x00', 'SECMARK\x00', 'ctr(aes)\x00'], 0x6c, [], [0xc4e9, 0x9b5, 0x8, 0x101]}) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000005680)={0xa, 0x4e21, 0x9, @mcast2, 0x5}, 0x1c) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000056c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005700)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000005800)=0xe8) setsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000005840)={r12, @rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) r13 = syz_open_dev$evdev(&(0x7f0000005880)='/dev/input/event#\x00', 0x1, 0x184c0) ioctl$EVIOCGABS0(r13, 0x80184540, &(0x7f00000058c0)=""/25) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f0000005900)) r14 = socket$pppl2tp(0x18, 0x1, 0x1) fsetxattr$security_smack_transmute(r14, &(0x7f0000005940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000005980)='TRUE', 0x4, 0x1) syzkaller login: [ 161.797054][ T8901] IPVS: ftp: loaded support on port[0] = 21 [ 161.993108][ T8901] chnl_net:caif_netlink_parms(): no params data found [ 162.009825][ T8904] IPVS: ftp: loaded support on port[0] = 21 18:54:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x8001, 0x5, 0x1, 'queue0\x00', 0x3f}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x6240, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000180)={{0x77359400}, 0x1, 0x8, 0x3}, 0x18) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000340)={0x9b0000, 0x679e000, 0x89, r3, 0x0, &(0x7f0000000300)={0x9909d6, 0xffffffff, [], @p_u16=&(0x7f00000002c0)=0x5d}}) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x1, 0x1) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000003c0)) geteuid() r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') r7 = accept4(r3, &(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000540)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0x100, r6, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x81, 0x7, 0x7f0000}, {0x7, 0x1, 0x2, 0x5}, {0x0, 0x16, 0x3f, 0xfffff09b}, {0x1, 0x9, 0xf8, 0x1cb2}]}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}]}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r10 = dup(0xffffffffffffffff) ioctl$KVM_GET_XCRS(r10, 0x8188aea6, &(0x7f0000000800)={0x0, 0x101}) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r11, 0x800442d4, &(0x7f0000000880)=0x4) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000900)={0x2008, 0x8, 0x3, 0x7, 0x0}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000980)={r13, 0x9, 0x4, [0x5, 0x1ff, 0x8000, 0x5357]}, 0x10) r14 = dup2(r7, r7) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r14, 0x110, 0x3) recvfrom$rose(r2, &(0x7f0000005100)=""/4096, 0x1000, 0x12020, &(0x7f0000006100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) prctl$PR_SET_FPEXC(0xc, 0x2) [ 162.159745][ T8901] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.166998][ T8901] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.174982][ T8901] device bridge_slave_0 entered promiscuous mode [ 162.185332][ T8901] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.192479][ T8901] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.200960][ T8901] device bridge_slave_1 entered promiscuous mode [ 162.223289][ T8901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.234785][ T8901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.279322][ T8909] IPVS: ftp: loaded support on port[0] = 21 [ 162.289623][ T8901] team0: Port device team_slave_0 added [ 162.325589][ T8901] team0: Port device team_slave_1 added [ 162.359788][ T8901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.366772][ T8901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 18:55:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) clock_gettime(0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x5, {0xb4b0, 0x5, 0x3, 0x8}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x8080, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) listen(r2, 0x2) chroot(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x8, 0x2000) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000240)={0x7fff, "b148cbda61b7f7aba900b11f242e78a2eac074e822a242612b3075b548812c1f", 0x1, 0x3, 0x1, 0x8000, 0x40002, 0x4}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000002c0)=0x100, 0x8) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000340)={0xfc6ffff, 0x8, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xa00902, 0x1, [], @value=0x5}}) write$P9_RUNLINKAT(r4, &(0x7f0000000380)={0x7, 0x4d, 0x2}, 0x7) syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00') setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="285e4324aec7798ff640c6b6f771611788e7d9abee83a64c707867324af897a3e3da87d94492388ba11762b649f4bcb57d2dc912f575d80c7b0943c5e5e66f1fad2830954a9b7883aaa455529a4f60d040301516975996685db43d7f578c8d9ad215c57c17cc1a3b2ce36a5bc216bbb666dcac377218aa67e0ea4abbcc5b78d93b2ab9791115cd5e06ac40461720b5c33ab124fd25ea79b97b2a", 0x9a) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1cc, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_NAT_SRC={0xc0, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x41}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}]}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x20}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x80, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @loopback}}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000780)={0x80}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000840)={&(0x7f00000007c0)="9de56dc3c94d9c4e3b689505e4baed6b20d94ad40b3085d57b8794da1aeccf39de93c92a74149ac5d413e910b071c86cefefcf18f36542061650ba329f17c66d380d1a78328f24c838f3e067be4a2fbcfd", 0x51, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000880)={r6}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000900)={0x3, 0x8, 0x4, 0x8, 0x4, {}, {0x1, 0x1, 0xe1, 0x3, 0x81, 0x6e, "d3528ab6"}, 0x8, 0x3, @planes=&(0x7f00000008c0)={0x5, 0x6, @mem_offset=0x3f, 0x10000}, 0x40, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_REWIND(r7, 0x40084146, &(0x7f0000000980)=0x94) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000009c0)={0x29}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vsock\x00', 0x84e00, 0x0) accept$unix(r8, &(0x7f0000000a40), &(0x7f0000000ac0)=0x6e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vsock\x00', 0x202, 0x0) sendmsg$NFT_MSG_GETSETELEM(r9, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x34, 0xd, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x7}, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e22, 0x6ab, @mcast2, 0x2c}}, 0x1000, 0x3, 0x9, 0x7, 0x80, 0x5, 0x1}, &(0x7f0000000dc0)=0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000e00)={r10, 0x2}, 0x8) [ 162.427954][ T8901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.460099][ T8904] chnl_net:caif_netlink_parms(): no params data found [ 162.471505][ T8901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.478742][ T8901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.505940][ T8901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:55:00 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400200, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44000}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)={0x3b0, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x2d5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xabb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x94b}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb5c8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe83a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0xc4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2af1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x14bc92cd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x964f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfe}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x259}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xde8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7b9f0000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3785}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xeb4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3db81b4e}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2c}]}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$l2tp(r5, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000006c0)={0x2, 0x8, 0x4, 0x400, 0x3, {0x0, 0x7530}, {0x5, 0x0, 0x4, 0x8, 0xfe, 0x9, "ed6d923c"}, 0x7, 0x3, @fd=r5, 0x8001, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000880)={'veth1_to_hsr\x00', r7}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r6, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0, 0x0, &(0x7f0000000900)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000000940)={0x5, 0xc, 0x4, 0xa5}, &(0x7f0000000980)=0xffffffffffff5cb8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=0xffff}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b00)=r8, 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000b40)='stat\x00') ioctl$ASHMEM_SET_NAME(r10, 0x41007701, &(0x7f0000000b80)='\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000f80)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001080)=0xe8) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000010c0)=0x0) syz_mount_image$ntfs(&(0x7f0000000bc0)='ntfs\x00', &(0x7f0000000c00)='./file0\x00', 0x7, 0x5, &(0x7f0000000f00)=[{&(0x7f0000000c40)="82cf32183a308d5b6c78c0068fddfea66e680fb5595c2c55803b313ea487a8f48968701c646b5be1cf66db42731f9061ad561fef7936697d5ed27275d5dba97cc71a658f04e7793da46161aa2bbf0cfc6faba4d6cbb55585", 0x58, 0x6f2}, {&(0x7f0000000cc0)="41a9f6fc7dfed0e7879a6e0aaac6fbedddd7801c90fb1a4b1b42cbeb6ac5d3569c570b552cf421a2d3e673b6dbba4c4e89f212ff68a61250915bdd0d54156f701db324b5d1e6779d653c2145ce0e0fe93469650642347686d77e655e2f93ca0ccb57cba4644e11416b3c1c1f17e552e0ba21dcd6d0af28e2409b42c836dc2cda071d82964e2908b85451f58fccde0c9a7fbfcad9d7b2f68215c1ecca3c95a6df04576d19fdca519843b790308d", 0xad, 0x9}, {&(0x7f0000000d80), 0x0, 0xfffffffffffffff7}, {&(0x7f0000000dc0)="b5c0104649bc65b2794fad145ec2d5bf785b76a024297ba4238ee0b528c998bdee44a88fe9a026b41a0c6671a8c8986ce7108c311dbe545c665b45e75aaf4cf424c4e190f7fca4546933185ec898752e171e60ff2fb2ed", 0x57, 0x3}, {&(0x7f0000000e40)="05c9b3d4ea0fe46bcc779395dc746a3e7587955b6963f68ac49e92d0ddb0d001695eb4f3e43a474f6c1e0b8e57ea7a532ab1c0f320ffaea992c19aac38db4ef9ba37afdf5c82128ff1e61545b63f03fb1c7d9aca9189a9fa93be1de98febca6e32918d3f8e145807b1f7de457155feb581ee97af61f5d500dcff79bac351de24b680ed3414123095d77564c852abd57f53848a71542a6286b0854e409cf3a38233ddbf", 0xa3, 0x4}], 0x300d411, &(0x7f0000001100)={[{@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}], [{@uid_eq={'uid', 0x3d, r11}}, {@obj_type={'obj_type', 0x3d, 'batadv\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ','}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz0\x00'}}, {@uid_gt={'uid>', r12}}, {@fowner_lt={'fowner<', 0xee01}}]}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x40080, 0x0) ioctl$KDFONTOP_SET(r13, 0x4b72, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x7, 0x1cd, &(0x7f0000001200)="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"}) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r14, 0x29, 0xcb, &(0x7f0000001640), &(0x7f0000001680)=0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000016c0)={0x7, 0x8, 0x4, 0x100, 0x1f, {0x0, 0x7530}, {0x5, 0x0, 0x6c, 0x1f, 0x1f, 0x81, "ab1c1d61"}, 0x6aa8, 0x0, @userptr=0x1, 0x7f, 0x0, 0xffffffffffffffff}) write$P9_RLINK(r15, &(0x7f0000001740)={0x7, 0x47, 0x1}, 0x7) r16 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r17 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dlm-control\x00', 0x103801, 0x0) connect(r16, &(0x7f00000017c0)=@pppol2tp={0x18, 0x1, {0x0, r17, {0x2, 0xb2a9, @dev={0xac, 0x14, 0x14, 0xf}}, 0x1, 0x2, 0x3, 0x3}}, 0x80) r18 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001840)='/dev/hwrng\x00', 0x48101, 0x0) write$P9_RWALK(r18, &(0x7f0000001880)={0x7e, 0x6f, 0x1, {0x9, [{0x6, 0x3}, {0x8, 0x4, 0x3}, {0x80, 0x2, 0x6}, {0x40, 0x2, 0x2}, {0x1, 0x1, 0x7}, {0x2, 0x2, 0x5}, {0x2, 0x4, 0x6}, {0x2, 0x2, 0x8}, {0x8, 0x2, 0x4}]}}, 0x7e) [ 162.669803][ T8901] device hsr_slave_0 entered promiscuous mode [ 162.729139][ T8901] device hsr_slave_1 entered promiscuous mode [ 162.884581][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 162.937013][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.944087][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.967614][ T8904] device bridge_slave_0 entered promiscuous mode 18:55:00 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x5, 0x5, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x0, 0x60, 0x6, 0x3, 0x8, "92b2bc7c"}, 0x0, 0x1, @planes=&(0x7f0000000000)={0xfd62, 0x81, @userptr=0x8, 0x7fff}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x1, 0x7]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000140)={0x0, 0x0, 0x1ff, 0x9, 0x4, 0x53f, 0x1f}) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000180)={{}, [@netrom, @netrom, @bcast, @null, @null, @netrom, @netrom, @null]}, &(0x7f0000000200)=0x48, 0x80800) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000240)) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r3, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x7ff, 0x3ff, 0x3]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x24048001) splice(r0, &(0x7f00000003c0)=0x7, r2, &(0x7f0000000400)=0x7f, 0x81, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000440)=0x3ff, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0xa000, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000001500)={@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x4, 0x4}}, {&(0x7f00000004c0)=""/4096, 0x1000}, &(0x7f00000014c0), 0x7d}, 0xa0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000015c0)=0x9) r6 = syz_open_dev$media(&(0x7f0000001600)='/dev/media#\x00', 0x9, 0x3) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000001640)={0x8, 0x100, 0x3, 0x2, 0x8, "6ba8960e9e47b031fd7560a7d302a2aff938e8"}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000001680)={0xe, {0x9, 0x40, 0x5, 0x2f, "135476cf6280e2129a5c8e0aedafec07b35c1f15bc426bbcf2edfc756a7b0c40798fc8564cff4b92a49b072db1bf15"}}, 0x3b) r7 = accept4$inet6(r5, &(0x7f00000016c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001700)=0x1c, 0x80800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000001740)={'filter\x00', 0x2, [{}, {}]}, 0x48) r8 = syz_open_dev$audion(&(0x7f00000017c0)='/dev/audio#\x00', 0x2, 0x309401) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001800)={0x0, @in6={{0xa, 0x4e22, 0x39, @remote, 0x7}}}, &(0x7f00000018c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000001900)={0x80, 0x8209, 0xfffffffc, 0x41, r9}, &(0x7f0000001940)=0x10) write$FUSE_NOTIFY_DELETE(r8, &(0x7f0000001980)={0x34, 0x6, 0x0, {0x3, 0x0, 0xb, 0x0, 'bdevwlan0lo'}}, 0x34) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000019c0)) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/sequencer\x00', 0xc0800, 0x0) readahead(r10, 0x40, 0x2) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/ubi_ctrl\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000001b00)=""/76) [ 162.991096][ T8914] IPVS: ftp: loaded support on port[0] = 21 [ 163.011658][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.021269][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.030502][ T8904] device bridge_slave_1 entered promiscuous mode [ 163.055737][ T8909] chnl_net:caif_netlink_parms(): no params data found [ 163.120635][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.153673][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.191428][ T8920] IPVS: ftp: loaded support on port[0] = 21 [ 163.222861][ T8904] team0: Port device team_slave_0 added [ 163.233015][ T8904] team0: Port device team_slave_1 added [ 163.257796][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.266249][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.275567][ T8909] device bridge_slave_0 entered promiscuous mode [ 163.290115][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.297207][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.323221][ T8904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.335289][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.342435][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.368551][ T8904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.390680][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.400549][ T8909] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.408405][ T8909] device bridge_slave_1 entered promiscuous mode [ 163.427155][ T8909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.479689][ T8904] device hsr_slave_0 entered promiscuous mode [ 163.517345][ T8904] device hsr_slave_1 entered promiscuous mode [ 163.557176][ T8904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.564956][ T8904] Cannot create hsr debugfs directory [ 163.591243][ T8909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.652637][ T8901] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.713839][ T8901] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.763379][ T8901] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.821078][ T8901] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.890774][ T8916] chnl_net:caif_netlink_parms(): no params data found [ 163.901881][ T8909] team0: Port device team_slave_0 added [ 163.931956][ T8909] team0: Port device team_slave_1 added [ 163.951236][ T8914] chnl_net:caif_netlink_parms(): no params data found [ 163.979275][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.986253][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.013399][ T8909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.081789][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.089385][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.115422][ T8909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.184268][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.192920][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.200842][ T8916] device bridge_slave_0 entered promiscuous mode [ 164.215219][ T8920] chnl_net:caif_netlink_parms(): no params data found [ 164.232391][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.239587][ T8914] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.247927][ T8914] device bridge_slave_0 entered promiscuous mode [ 164.255479][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.262773][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.272440][ T8916] device bridge_slave_1 entered promiscuous mode [ 164.299615][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.306731][ T8914] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.314620][ T8914] device bridge_slave_1 entered promiscuous mode [ 164.337757][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.389579][ T8909] device hsr_slave_0 entered promiscuous mode [ 164.437386][ T8909] device hsr_slave_1 entered promiscuous mode [ 164.477038][ T8909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.484621][ T8909] Cannot create hsr debugfs directory [ 164.506686][ T8904] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.551869][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.581146][ T8914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.590961][ T8904] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.643197][ T8916] team0: Port device team_slave_0 added [ 164.656951][ T8914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.666493][ T8904] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.690325][ T8904] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.769128][ T8916] team0: Port device team_slave_1 added [ 164.795441][ T8914] team0: Port device team_slave_0 added [ 164.812972][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.820493][ T8920] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.828341][ T8920] device bridge_slave_0 entered promiscuous mode [ 164.842833][ T8914] team0: Port device team_slave_1 added [ 164.866834][ T8914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.874369][ T8914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.900719][ T8914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.912240][ T8920] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.920191][ T8920] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.928302][ T8920] device bridge_slave_1 entered promiscuous mode [ 164.952736][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.959997][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.986087][ T8916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.998673][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.005717][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.031698][ T8916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.043214][ T8914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.050371][ T8914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.076817][ T8914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.103577][ T8920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.160570][ T8916] device hsr_slave_0 entered promiscuous mode [ 165.207323][ T8916] device hsr_slave_1 entered promiscuous mode [ 165.237112][ T8916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.244749][ T8916] Cannot create hsr debugfs directory [ 165.270905][ T8920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.348701][ T8914] device hsr_slave_0 entered promiscuous mode [ 165.387269][ T8914] device hsr_slave_1 entered promiscuous mode [ 165.437132][ T8914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.444832][ T8914] Cannot create hsr debugfs directory [ 165.509912][ T8920] team0: Port device team_slave_0 added [ 165.551986][ T8920] team0: Port device team_slave_1 added [ 165.601801][ T8909] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.661765][ T8909] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.718997][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.725966][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.753920][ T8920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.773874][ T8901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.780868][ T8909] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.820068][ T8909] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.889282][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.896392][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.922406][ T8920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.999218][ T8920] device hsr_slave_0 entered promiscuous mode [ 166.037281][ T8920] device hsr_slave_1 entered promiscuous mode [ 166.087139][ T8920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.095055][ T8920] Cannot create hsr debugfs directory [ 166.103146][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.111867][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.120685][ T8916] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.182925][ T8916] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.243537][ T8916] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.303285][ T8901] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.330790][ T8916] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.405526][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.422329][ T8914] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.481748][ T8914] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.539190][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.547991][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.556347][ T2718] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.563553][ T2718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.571809][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.581657][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.590213][ T2718] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.597308][ T2718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.605292][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.629885][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.641411][ T8914] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.680644][ T8914] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.744484][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.753265][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.761698][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.771895][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.801365][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.810891][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.820104][ T2985] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.827228][ T2985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.835135][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.843669][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.852044][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.861072][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.869495][ T2985] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.876556][ T2985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.885422][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.893359][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.921662][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.933115][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.941924][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.010523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.020941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.030843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.039517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.047917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.056133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.064924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.074376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.100537][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.114824][ T8920] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 167.153775][ T8920] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 167.212944][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.223924][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.234790][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.243972][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.271379][ T8920] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 167.312118][ T8920] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 167.372859][ T8909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.389151][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.399982][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.412985][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.436483][ T8901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.457524][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.465008][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.472939][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.481580][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.498529][ T8909] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.525195][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.533053][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.553299][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.562614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.572957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.581607][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.590633][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.600310][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.630171][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.638419][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.646753][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.657487][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.666035][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.675224][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.683919][ T2718] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.691105][ T2718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.716333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.725627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.745742][ T8914] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.762392][ T8901] device veth0_vlan entered promiscuous mode [ 167.778247][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.786003][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.794517][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.803756][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.812305][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.820815][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.829673][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.837971][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.845725][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.883607][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.893323][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.902442][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.911862][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.921187][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.928317][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.936135][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.945063][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.953726][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.960849][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.968587][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.977566][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.995726][ T8901] device veth1_vlan entered promiscuous mode [ 168.010887][ T8920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.017995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.026426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.035254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.043067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.051810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.061250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.069788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.080469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.088661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.103562][ T8909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.115695][ T8909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.132054][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.155071][ T8920] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.169513][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.178364][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.186729][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.198620][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.206844][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.216676][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.224453][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.232866][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.240903][ T8904] device veth0_vlan entered promiscuous mode [ 168.267406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.276001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.284956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.293507][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.300641][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.308678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.317985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.326351][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.333526][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.341335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.350497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.360221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.368261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.384191][ T8901] device veth0_macvtap entered promiscuous mode [ 168.396437][ T8901] device veth1_macvtap entered promiscuous mode [ 168.418917][ T8904] device veth1_vlan entered promiscuous mode [ 168.432674][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.440938][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.449626][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.458179][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.466023][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.474674][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.482983][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.490087][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.499000][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.507793][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.516316][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.525070][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.533524][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.542299][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.550892][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.559256][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.583985][ T8901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.603831][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.612149][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.620722][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.629077][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.638325][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.647671][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.654893][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.663179][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.671970][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.680615][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.689267][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.698140][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.706469][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.715009][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.745149][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.754311][ T8901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.764811][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.776637][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.785987][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.794777][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.803192][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.811494][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.819376][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.860333][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.873210][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.882313][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.890882][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.899646][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.908218][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.916387][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.937247][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.946063][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.956840][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.964588][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.972527][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.982055][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.993861][ T8909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.007809][ T8904] device veth0_macvtap entered promiscuous mode [ 169.018316][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.037778][ T8914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.051555][ T8920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.064301][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.087388][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.095506][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.105150][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.114400][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.123558][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.179923][ T8904] device veth1_macvtap entered promiscuous mode [ 169.269735][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.278068][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.286722][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.295434][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.303280][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.311228][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.319139][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.334228][ T8920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.400613][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.413039][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.431691][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.446203][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.460702][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.472566][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.482340][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.491646][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.501418][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.511121][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.521002][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.566945][ T8909] device veth0_vlan entered promiscuous mode [ 169.582880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.602001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.619852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.635594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:55:07 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x5, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400202) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r6) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400900, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r14, 0x8905, &(0x7f0000000300)) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r16, @ANYRESOCT=r7, @ANYRES32=r16, @ANYBLOB="e5403547808439dacd02f86ddd8be8f98b50c5facf200018b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf00000000000000009fb4b07f7cc"], 0x7}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @generic={0x2b, "aceac25270adec1d592a26ace13d"}, @xdp={0x2c, 0x1, r16, 0x1f}, @vsock={0x28, 0x0, 0x1389, @my=0x1}, 0xffff, 0x0, 0x0, 0x0, 0x6fb7, &(0x7f00000001c0)='xfrm0\x00', 0xe008, 0x0, 0x3ff0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x1, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r19, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r19, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x9c}}, 0x0) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000280)={r19, @multicast2, @rand_addr=0x65}, 0xc) clock_adjtime(0x3, &(0x7f0000000040)={0x7db42586, 0xffffffff, 0x1, 0x2, 0x8, 0x2, 0x62, 0x6, 0x9a, 0x7ff, 0x6, 0x7916, 0x5, 0x1, 0x381, 0x7, 0x0, 0xc1, 0x7f, 0x4, 0x4, 0x1000000000000000, 0x80000001, 0x80, 0x59b, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r9, 0xc0305710, &(0x7f0000000000)=0x1) [ 169.764977][ T8914] device veth0_vlan entered promiscuous mode [ 169.772746][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.782059][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.791986][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.800975][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.873168][ T8909] device veth1_vlan entered promiscuous mode [ 170.052496][ T8914] device veth1_vlan entered promiscuous mode [ 170.063640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.071782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.080195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.088961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.098302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.107148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.178121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.186274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.208739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.245219][ T8916] device veth0_vlan entered promiscuous mode [ 170.259916][ T8965] x_tables: duplicate underflow at hook 2 [ 170.283507][ T8920] device veth0_vlan entered promiscuous mode [ 170.314419][ T8909] device veth0_macvtap entered promiscuous mode [ 170.327259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.336535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.346369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.355238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.366619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.375633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.384824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.400159][ T8916] device veth1_vlan entered promiscuous mode [ 170.422165][ T8909] device veth1_macvtap entered promiscuous mode [ 170.436668][ T8966] x_tables: duplicate underflow at hook 2 [ 170.449633][ T8920] device veth1_vlan entered promiscuous mode [ 170.457148][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.465400][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:55:08 executing program 0: getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) fstat(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r11) r12 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r13, 0x0) socket(0x2, 0x2, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r18, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) setresgid(0x0, r19, 0x0) r20 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r21) r22 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r23, 0x0) r24 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r25) r26 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r27) getgroups(0xa, &(0x7f0000000480)=[r19, r2, 0xee00, r21, r23, r25, r1, r27, r0, r1]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r31) r32 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r33, 0x0) r34 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r35) r36 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r37) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010006000000000002000400", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB="02000f00", @ANYRES32=r9, @ANYBLOB="02000300", @ANYRES32=r11, @ANYBLOB="040004000000000008000500", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r28, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r31, @ANYBLOB="08000100", @ANYRES32=r33, @ANYBLOB="08000200", @ANYRES32=r35, @ANYBLOB="080000e3f3f27a6db218ff00c1ffffffdf00", @ANYRES32=r37, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000000000002000000000000000"], 0x94, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0x7, 0x0, &(0x7f00000000c0)) [ 170.474282][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.482530][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.491245][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.500878][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.509876][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.519046][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.533967][ T8914] device veth0_macvtap entered promiscuous mode [ 170.556001][ T8914] device veth1_macvtap entered promiscuous mode 18:55:08 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000100)=[{&(0x7f0000000240)="800000003804000019fc0300e60100006c00000000320000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff5e42dc044f5aa8cd4b9fba2f58022fd2e9027a852f16a5bf40156ff74e288248144112b8399d294dc50c2238f852e931d1015f215025ebe05dc874ac25f56720d7d3337e0aa4ceae80fc3779facc1166b21e4dcd31ce5fa7908c9e678ef55fc9ab1b76aeffc8b5ed4fc7a3aac296d5184b5f9132e603ebc3722dee3be137a0aee833a712e859235b6ad4", 0xc3, 0x5}], 0x4813, 0x0) [ 170.572424][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.581329][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.589931][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.598609][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.612204][ T8909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.624725][ T8909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.645702][ T8909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.665251][ T8909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.679455][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_0 18:55:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) eventfd2(0x5af0, 0x80801) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001500)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000080)={0x7, 0x8, 0x2, 0x1}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r5, 0x100000000) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/170) [ 170.731201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.741442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.786143][ T8983] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 170.788799][ T8916] device veth0_macvtap entered promiscuous mode [ 170.809796][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.822541][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.834585][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.845813][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.856637][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.867476][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.885108][ T8914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.894317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.904107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.913332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.922211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.931363][ T8909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.946630][ T8909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.965029][ T8909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.975850][ T8909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.987732][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.006421][ T8916] device veth1_macvtap entered promiscuous mode [ 171.022635][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.035283][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.046006][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.063823][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.075471][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.086473][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.098779][ T8914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.108269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.119901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.127597][ T8995] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 171.140375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.149869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.159476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.168433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.176802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.186140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.251098][ T8920] device veth0_macvtap entered promiscuous mode [ 171.277008][ T8920] device veth1_macvtap entered promiscuous mode 18:55:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10400, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000200)=0x2, 0xfffffffffffffcfd) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000040)=""/35, &(0x7f00000000c0)=0x23) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r0, 0x0) 18:55:09 executing program 1: syz_read_part_table(0x802, 0x4, &(0x7f0000000680)=[{&(0x7f0000000500)="7b26e43a44435e22bc71ec2ad1bc52b889a227ec52f47274af0dc26de87c3990b3682d700e2361db61225591fa6da2726ae611de285e01a8692ac57590a91f3ff7742546b49e02e9e369be84ca9877c063a915ec454c2bcd4e6df8b46a69157e2e6cfd0abac76626de838c8989a06139d05c4c53ffcc98b837d7ee398c033d7db2f36671a91b27f13875089fb97d305b0acb01f5b963bddbd5cfad038280a0aea2fde87ceea73114ec7a8d1f0595f2435c65bab8f4d6c7c8a0ecdd922658505926c4e53919ddfb0d50740b2b2173ba856a65b9c99fc5cfed1c7ce37aa8a5b96ac33feb0f6105fd", 0xe7, 0x1000}, {&(0x7f0000000240)="a8044b2eff0286c953a66bd1319e5e7b69e3e761f622b5b9029b4c0968314ebc81607eae429b4cc4ca7b90efe000471647c5ba3be2e05177e2d1237e71fadc139467b5d7b3d4e1ff", 0x48, 0xf1}, {&(0x7f0000000600)="39b9ef2322c0c96223431445b7babfb9af1dcdfebf36648a4c4f465a4fd4285b55dda6edaee7e63d048cda0a272d9089f6290ddd5a111618aa142ab29154fa3fcea32564a10a3bc2457641dd4346d8", 0x4f, 0x1000}, {&(0x7f00000002c0)="085bd68b3955d0463ce773a3b73a54cdff7aa68b60bebf0ef3fd9e127480f222862fea46cea3e4439208cc000000000000000000", 0xffffffa5, 0x2}]) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000012c0)={r3, @in6={{0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x120}, 0x5}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 171.311100][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.394868][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.411372][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.435327][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.445744][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.465550][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.476025][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.490644][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.502933][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.590345][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.607460][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.615398][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.638027][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.649219][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.671279][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:55:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000040)={0x8, &(0x7f0000000000)="c51d8cf6a7a55973"}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x3, 0x0) openat$cgroup_int(r1, &(0x7f0000000180)='io.bfq.weight\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x80, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0xd, 0x0, 0x1, [{0xcd8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x80}}, 0x0) [ 171.687885][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.699606][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.709574][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.720091][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.730017][ T8916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.740583][ T8916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.752289][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.785453][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.799636][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.810924][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.821629][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.831534][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.842200][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.852331][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.864462][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.874456][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:55:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xbe0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240500005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) [ 171.885314][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.897946][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.943120][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.957680][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.966676][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.975746][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.985265][ T9019] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 172.001129][ C0] hrtimer: interrupt took 75458 ns [ 172.013621][ T9022] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 172.013621][ T9022] program syz-executor.0 not setting count and/or reply_len properly [ 172.055073][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.085398][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.095405][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.136824][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.160862][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.175716][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.194432][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.213526][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.236996][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:55:10 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x8001, 0x5, 0x1, 'queue0\x00', 0x3f}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x6240, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000180)={{0x77359400}, 0x1, 0x8, 0x3}, 0x18) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000340)={0x9b0000, 0x679e000, 0x89, r3, 0x0, &(0x7f0000000300)={0x9909d6, 0xffffffff, [], @p_u16=&(0x7f00000002c0)=0x5d}}) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x1, 0x1) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000003c0)) geteuid() r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') r7 = accept4(r3, &(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000540)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0x100, r6, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x81, 0x7, 0x7f0000}, {0x7, 0x1, 0x2, 0x5}, {0x0, 0x16, 0x3f, 0xfffff09b}, {0x1, 0x9, 0xf8, 0x1cb2}]}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}]}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r10 = dup(0xffffffffffffffff) ioctl$KVM_GET_XCRS(r10, 0x8188aea6, &(0x7f0000000800)={0x0, 0x101}) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r11, 0x800442d4, &(0x7f0000000880)=0x4) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000900)={0x2008, 0x8, 0x3, 0x7, 0x0}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000980)={r13, 0x9, 0x4, [0x5, 0x1ff, 0x8000, 0x5357]}, 0x10) r14 = dup2(r7, r7) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r14, 0x110, 0x3) recvfrom$rose(r2, &(0x7f0000005100)=""/4096, 0x1000, 0x12020, &(0x7f0000006100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) prctl$PR_SET_FPEXC(0xc, 0x2) [ 172.269681][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.283953][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.294056][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.310879][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.324778][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.399125][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.415995][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:55:10 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x6055ce4f, [0x4, 0x7], 0x1}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000000)={0xefb, 0xffff}) bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000100)={0x6, 0x4, 0x20000000007ffd, 0x38, 0x40, r2, 0x0, [0x31, 0x5f, 0xc1, 0xc1, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000140)) 18:55:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xbe0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240500005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 18:55:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="001d00000000000008000a000f000000baecf232177ca894d6462b79ed2c9517691ec42aeebc10fc3c18c69c1284c78eec63b3629771afba55"], 0x28}}, 0x0) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x2, 0x0) pidfd_getfd(r6, r0, 0x0) 18:55:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x61, 0x11, 0x84}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xffc, &(0x7f0000000200)=""/4092, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:55:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000240)={0x100, 0x7, {}, {r7}, 0x8, 0x4a}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x210000, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x1}}], [{@audit='audit'}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x38}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, 'devpts\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_type={'obj_type', 0x3d, '/dev/infiniband/rdma_cm\x00'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x82, &(0x7f0000000000)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r11, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r12, 0x1}, 0x8) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, 0x0) 18:55:10 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'geneve1\x00', &(0x7f0000000100)=@ethtool_cmd={0x6, 0x7, 0x6, 0x200, 0xfd, 0x0, 0x4, 0x81, 0x2a, 0x9, 0xffffffff, 0x6, 0x18, 0x4, 0xff, 0x7, [0x4ef1]}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x33e}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r6, 0x10, "0d0730af1a160cda87968fa999530c82"}, &(0x7f00000000c0)=0x18) 18:55:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7ffffe, 0x10, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000100)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = inotify_init1(0x80800) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0xffff8000, 0x7f, r7, 0x0, &(0x7f0000000080)={0xa20934, 0x1ff, [], @p_u8=&(0x7f0000000040)=0xfa}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000000)=0x6) [ 173.014771][ T9069] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 173.014771][ T9069] program syz-executor.0 not setting count and/or reply_len properly [ 173.027672][ T9072] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:55:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xbe0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240500005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) [ 173.130668][ T9082] device ip6_vti0 entered promiscuous mode [ 173.213522][ T9094] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 173.213522][ T9094] program syz-executor.0 not setting count and/or reply_len properly 18:55:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000000000000040d05832f8e56db08e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4f0f3cb7aa7553deb720100000001e60000053c"], 0x53) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000009c0)={0x80, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x80}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x804, 0x0, 0x3, 0x4, 0xd04, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x55fa, 0x711, r5, 0x0, &(0x7f00000001c0)={0x9b090a, 0x2, [], @string=&(0x7f0000000180)=0x7}}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r10, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x4ffe0, 0x0) r13 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r13, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r13, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r13, 0x29, 0x6, 0x0, &(0x7f0000000000)) r14 = accept4(r13, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r16 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r15, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c7829a9eb1c09f0794b0d3760f6b00"/84, @ANYRES16=r16, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r14, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r16, @ANYBLOB="020028bd7000fbdbdf2502000000080002000300000008000200618e0100000008000100020000004c0004800800020003000000d4000c80e400"], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_ADD(r11, &(0x7f0000007bc0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007b80)={&(0x7f0000007a00)=ANY=[@ANYBLOB="44010000", @ANYRES16=r16, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r10, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="90010000", @ANYRES16=r16, @ANYBLOB="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"/528], 0x190}, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r9, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='F\x00\x00e', @ANYRES16=r16, @ANYBLOB="000329bd7000fcdbdf2504000000540004800500030005000000050003000500000005000300060000000500030006000000050003000600000005000300000000000500030002000000050003000600000005000300060000000500030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0xc040814) sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x11c, r16, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35aad70e}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe0d950e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa540ce4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3432}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77e3e7a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb087}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6a7}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5396f1f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16a2592c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20484239}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2eb3a80e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f1243c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0c9}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20d47980}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x494f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55cbe873}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc984}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x261f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59adeab3}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x11c}, 0x1, 0x0, 0x0, 0x95}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x134, r16, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xc8, 0xc, 0x0, 0x1, [{0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x252247f5}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc345}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x555c3787}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ba82583}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ebb4e51}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c3554a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19de0a3f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75ebcdc7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a609c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fb2f5e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58f0}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffe7ca0}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x45fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x475c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50f60d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b89218a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfff4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb0ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69ea2e6c}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x134}, 0x1, 0x0, 0x0, 0xc4}, 0x8c014) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, r16, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x40800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xf8, r16, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5686f89a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf5965b1}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ee9d52f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4efa0f94}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cdbdb60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26a9803f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b5d4502}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x733a8eed}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008020}, 0x20044004) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r1, 0x5409, 0xffffffff) [ 173.359701][ T9082] bond0: (slave ip6_vti0): ether type (769) is different from other slaves (1), can not enslave it 18:55:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000004c0)={0x0, 0x6f, 0x0, 0x9, 0x6, 0x6, 0x100000000}) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000400101000000"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) 18:55:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008105000000000000080000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64=r2], @ANYRES16=r4], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000200)="95b64e03827817cebffcc0b680844f1852d6746b04e7d7135c2f61e4fe7c96309fef09d5b5448b178d5db154ffd190fc0f601fe6fbf584b49d6e786f857c4509876bd6fdda713f35ba6d7c6579e71e224cf228d48bec5dadf08b9df66b3cc5f22b359242df5722a099db584c7c64283bb6e5d7b7f5d298ad38d862cdecefa4eaf68da6e7f0bf6c46110389824a7cb2732c76c13bf23ac49cacb6d3c81d9e33becfdffd375d978beea9a2e5bb89a843d96643e004a07da55d642247f99230db7185e103b61ace02b876762c57e99e86994d0cda9c62e10e4fc4d2029195", 0xdd, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000100)="56a4acd8d5cf4ae12dd1aff56e853fc441bbcc41890afe5801284bb57e4b462862fdd27c43ef522cc08d375b06bf51789218e96ff6eba3c14f6b90e5705a6c391c4938155cd75452b8d66a8d79d598c43708a1bf64f2b1c310fd4c364e887984ed63ec8a138878769ea1a6217c15b3ccfd21d40d67b18c5d392fda2a4de98cd89a1bf63637930ccc45c5f3981a624a0fa8534885164ed65545bbafb2ae1713125fae250f4945aef8312412258c4954d17db6c4cf97edde89e53eb99f1bd78f6f89492562afced6bbb14758584c7a4da9803740e58f661a6b6056", 0xda, r8}) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f00000004c0)={0x5, 0x3, &(0x7f0000000040)=[0xfc97, 0xb9dc, 0xc723], &(0x7f0000000400)=[0xff, 0x7, 0x0], &(0x7f0000000440)=[0x3ff, 0x401, 0x4, 0x5, 0x6], &(0x7f0000000480)=[0xe61b, 0xd1cd, 0x200, 0x9, 0x1000, 0x9]}) [ 173.469224][ T9072] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 173.528334][ T9082] bond0: (slave ip6_vti0): ether type (769) is different from other slaves (1), can not enslave it 18:55:11 executing program 3: socket$packet(0x11, 0x0, 0x300) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000004c0)=""/169) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000340)=""/94) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) r11 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000040)=[r2, r11, r8, r13], 0x4) r14 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40, 0x0) read$FUSE(r14, &(0x7f00000004c0), 0x1000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') rt_sigaction(0x3d, &(0x7f00000018c0)={&(0x7f0000000200)="0f71d7fc0f8a00000080dbe20f8c00000080d9fec4c27922f93e3664660f3839d636a4f30f1efe2e0f38038dadb80000", 0x0, &(0x7f00000017c0)="0f1f14d63f0f65cac4c21db6ff36f30f00c88fe978993e83436565f2e17d0f1827c4c1b566fe"}, 0x0, 0x8, &(0x7f00000019c0)) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) r17 = dup3(0xffffffffffffffff, r16, 0x80000) ioctl$MON_IOCT_RING_SIZE(r17, 0x9204, 0xebbad) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40, 0x0) read$FUSE(r18, &(0x7f00000004c0), 0x1000) [ 173.660024][ T9118] device lo entered promiscuous mode 18:55:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r3 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', r2) keyctl$get_keyring_id(0x0, r3, 0x8) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="4390e3efd7860e7d9894587bfaa5e3d6", 0x10) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000180)={0x0, 0x5, 0x2, 0x10, &(0x7f0000ffc000/0x2000)=nil, 0x2}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="181e0000050a849dc78ebf81f9919c37ffa1c133cef9a1cc536e6c33fc855c648edc675613cb", @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 173.787922][ T9107] Y­4`Ò˜: renamed from lo 18:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x80) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000001c0)=0x5, 0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) sendfile(r9, r2, &(0x7f0000000240)=0xe6e, 0x3f) sendto$netrom(r8, &(0x7f0000000040)="8b08f47d860c88f76da300d70deb05964a48b2249c89587a4428c503fdc19e095ae8dfbc55ae9d26f35e39fba1042e9361ce32c71f6423c955653964fcdf0d7bbddf5aedbcee11e161dde81ca4f5fc745c33a73615f40e3d15f8d83e55f0b658b40bb949f92620de064a93b90d8f31de223173edb5c4ecb74d484406df2239655a7ac113240eac2fae0c799f9bcd38af00433f23bb255865619c3cf0d0cfd55ff9b8de0faac6dc288f1b326e497e2ed6c4c12ceaf8a8adef9730", 0xba, 0x4000, &(0x7f0000000100)={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 173.999105][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 173.999116][ T26] audit: type=1804 audit(1581792911.877:31): pid=9152 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170400655/syzkaller.TPqjqI/6/bus" dev="sda1" ino=16532 res=1 18:55:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x7}, 0x8) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x101001, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000140)) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x6, 0x3, 0x3201, 0x20}) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x82, &(0x7f0000000000)={r10}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r10, 0x8}, 0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000080)={0x80000000, 0x30314142, 0x3, @stepwise={0xfa, 0x3, 0x3, 0x0, 0xffff, 0x10000}}) r11 = getpid() tkill(r11, 0x1000000000015) fcntl$setown(r3, 0x8, r11) 18:55:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x7ff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffc1}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x8001}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x80000000}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20008000) setuid(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x34, 0x6e, 0x0, 0x61, 0x33, 0x39, 0x64], 0x2d, [0x30, 0x38, 0x38, 0x37], 0x2d, [0x31, 0x6, 0x62, 0x35], 0x2d, [0x31, 0x64, 0x30, 0x39], 0x2d, [0x7, 0x35, 0x65, 0x31, 0x33, 0x35, 0x66, 0x62]}}}]}) [ 174.198848][ T9143] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 174.229732][ T9143] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 174.242564][ T9168] sctp: [Deprecated]: syz-executor.5 (pid 9168) Use of struct sctp_assoc_value in delayed_ack socket option. [ 174.242564][ T9168] Use struct sctp_sack_info instead [ 174.272448][ T26] audit: type=1804 audit(1581792912.157:32): pid=9163 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170400655/syzkaller.TPqjqI/6/bus" dev="sda1" ino=16532 res=1 [ 174.313441][ T9143] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:55:12 executing program 3: socket$packet(0x11, 0x0, 0x300) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000004c0)=""/169) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000340)=""/94) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) r11 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000040)=[r2, r11, r8, r13], 0x4) r14 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40, 0x0) read$FUSE(r14, &(0x7f00000004c0), 0x1000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') rt_sigaction(0x3d, &(0x7f00000018c0)={&(0x7f0000000200)="0f71d7fc0f8a00000080dbe20f8c00000080d9fec4c27922f93e3664660f3839d636a4f30f1efe2e0f38038dadb80000", 0x0, &(0x7f00000017c0)="0f1f14d63f0f65cac4c21db6ff36f30f00c88fe978993e83436565f2e17d0f1827c4c1b566fe"}, 0x0, 0x8, &(0x7f00000019c0)) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) r17 = dup3(0xffffffffffffffff, r16, 0x80000) ioctl$MON_IOCT_RING_SIZE(r17, 0x9204, 0xebbad) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40, 0x0) read$FUSE(r18, &(0x7f00000004c0), 0x1000) [ 174.355983][ T9143] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 174.384691][ T9143] EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 18:55:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000200)={0x2, 0x80, 0x3ef0, 0xfffffff9}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x1d, 0x2, 0x46) signalfd(r10, &(0x7f0000000180)={[0x2]}, 0x8) fcntl$dupfd(r9, 0x0, r8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYBLOB="00000000000000006200128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500c17fa0b8e529ce02f194da349d341340fa7f9b6c819cbd4002b9e77ec5c10f681031f6379d95edf1a5ca9d86", @ANYRES32=r7, @ANYPTR, @ANYRES32=r7, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x7}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@remote, @rand_addr=0x80000000, r7}, 0xc) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x5120, 0x4) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r3, 0x0, 0xd813) [ 174.409696][ T9182] FAT-fs (loop0): Unrecognized mount option "fsuuid=c4n" or missing value 18:55:12 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 18:55:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b7050000000000006110200000000000dc0500002000000095000000000000009abb17c2ec25883831c9545b21c751ee4024f479cbe4b89f9c08838da5847c95ffc926c2e14dbbf85910db23cc2a10c882c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886ebf120b21a69385a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8fbaa57e673a6724441d"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x1f, 0xa34, 0x84804, 0x9, 0x1, 0x6, 0x80000001}}, 0x50) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'xfrm0\x00'}) 18:55:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001000000010a37d52c36244fa6a8827dc0000000a00000007000000000000000000616100f9c8f6a99ad7c0f3fa5f9d27a2ccbf96ea72aa7b7e41463aba8f234a84"], &(0x7f0000000040)=""/191, 0x32, 0xbf, 0x1}, 0x20) 18:55:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000300)=0x6) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000800)='./bus\x00', 0x101000, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000280)={0x6c, 0x7d, 0x2, {{0x0, 0x51, 0xbc, 0x5, {0x40, 0x3, 0x1}, 0x20010000, 0x3, 0x3, 0x3cf299d2, 0xa, '/dev/vcs#\x00', 0xa, '/dev/vcs#\x00', 0xa, '/dev/vcs#\x00'}, 0x6, 'msdos\x00', 0xee00, r6}}, 0x6c) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000080)=0x1) r8 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x40400) dup2(r8, r7) sendfile(r4, r4, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 18:55:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0x100) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:55:12 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40100, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0xcf28, 0x6, r3, 0x0, &(0x7f0000000080)={0x9a0921, 0x6, [], @value=0x10001}}) ioctl$NBD_DO_IT(r1, 0xab03) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 18:55:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r8 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6400000010000507000000000000000000000000a32cd86b8d787951f0cfe4f06ee7ac60badd03a5209272b7622177fa6cf3230b6a267b514701f5bd6dd7bcdd4b8b98e59e9ddaa171d7a1733374dec8c1cd66ff1e4d55e37e4ff21ace70a65d8e13a9b804de36702d5f5fbd2afb33ce1cc060463943b3a0afc3035ead4e4ddc498211baed7a9d42c129", @ANYRES32=0x0, @ANYBLOB="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"], 0x64}}, 0x0) socket(0x10, 0x800000000080002, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="29f7601f3130ab739aa1736832ba41c9b49e4783d6da31068f9c0c86603df910dd97177967b17ab79fa047776b76b28ba8022b0def9ec4d62f335940ebe9c639ca9c765e54f4c57db8", 0x9}, {&(0x7f00000008c0)="a1010dbd09bd999969c5ee884bebb6251f23f20fdf7590d3f166172cda9544870f9e32fb717315da872497790e2b31ce54eaa1183a77c00b81e50ed9b4453845397fef5d0dfa0e175358574329ea22f23409f5331945466cd522f6145075b8edec0e56cf10e9c910d88456201048a4db898c0a6b434f0817b80a5a0b3d53f5a65d07d8e7e16afe1c737a981b577c46337fd7ef53680f4bf5bb3ffb67ffb7968fd5c90bee040943d4e4f8f3bc97a3894d3b05adb479f59b281532b47867aff2cf95832a4455ef4f10bcb3c5963ea864302a1713d7b70baf13344cf386aea7293440b70508e9db1cd2287284", 0xeb}, {&(0x7f0000000800)="bc3c204e72625e246769f5279a7fee9639458b61f6878569ac11332faa861ad40c72593a632904a0603b1820ceb056a2595a70db13a155df2b4a5b383f5ba3bc7e4d2ad1e72042c41b1480c70c4ae4319b1ec3546aba22c765d5fe63fbca1173ddd20fb43bd14c1ebcf255fa860b1d0b3d8e714e56fa3a589e3de00e620c4a82458380a3cbd92d2b6c2b7f66", 0x8c}, {&(0x7f00000006c0)="4fcaf5b69067b81d2e48f668859fae8c387e4ad6a750543a6d0fb81c70d899ad3a4d5b74b1c2334027369bae7a89b6b7064570548154992da4c9dd114510411e73516826ec9d0214be6d8ec41dc48b22c6dd953cac9429b05b640a77a5ba296d7c11bb54d7664dd93f0128e7c3caa7998dcf66b270a83e01ef2a408cec842e62ad162650e5f6fe45ae91b5273b78acba0780e5fd31b0718e4ae543872673f6c543cc6d918b6b0f9d9f41d3a34ada0f79f241a0c0eab644a8e57b37d0bb76386b805396c7918362d76164638bec3ebfd68d34c72bb2f32f9051fbbe15ea4dc1a7795f7fd41c71448fe5b726", 0xeb}], 0x4, &(0x7f0000000440), 0x0, 0x4c000}], 0x1, 0x0) r12 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = dup3(r12, r15, 0x80000) sendmsg$IPVS_CMD_GET_DEST(r16, &(0x7f0000000e00)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004081}, 0x10) 18:55:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xb58a, 0x0, 0x8f0, 0x7ff}) [ 175.605937][ T26] audit: type=1804 audit(1581792913.477:33): pid=9268 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir992745866/syzkaller.QLpzcz/3/bus" dev="sda1" ino=16544 res=1 [ 175.641810][ T26] audit: type=1804 audit(1581792913.477:34): pid=9267 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir992745866/syzkaller.QLpzcz/3/bus" dev="sda1" ino=16544 res=1 18:55:15 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = mq_open(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) mq_notify(r1, 0x0) 18:55:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0x100) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:55:15 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0), 0x8) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) 18:55:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000200)={0x2, 0x80, 0x3ef0, 0xfffffff9}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x1d, 0x2, 0x46) signalfd(r10, &(0x7f0000000180)={[0x2]}, 0x8) fcntl$dupfd(r9, 0x0, r8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYBLOB="00000000000000006200128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500c17fa0b8e529ce02f194da349d341340fa7f9b6c819cbd4002b9e77ec5c10f681031f6379d95edf1a5ca9d86", @ANYRES32=r7, @ANYPTR, @ANYRES32=r7, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x7}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@remote, @rand_addr=0x80000000, r7}, 0xc) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x5120, 0x4) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r3, 0x0, 0xd813) 18:55:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000100)={0x40, 0x0, {0xffffffffffffffff}, {r4}, 0x7fffffff, 0x7}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @broadcast}, 0x8) r8 = pkey_alloc(0x0, 0x3) pkey_free(r8) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x2000, 0x0) preadv(r9, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8983, &(0x7f00000000c0)={0x8, 'veth0_to_team\x00', {'vxcan1\x00'}, 0x61da}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x311402, 0x0) ioctl$DRM_IOCTL_GET_STATS(r11, 0x80f86406, &(0x7f0000000300)=""/205) 18:55:15 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000009", @ANYRES32=0x0, @ANYBLOB="b5219e770a00000008000a00", @ANYRES32=0x6, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES16=0x0], 0x7}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 18:55:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)=ANY=[@ANYBLOB="01fb00000000000000000000b9"]) [ 177.278995][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:55:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x82, &(0x7f0000000000)={r5}, 0x8) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r5, 0x400}, 0x8) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa5000800000000000000004000ffffffa5000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x8001) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000080)=0x1) 18:55:15 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r5 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r8, 0x2, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000340)=')', 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x0, r5, 0x0}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r9 = getpid() tkill(r9, 0x15) 18:55:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1}, @mss={0x2, 0x5}, @window, @timestamp, @window={0x3, 0x3ff}, @mss], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) semget(0x3, 0x1, 0x22) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 18:55:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x9, 0x8, 0x4, 0x40, 0x6, {0x77359400}, {0x5, 0x0, 0x6, 0x2, 0xde, 0x8, "3d37d90d"}, 0x3ff, 0x3, @planes=&(0x7f0000000040)={0x3, 0xf99, @userptr=0x8, 0x8000}, 0x1f, 0x0, r4}) setsockopt$inet6_buf(r6, 0x29, 0x45, &(0x7f0000000200)="8b38d30788a700f67bcbd22b3ec3d91b34f624e14b1771eace3c20268635a97a7ffd989ce9b4e90be17c7c8c2bb0b69f2bae73283d4ae3271e86d4c1086279e8543a4529e0c16527460b8864a81259eca0bf4d63d714083c7c0be8d4dee9e537d12e7d7b3a30070268ae35efe752ad69ebd1a048dfb250dfa1ecc379bd9d2cdfdba06de8dd7a64b9acc5a804b21baefc7e28cf3ac95281945ee26e889e114e006fde57c758fe6c1d747ffb1af11d5ac4", 0xb0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x81) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000040)}, {&(0x7f0000000100)="0f3f81ec3639cb", 0x7}], 0x3) [ 177.558365][ T9310] loop4: p1 p2 p4 [ 177.570371][ T9310] loop4: partition table partially beyond EOD, truncated [ 177.604436][ T9310] loop4: p1 start 10 is beyond EOD, truncated [ 177.617481][ T9310] loop4: p2 size 1073741824 extends beyond EOD, truncated 18:55:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$snddsp(r6, &(0x7f0000000000)=""/105, 0x69) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x133b) [ 177.677046][ T9310] loop4: p4 size 3657465856 extends beyond EOD, truncated 18:55:15 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x77359400}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x31000}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 18:55:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r10, 0xc01064c8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r7, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x20048045) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x440, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) fcntl$dupfd(r4, 0x0, r12) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r18, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x101, 0x70d0}, 0x8) connect$inet6(r11, &(0x7f00000001c0)={0xa, 0x4e20, 0x7, @rand_addr="127e90c12fff071c4259801883b2d662", 0x8}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x148, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socket$tipc(0x1e, 0x2, 0x0) recvfrom$unix(r21, &(0x7f0000000240)=""/223, 0xdf, 0x140, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000)=0xf4, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x2020, 0x0, 0x2e5) [ 177.980795][ T9346] dccp_v6_rcv: dropped packet with invalid checksum 18:55:16 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0), 0x8) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) 18:55:16 executing program 0: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa2920241332d623872339d63e84e2d5d14eefab45c2caab9c616bd06ab9cb5f0f55c57ea000000"], 0xd8) write$P9_RWALK(r0, &(0x7f0000000040)={0x4a, 0x6f, 0x2, {0x5, [{0x4, 0x4, 0x7}, {0x0, 0x3, 0x5}, {0x8, 0x1, 0x1}, {0x10, 0x0, 0x4}, {0x2, 0x3, 0x7}]}}, 0x4a) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) fcntl$dupfd(r4, 0x0, r5) readahead(r2, 0x2, 0x100000001) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 178.283373][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:55:16 executing program 5: socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000280)=0x41, 0x4) [ 178.420749][ T9377] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 18:55:16 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e2332be6f775"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 18:55:16 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) unshare(0x40000000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = accept(r1, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000001800010000000000d4000c41000000e1001462726f6164636173742d6c696e6b000021dee9700e0953f1d75fa6b763af337f740b5773aff98b7f12ca1486035f"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x510, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:55:16 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x55b000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x80000001, 0x8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600, 0x0, 0x4000000}, r2, 0xffffffffffffffff, r0, 0x0) unshare(0x40000000) 18:55:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x0, 0x8, 0x6, 0x2c, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x4, @mcast1, 0x10001}, @in6={0xa, 0x4e21, 0x2e8, @empty, 0x80000001}}, @sadb_address={0x5, 0x7, 0xff, 0x80, 0x0, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast1}, 0x1}}, @sadb_key={0x1d, 0x9, 0x6e8, 0x0, "7a451f406fba18a69c3fd84fc356bf2aa1f18db7a925c0d654e505598cdb0491ceb5bb26c4d3c05fa27fdad4c1ae3dbd3456ed38f67c4aa3cc24e764a3d9c79bf9c05bd1706428abc20367b1d740942b843457111713e7a7a1b3049d9f06e3a34693735c3f52121733cbcf7723a6d60aecc2188bcd8c7898e4604563dda351b0412b395a6859a7c45c33678f60a50e54a96f70d951ed6d8e78b623cfae919b6902a49f98e67329da3829a384692441fdb81a2c32cecdd24e90044971d862447131d865f9cf7b856452a6c8fa29151909c5331623e48c28f4feece21764"}]}, 0x160}}, 0x40088c0) accept4(r2, &(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x80, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r10, 0x4010744d) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 178.791785][ T9398] IPVS: ftp: loaded support on port[0] = 21 18:55:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1000}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454e2, &(0x7f00000000c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) r5 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="6bf8890ece12a2b6e09cbe4ec163495e9195143c5500ed6eeb2dd4a0e6d96b67b79af4a83300bdae233f71bc435a21123cd951ab82091b867ae0d54a7c7d52bc10eaf71e4b29c21f0538b55f2d9c863c502d812efb58924fdb419c27250dda773f11b7fe944792c0f11b83c01b25a9a0650f2dfbaf82611e429c99d3c4e4e0d169a29eb7fbef4bbb63b51563a1fcf21ac787417b5dac1c2cf14b0af44a26343a94ebed24f2a2d2529e7a5db02502b50ede11e9a60c7a969f93bece13db2d5410f921b71a23286682f5889ce8088f0c952557e8d068bfd4cf02abc5d95bd1", 0xde, r4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r5, 0x80, 0x11}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'rmd256-generic\x00'}}, &(0x7f0000000400)="69ebe3c521199d845d5bb9db9799cd69a551d11e12ba4a67387d78ecadf2cbdd3fd625814d0faec0bf95d3c01ded12e083ba5418a6e817d477eb5157b55ace965025f7f839fdeac5f5065c5329ec4bebb01d30ff0e4cd35d639e3eb588e5f2c7ed2197b8dd259fd32d1492c318596eefd3fc7e4ce8f58f935714f02069b4bc1a", &(0x7f0000000480)="5256eb0b690dc7a11f7d93ce402f6cde0d") ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000180)={0x9, 0x1, &(0x7f0000000080)=[0x2], &(0x7f0000000100)=[0x2b95, 0x7, 0x7fff, 0x7, 0x2, 0x1000], &(0x7f0000000140)=[0x1f, 0x5, 0x80, 0x6, 0x7fff, 0xfffb, 0x8]}) [ 178.957289][ T9408] IPVS: ftp: loaded support on port[0] = 21 18:55:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000004dc0000000000000000000000061108e00000085743fe47bc48c1b0000"], &(0x7f0000000100)='GPL\x00'}, 0x3b) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) [ 179.439634][ T9399] IPVS: ftp: loaded support on port[0] = 21 [ 179.586394][ T40] tipc: TX() has been purged, node left! [ 179.638999][ T9440] IPVS: ftp: loaded support on port[0] = 21 18:55:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) [ 179.910764][ T9446] overlayfs: option "workdir=\" is useless in a non-upper mount, ignore [ 179.926612][ T9446] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 18:55:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001ac0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0x200, 0x4) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x88, 0x0, 0xa33, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x19d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}}, 0x0) 18:55:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000480)={0x60, 0x5, &(0x7f0000000080)}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b073b3130003000000000000000000000000000000000000000000000000000000000000000003800"/106], 0x78) 18:55:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020012005e510befccd7e33904c479a746cc0e7eba2474b0c5ca6a56e21b3d7521c34ff46125f3c65b119fd44b73349acea14d1f0f5d09f66646a7a76833cf1386564d6b09261f0050f240d7c805a55308590a", 0x77}, {&(0x7f0000000040)="4eada7d1cbe7b7036e6bbb679dad494d1a4ef7259a9d14447afbb5e2c9ea240d3368b10f244f4fcbc690be82df3c7f07fdb929f9a94c13132e918ea9afce3a4ea5c26cba8782a1327e515afa5b43568469c03f13bd146e35a065f901fff8148e619d4bcc24f9adce098cb17a0a3cd81e35520c77bd5fe8e33bb80054335fe27e50e8f0e379a6cdb10d302bd8", 0x8c}, {&(0x7f0000000100)="87653d1c802681e700a0d2ac4f6a43cfc55b72035322c04f321df6adb4bd6894d7d88ba180e6fef5aa22ef65dd7e17d2c6f6", 0x32}], 0x3}, 0x0) 18:55:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000002600)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = dup2(0xffffffffffffffff, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x8, 0xf7, 0xb1, 0x7f, 0x0, 0xead3, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa6729d9, 0x4, @perf_bp, 0x4000, 0x100000000, 0x5, 0x3, 0x1f, 0x306, 0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') preadv(r11, &(0x7f00000017c0), 0x1a0, 0x0) 18:55:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 18:55:18 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=@upd={0xe8, 0x12, 0x4, 0x70bd2a, 0x25dfdbfc, {{'seqiv(aegis128l-generic)\x00'}, [], [], 0x400, 0x400}, [{0x8}]}, 0xe8}, 0x1, 0x0, 0x0, 0x801}, 0x880) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x124, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7f}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xa1}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x12}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x9}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x0, 0x8042, 0x9]}, @CTA_TUPLE_MASTER={0x8c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x21}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x37}}, {0x8, 0x2, @rand_addr=0xa3fa}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0xf4d2, 0x2, 0x0, 'queue1\x00', 0x200}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x5867, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000009", @ANYRES32=0x0, @ANYBLOB="b5219e770a00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100000008000300ab0000001800020003000000080011004e24000008000600ac1e000100e4ca15e4c1b4defe4ee63386ba6dbe7d8c06a0c141d534889ac012510fcc533a68ee57c9c647f77b7e99575c91dc242e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f19f6782f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375b2ba23ae1750df5622b09"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) ioprio_set$uid(0x3, r7, 0x2) [ 180.994181][ T9454] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 181.020039][ T9454] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 18:55:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r3, &(0x7f0000000000)=0x4acdeb6b, 0xa65b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r4, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 181.063626][ T9460] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 181.091943][ T9460] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 181.092176][ T9471] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 18:55:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2008c1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000080)=""/154, &(0x7f0000000000)=0x9a) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000040)) [ 181.102985][ T9460] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 181.214263][ T9471] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 18:55:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64=r1, @ANYRES32=r0, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR64]]], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r13, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) dup2(r10, r9) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r14) 18:55:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x14, 0xc0000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000001d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x48, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4816, 0xff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040844}, 0x1) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:55:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2008c1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000080)=""/154, &(0x7f0000000000)=0x9a) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d3, &(0x7f0000000040)) [ 181.446749][ T9488] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 181.523052][ T9488] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 181.570730][ T9488] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 181.652323][ T9499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:19 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000280)="dc79c6240a73c387459a8defc0d69b4deecca247d76c74cd4b706794b7cf40000f76991c9bb18703a6c0ed57a9114ca9a18dca41a860cc6d239dcb3e939f51eda545cd832ad7072ac3424980bcff83aafa27c3b64d2e3f963a7d1b111599f299f8da676c7ed9a89d3ff56ade3b9969a114f8d4221ff0327d0c99104d6079a0909f6442a996a0e4d0654dbbccd683ac8bd68d2514e42b12d4193782a45a9cdadcaad1d849", 0xa4, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={r3, r4/1000+30000}, 0x10) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000240)={0x0, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r7, 0xc02064b9, &(0x7f0000000400)={&(0x7f0000000380)=[0x7ff, 0xb7], &(0x7f00000003c0)=[0x0, 0x0], 0x2, 0x1000, 0xc0c0c0c0}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000440)=""/3) 18:55:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) socket$inet6(0xa, 0x80000, 0x5) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)=0x10) 18:55:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x672001, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000200)={0x7fbf, 0x0, "e7b4ee5c7da225a22fa06d3c798efe1900002bbf8ba6014f03948f0e0000004af5594c57ac3ffad764a707d51f860642d49eb369bde5acd5c4110de2102cad734d1aa00000000000000000d5042ff100078a41569f3ce8ab328420076645ca645226a4ed7c6a895e285b3f8016c36af82df2e90c7bedcfedafb800b8b168602f8555ca54d093544f841cd7ece947bed891383b1972776e44e5a96fe507996eb579f306967b6b3f66713463a687de779f4c21843a82a8a2d4da11b9e618da7c73b972f4a56dbecba3a96154be25b66730c1d14ae4b994c3d56202420143b7ec2d60b43141998c3a468651316ed2f4295404c07100000000000000cd3800"}) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000080)={0x4, "20860c3ddeaa2e9dc3e031f50b97c8861a2646a6a8bef96f47d90453de8c696feee0e4f08849dfddc8a1d9ffddf257f9a9b0cb1050ba17db43549f650c8146dcd9ff1c422a6f603a71e993b15af170618d0617e0aa35be48a37967b0e197eea3c048754bffdcfd084348acd84039c122d19c6c4b37374653bc0a79950630d75eb0da0d0a8d314c98ff20db403bc57b47ab5ab11dbff42e324a552332955f1dd55c007065e5f9fbe31787980f1303fa73e85bde0a5fe2b69d2781ee9d5b647b0b23790cb9acdced439d0ba3de0272d913d52677cac5c2408d0278a21c77efef56d6980e9c78b183e7427469279c4ef82972a6453bf481d4f33495a78ee63be0b0"}) r7 = socket$kcm(0x2, 0x3, 0x2) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r10, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes128, 0x0, [], "d8b7c21face86a5b76d86bca6194c62d"}) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x891c, &(0x7f0000000040)) 18:55:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64=r1, @ANYRES32=r0, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR64]]], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r13, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) dup2(r10, r9) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r14) 18:55:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x9, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}]}, 0x140}}, 0x0) 18:55:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[], 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000000)=""/255, &(0x7f0000000100)=0xff) 18:55:20 executing program 2: get_thread_area(&(0x7f00000000c0)={0x865b, 0x20000000, 0x400, 0x0, 0x3, 0x1, 0x1}) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x8}) [ 182.734800][ T9568] xfs: Unknown parameter 'oquota' 18:55:20 executing program 3: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="696f63686172736574392c696f636861727365743d6b6f69382d72752c005481138d2c856052ef09000000641b630d148f7404d77acd2c611bd6c3fbf83da7cf23ca4bd82244ba56c0908c83bf41585fb9224ff2eb10b956d9644d622c6fd6046a70ca4040362a756ebbdcc1f18cfc2e7be84aa7c56950b19f8a1a000000000000000000000000000000000000000000fa9f6be7edf39fd9a7fc242351ecdeb65af159c71b4c99dcd710418442108dbc9acbff216675922c636ada54f9f113c599f5bd1ff69b3913371ef3"]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x0, {0x80, 0x3}}) 18:55:20 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x400, 0x800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0xfffc, 0x4}, &(0x7f0000000200)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f00000004c0)={0x3, 0x0, [{0x0, 0x0, 0x0, 0x0, 0xce}]}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x82, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r9, @in6={{0xa, 0x4e20, 0xfff, @remote, 0x76}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r10, 0x1f9}, 0x8) [ 182.948639][ T9568] xfs: Unknown parameter 'oquota' [ 182.955894][ T9601] hfs: unable to parse mount options 18:55:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x209943, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000100)=0x1, 0x8) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x3c, 0x0, 'sh\x00'}, 0x2c) r10 = dup2(r8, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x40400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x20) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x374) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12000) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000001c0)=0x3) 18:55:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000000c0)={0x7fffffff, 0x401, 0x400, {0x101, 0x3}, 0x54e5, 0xf82b}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000050700000000000000000000123a", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800140000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:55:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000000)="55ecaee8ecb77e738e9fc860d3754b0c072eb3acd3d61b3cc5cb46b2716bb357a7cd2ae77978261d2779d2191e931660caee4ceee9b969da440806d839dd07f62d809e7cf12c3b71b8ebb0fdc2bb34150a1b0a28006a76b84e8a18f49e9ec9b665ab66d48a76b179795624a3ca30bb7049dcad0f8fdfcceea6eff7cc9b2f0517042f7cca908eb747f917892faa2cbe420b424d4824a9c4a332d818916f7a115b517290c97234754865b98f2acfb05d9904653dbcf76e95b6bccf03ed0af9e8178d1e597e43f5e240e3282de89eda2031f3219f44bee6ab1a505a895794a64a3f", 0xe0, 0x1}, {&(0x7f0000000100)="809bde5143751c78f4b6f47574181bd56961e060a3aeab15e96f2dc29ec51b25d5f36b653e4f609cdd049fb2530ff3dce1e435ca0f58300968c72a31360ca1c7d967e3c86344aa6bd4fe703d602ba540802b41503dfd5671f5423eaf05d6fce94094365216b013838d36f7501b5d1439f2e8d120caa2eac46a2a52db13b81ec2875812a2c87fedd269f0c84515fd58a94c0379040958fcfa82c3d4dae7ff535667886725c7267fc488b9dc1b2fdab0c7c720f2f0361308cadd2d44a5696651bac01b1bf2cdba2ca37759aa8c5d8d6d576e1c12450e1b2d71208dd2ae741d89b5", 0xe0, 0x100000001}, {&(0x7f0000000300)="c6dfcfdf2b06f21e77c27499fe09336ca06c1ddc5bcb57ee73a8c7cae9b778e4997ea399d7f55160b420e7d27973f955fee71ce6542ce9bf09a7e06650f0e6c4bf8d54f90a0f1c5c210a9a1a36c42b139df5ffdf60b9fdbce8e9e62349af08a8c9a38c4fda1253c7c1b9398c9c13ebb2f240cad710d738e3c0128c8301c4b47d316ac0f28ae31d360402e31ae177f3d97ae5e03dd3dc87c791b031f440eef6cc99deffaee9d45b87529ec4133333447a361aafbf8d2475d1c5d692229c6e5cc5710fc2c4a1682e9a708e3f5ea52d75", 0xcf, 0x6}, {&(0x7f0000000200)="227fb3d1efb2f2481dd5f8386ca5d4dd0a084b3310", 0x15, 0x91}, {&(0x7f0000000ac0)="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", 0x1000, 0x7}, {&(0x7f0000000240)="384e060b8535144b03957cbd60505a17b29cc16459107ee95eb99d9fbdcf1d2e", 0x20, 0x2}], 0x188841, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x10200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000400)={0x1, 0x1000, 0x1}) [ 183.066417][ T9604] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 183.271696][ T9601] hfs: unable to parse mount options 18:55:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="a33fbd0f9edae65bf470e4724c6a38085ee99cac11e13a7c14f8360b1fa2b2f993f2704b6ac47359ac9010f1d866bc7dbe3952", 0x33, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r3, 0x5412, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000380)=""/88) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)=r4) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000140)) 18:55:21 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) fcntl$setpipe(r1, 0x407, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000001) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x602000, 0x0) 18:55:21 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.ca\\ability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 18:55:21 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000240)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000055aa", 0x40, 0x1c0}, {&(0x7f00000004c0)="3d663967d43e14692b1c706ea9c348ec46a87ba456c4b4ebeef9315852dead1f6cd8024974d0fa7c7874ff118b636a158e0659f154dc252907b4da28881a94d63abd88797eefd365a67ead3c93f5854003b4cc55a31869de232f0c7678054720dfd8bf32caa5037618da5dd0f240a68d9c1b27f81167725c31d87bae6e4d2642eff4c14d07a619964837e67543b586afd1f0671e098bcaff947df6fa6b43f8ebbcba097f7b492566ed6298fb2250a5f768bc614eafe18ea088a977706668c09bd840b7937f330eca8dcaf7eb7e5dc3a495c8b38446b667e07a5dfd50c9", 0xdd, 0xe2}, {&(0x7f0000000080)="e02b1e8b9c30ffcc48634574b26a", 0xe, 0x1}]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x13, 0x18, 0x3, &(0x7f00000005c0)="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"}) 18:55:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x684941, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000002c0)={@remote}, 0x14) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0), 0x1000) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) dup(0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xc9002}}, 0x50) 18:55:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000040)={0x1, 0x3f, [0x7ff, 0x736, 0x1010, 0x1], 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 18:55:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) dup2(r4, r6) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="dd72259b7261e502ca3fc9bc197c846b350d8a7306f9d4b3f0270c42dcb40b4f90c17e3ad09d7268c07c3d24876e42b8afb70cdc3d256b3f3e786df3e416076d5673adcf4c5a78a5678ba12729c4b230b688ce0e25a17373c6fcff0ca588bc9a06ced92aa7d75c3d4d0d629a2476be3e1ee498dac926bbecdfa9652a3b59131a6786631a9db13ce33e6233d46247ffd2a78158bb6deb62c0fade58ed72c19a6956036472b583eba4199487de590a43aa77fa4dce981ccdac1ab830f4"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r9, 0xc01064c7, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) [ 183.840596][ T9664] Dev loop2: unable to read RDB block 1 [ 183.847004][ T9664] loop2: unable to read partition table [ 183.863027][ T9664] loop2: partition table beyond EOD, truncated 18:55:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1ff, 0x806001) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:55:21 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.ca\\ability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 183.956546][ T9664] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 18:55:22 executing program 4: getpid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xc000) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r3 = dup2(r1, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x498, r7, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x10, 0x49, [0xfac08, 0x5, 0x147201]}, @NL80211_ATTR_IE_ASSOC_RESP={0x471, 0x80, "a8beca0a44d3bb639ea9225d6a330c916095765916ba2d796719c37360cf7eaf3669292a6b8f55d10679f6837595b9e26542fffc3efd6922fcb743145f91f611a11907f26f5b675483f1314dcab9421daa005d0334247b6f86ac17fa12755f6466ca2431ab40627e12139bbb7a4b9f35bc8732232ef12859cd0bb62f5dee49e69951d365ada8557d3e7b0673a2d9a648d25ce470bb0d9ccc208317896f55192f11333e9563eaafeccec2cee908d2bb9c66558db3312eacee30ce935ff78c12cb0b12d62d5d9794964dcad5e5d07c735aa9bb51af191d6c10364e478f6dcbaea35c2c83dd88f7a2b46abc00c02fd8e3a4909d4e122fedd184d073cce92e38d9ff565dbf7044a01e8ceee603c3819084055cae67a01dffc82f4674178a496b7c730e4b204d12addb9fea3bda4e387f994f5d63f964aafc8c73c5acb4981333580587eb90241dec0555eaacc483777fce3b43f82a7d1afb50eb43dbaa295cb8814e4cc775f8e71ba51a4314b3a8ccd43860f63bf1c23897797a29a6fcfb395f6f42e2070060e59643b6a9e4431eb2a4185d7b0d3abf7c077d6ac207c498c9a911d9fbb99f0406cc9f703c31aea7795c07cbdafe601ef3dbb7d3f4cb2e513fb30508e47bcf867feed9c958e430ff4c406e89add77d95aec252833500be89f5353ec7a40ce0eda46db44ffd537735e11518cf5d44f87ef2ddcc7c94504a8c72112056542a84c4090a72a4423231000e979c3c51a602a0a0c64f623a8d60a6d4a917badcfa9e09f8e8fd8678a2b08eb1fdd7e8806ba9f8084a966e694d8b64ed34affb878cb4e7b0e329cb49f5b024d946a5af1e3dd1f1b4b7d5570bf411e01dccf877f90d036e51d55eee946639145d684ae1e3c3208bb214940c33078813784b836eca20665d518d6980f3202a7191f341d584e1043e5e4eb8406eedf8a3afa8b5ba768200a91ae35b015bf4548f510bc6bcd958bdd329813c261d542cc11dd8c06d95fe300b5e565ac9e79086a89cdee9c290169ffe77a747a6d50f138eed952707da803c2b3e043f91ff3b7360629b7e1023887d9cfa403ad5d214dde68afb4529029cda5b69a2c99a3e623a525f2eae87abe1deb6f3b6f8a372d692288c2163a74f27d36037345d9c2d0f7230234703c1752eaab82765f834d5bf311e5a5fa03415034832efabfe012b690eba3dd1d94098d69fe4d48268f93e15dede5cb245fc0cddad1691d244c33e0fb89271a1d1552561ae206e1a04a563abf0837fd9db592d041133398eb47e480e55c093129be1d2c4841059de012e2da8b93da4e9f8c8c01506222a63a4a2ed327070227ee3f9b3a0001aa46bce9fdd061eb048d25913844f51a5eece9c803bd1fcf9955639b7a986c168a3d8d08470e48cbf080b21ccca90778494ba5ef18a192ec53206f2a214143fb932bc6e0298c3d43d0a737579cac28d84689ab1760680bc574291c61f2863bacd372076be666cb37906643692037b675ea4cc805187a3d5de69faaa107fccbd82238ab8929ceb996866610ea7ce561b4e26dbb4f6874cf51333722efe780d823b0fbb27935176f680cc5e272d6b1c9aa8ee4626aa2c7015ed76"}]}, 0x498}, 0x1, 0x0, 0x0, 0x8000}, 0x4) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) [ 184.136460][ T26] audit: type=1804 audit(1581792922.007:35): pid=9690 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir877559950/syzkaller.EQQGlp/22/bus" dev="sda1" ino=16599 res=1 [ 184.173337][ T9664] Dev loop2: unable to read RDB block 1 [ 184.208604][ T9664] loop2: unable to read partition table [ 184.237426][ T9664] loop2: partition table beyond EOD, truncated [ 184.282193][ T9664] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 18:55:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="25bda274769e620aa734fa0095e0712687ecb8621c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef", 0x3a, 0xc3e0}], 0x0, &(0x7f00000002c0)={[{@delalloc='delalloc'}]}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100)=0x40, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:55:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0xa65ae73b065e7c81}, 0x24000051) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r8, 0x1}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000006c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e22, 0x81, @local, 0x400}, @in6={0xa, 0x4e23, 0x7f, @empty, 0xfff}], 0x48) sendmsg$NL80211_CMD_GET_KEY(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r8, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="4f04214da19f"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) renameat(r11, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000300)='./file0\x00') r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r13, 0x541b, &(0x7f0000000440)) r14 = dup(r12) accept4$bt_l2cap(r14, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) syz_mount_image$btrfs(&(0x7f0000000380)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@subvolid={'subvolid', 0x3d, 0x1}}], [{@subj_type={'subj_type', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@euid_lt={'euid<', r15}}]}) 18:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x335080, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x406, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCNXCL(r8, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000100)) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000300)={0x1f, 0x9, 0x4, 0x20013000, 0xfffff000, {0x0, 0x7530}, {0x3, 0xc, 0x9, 0x91, 0x1f, 0x2, "1f7737f9"}, 0x82, 0x1, @offset=0xfffffffe, 0x0, 0x0, r11}) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000ab000000ab000000040000000000000000000003000000000100000003000000340e0000010000000000000a05000000090000000000000a040000000e0000000000000a040000000900000000000008040000000e0000000000000905000000030000000000000c03000000100000000500000f0300000005ff07000000000000000000010000000000000005000000040000000300000007000000020000000400000009000000030000008476974602000000e318250000005f00"], &(0x7f00000000c0)=""/24, 0xc8, 0x18, 0x1}, 0x20) finit_module(r13, &(0x7f00000002c0)='/dev/kvm\x00', 0x3) r14 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r14, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03, 0x0, 0xc2]}) 18:55:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) sendto$inet(r1, &(0x7f00003cef9f)="b7", 0x100f4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 184.673545][ T9741] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 18:55:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3141", 0x3b7}], 0x1) r3 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r3}) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000040)=0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0xffffff0d, 0x0, 0x0) 18:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x47}, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)="c58cde68b65908f3739569aa95b81dc1dff0666dd4ba3fd58ecb0439c9959cd31e47e05e2bb8ab26f8497807929668f4bee0c8a295badf7a77e504cb250cc4e6aae5e92622ae31") r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000000)) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:55:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x1100, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="401a000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0700000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 18:55:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = inotify_init1(0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x406000, 0x0) getpeername$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x3, 0x9, 0x4, 0x4000, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x4, 0x1, "fea8a6c6"}, 0xe3, 0x2, @fd=r2, 0x2}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000002605ff36e22dc00000007700000000000000ddcc92844a9917059106bad9ffbbaf97fe138e3c1bf5dd07b60f51f0035a6205161a7b1993b43dd6a4db"], 0x18}}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:55:23 executing program 0: r0 = dup(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) lseek(r3, 0x45, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00e2e65202004d000000", @ANYRES32, @ANYRES64], 0x74}}, 0x10000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000004f001f00ff03f5f9002304050a04f501080001", 0x17) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r8, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x150, r8, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @multicast2}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}]}, 0x150}}, 0x1) 18:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000000)={0x8}) socket(0x10, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000010001fff001a00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e00010077697265677561726400000004000280"], 0x38}}, 0x0) [ 185.275581][ T9796] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.323726][ T9801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:23 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffb77, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091f, 0x1ff, [], @ptr=0xbfe}}) getpeername$l2tp6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000240)=0x20) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) fchdir(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000100)="aadfc47dcc9f5cae06113b084c454a1d009554dd05a21a68639edc45c1b39e0dd39a8254760a970c19e94145527c59710ab6cfcdd69857684a16cd31fb67d15c78013c6d194d6a583bb02191c6df3de3d936c68f4a2100"/96, 0x60) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:55:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e23, 0x10000, @remote, 0x5}}, 0x1, 0x1}, &(0x7f0000000000)=0x90) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, [], [{0x40e5599f, 0x5, 0x8000, 0x80, 0x80000001, 0x8}, {0xfffffffb, 0x7ff, 0xfffffffffffffffa, 0x8, 0x1f, 0x3}], [[], [], [], [], [], [], []]}) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$tun(r0, &(0x7f00000003c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x8}}}}, 0x2e) [ 185.487513][ T9805] syz-executor.3 (9805) used greatest stack depth: 23800 bytes left 18:55:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6, 0x0, 0x0, 0x50000}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x82, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000080)={r8, 0xa7, "c03d178ebd73a315cbcbdd51f5a968a92eadc8d9f2a843e92567951112bd5db9099bafefbe44c2c5969e1a048a1bcf051729efce8a95e5244ef59fb3478e6f411c9860c00da03c5369160961fc01ad4805e4141799ef56682f175c324c74bc888c549eee6f154503e85ad93e03c6cb93d5857777223aef596697359f2dd62269dd6782a9e93109e2fce9502041d5934cb95684cb792d55841f09b2d26b4f444ae13d0f261cf94e"}, &(0x7f0000000140)=0xaf) 18:55:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003840)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="00000000000000001680a54f0c00"/25, @ANYRESDEC, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES16=r6, @ANYRESDEC, @ANYRESHEX, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX=r14]], @ANYRESOCT=r17, @ANYPTR], 0x8}, 0x1, 0x0, 0x0, 0x4044814}, 0x20001) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b84b4b3dacf477c1ddf3f2240000001100270d00", @ANYRES32=r7, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 185.705881][ T9832] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.964998][ T9822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x1c, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x6}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0xfdef) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nvme-fabrics\x00', 0x200902, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 18:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r5, r6, r6}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r7) keyctl$reject(0x13, r6, 0x5, 0x0, r7) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}}, 0x48) [ 186.175605][ T9855] ucma_write: process 83 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 18:55:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r5, r6, r6}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r7) keyctl$reject(0x13, r6, 0x5, 0x0, r7) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x3, 0xfa00, {{0x6000000, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}}, 0x48) 18:55:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = inotify_init1(0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x406000, 0x0) getpeername$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x3, 0x9, 0x4, 0x4000, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x4, 0x1, "fea8a6c6"}, 0xe3, 0x2, @fd=r2, 0x2}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000002605ff36e22dc00000007700000000000000ddcc92844a9917059106bad9ffbbaf97fe138e3c1bf5dd07b60f51f0035a6205161a7b1993b43dd6a4db"], 0x18}}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:55:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x26, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000200)={0x41, 0x41, &(0x7f0000000180)="0cc2a6ef0c1fd7cea84e47fda00622b61febe86359d65501773ad15600b4116d7eb852e900e805a6e515941e6ed469cb9fa6ed8c28dbdbba7c2da5961914f0cc357b840643170d6678", {0x8, 0x5a4, 0x15076201, 0x5, 0x1, 0x200, 0xc, 0xb8}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r7 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_CMAP(r7, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x401, 0x7, 0x3, 0x100}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000012800c0001006d6163f878b38000000000ea43eaa1e9f9bdece4c2405c4d4a97dea1a7cd7e05ca841e14324dad7a8bd456eb9e521328ab8f2a423d36f4a052924818d86b744f240d0eb7f4d3bcfa88ade423161f0f23a9dba425f6df38e16531fe423118e65e5f3559a3aa096f722430788947a8e94caa39a9c59c14eb2a2689e2e3"], 0x34}}, 0x0) 18:55:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) fallocate(r1, 0x0, 0x5, 0x4) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r3 = accept$phonet_pipe(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) fallocate(r3, 0x48, 0x8, 0x5) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) open(&(0x7f0000000000)='./bus\x00', 0x40200, 0x0) 18:55:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r4, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 186.623637][ T9883] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.673733][ T26] audit: type=1804 audit(1581792924.547:36): pid=9890 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir645954269/syzkaller.TQQ9Of/22/bus" dev="sda1" ino=16602 res=1 [ 186.745906][ T26] audit: type=1804 audit(1581792924.587:37): pid=9890 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir645954269/syzkaller.TQQ9Of/22/bus" dev="sda1" ino=16602 res=1 [ 186.771427][ T26] audit: type=1804 audit(1581792924.607:38): pid=9890 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir645954269/syzkaller.TQQ9Of/22/bus" dev="sda1" ino=16602 res=1 18:55:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x50b040, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) [ 186.801463][ T26] audit: type=1804 audit(1581792924.607:39): pid=9895 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir645954269/syzkaller.TQQ9Of/22/bus" dev="sda1" ino=16602 res=1 [ 186.892310][ T26] audit: type=1804 audit(1581792924.607:40): pid=9895 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir645954269/syzkaller.TQQ9Of/22/bus" dev="sda1" ino=16602 res=1 18:55:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x3f, 0x0, {0x0, 0x2, 0xc6f, 0x2}, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002380)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 186.985505][ T9894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="d1f43d77d4ca337976e131d6"]) [ 187.056034][ T9912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x900, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x4, 0x2, 0x800, r1, 0x0, &(0x7f0000000100)={0x990907, 0x7, [], @ptr=0x7}}) getsockopt(r3, 0x7fff, 0x2, &(0x7f0000000740)=""/4096, &(0x7f0000000180)=0x1000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) delete_module(&(0x7f00000000c0)='\xd0security%\x00', 0x800) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x7, 0x6, 0x143, 0xc731, 0x4}}) r6 = dup(r4) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8000000000000, 0x40, &(0x7f0000001740)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058030000f001000000000000000000000000000000000000c0020000c0020000c0020000c0020000c0020000030000000000000000000000ffffffffac1e000100000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001f0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001000000000000000069703665727370616e300000000000006d6163766c616e310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000010000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080a62893313b3aafc09212a315741f00000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/953], 0x692) ioctl(r1, 0x7ff, &(0x7f0000000200)="0cbe0e1db42f44921dddedb0df78b0b664d91ab04b9acb99f082bab5699892b9a6d3fe30e2c31c5dc8f15ac7e89001d47b7c2d4cfd10502baaab06a9842fa90dc2595b88f427c636848ec5036378003e7067694799612a8a31e873e9b10443c64c29d141ff18000b28e08871209e00ff8a38a363caf87c357383bb540d5c4730c672ecb2ded381197626c6e2edd499") setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000000)={@remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x94}}, 0xc) socket$l2tp6(0xa, 0x2, 0x73) 18:55:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000010000611078000400000040010000000000000000000000000000c0e1661aa704e5f80408000000000000000000000000790000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 18:55:25 executing program 2: getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0], 0x4, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r2) r3 = gettid() r4 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85512, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfd]}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x102000004) [ 187.236137][ T9924] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "Ñô=wÔÊ3yvá1Ö" 18:55:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x3}]}, 0x3c}}, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10003, 0x2100) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x200, 0x2, 0x4, 0x4000000, 0xfffffe00, {0x0, 0x2710}, {0x5, 0x0, 0x8, 0x80, 0x5, 0x0, "d4b3b974"}, 0xffffffff, 0x2, @offset=0x2, 0x9, 0x0, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', r5) 18:55:25 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffa, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local}, 0x0, 0x3, 0x4}}, 0x2e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) 18:55:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = inotify_init1(0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x406000, 0x0) getpeername$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x3, 0x9, 0x4, 0x4000, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x4, 0x1, "fea8a6c6"}, 0xe3, 0x2, @fd=r2, 0x2}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000002605ff36e22dc00000007700000000000000ddcc92844a9917059106bad9ffbbaf97fe138e3c1bf5dd07b60f51f0035a6205161a7b1993b43dd6a4db"], 0x18}}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 187.315431][ T9930] QAT: Invalid ioctl [ 187.316990][ T40] tipc: TX() has been purged, node left! [ 187.379565][ T9940] QAT: Invalid ioctl 18:55:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000040)={0x7, 'veth0\x00', {0x9}, 0x4}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f0000000080), 0x40}, 0x20) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:55:25 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) fcntl$dupfd(r1, 0x406, r2) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x1, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @bcast]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 18:55:25 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e0f6275732c776f726b6469723d2e2fa2960f4e66696c65312c6c6f00"/47]) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, 0x2, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x100}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1a}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcd5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_PKTS={0xc}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4044000) [ 187.534001][ T40] tipc: TX() has been purged, node left! [ 187.585104][ T9955] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.653001][ T9965] overlayfs: unrecognized mount option "lo" or missing value [ 187.664529][ T9965] overlayfs: unrecognized mount option "lo" or missing value 18:55:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f00000001c0)=0xfffffffb) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) [ 187.701371][ T9938] syz-executor.2 (9938) used greatest stack depth: 22672 bytes left 18:55:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[]}}, 0x95) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000007765f4a7985775d615ad521f57045c00000000"], 0x8, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000880)=""/4096) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000040)=""/90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 187.769436][ T9964] BFS-fs: bfs_fill_super(): Inode 0x0000000a corrupted on loop3 18:55:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffff7, 0x7, 0x8, 0x8001, 0x7ff, 0x401}, {0x9, 0x4, 0xfffffffffffffff9, 0x8, 0x0, 0x8}], [[], []]}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000004000000007f000d0042066bcd41bfe88b8b19facf07ac9fc7664d3f54a59f45212fd81c9978974bcea60fac7b24ea0263aff123df303b71cf94e2a1dc156bd0996369233d76d6b90440d747a41eca5cc640b1c0f65029aeacb5069fa8e7c9606439fffbc36fc28b498f43", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 18:55:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000001180)) geteuid() r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000001380)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000011c0)={{{@in, @in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000012c0)=0xe8) prctl$PR_GET_FP_MODE(0x2e) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001140)='security.capability\x00', &(0x7f0000001300)=@v2={0x2000000, [{0x3ff, 0xa9}, {0x2, 0xff}]}, 0x14, 0x1) socket$packet(0x11, 0x3, 0x300) r10 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_timedreceive(r10, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 18:55:25 executing program 5: r0 = socket(0x4c8766636d9a2c01, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000340)=0x44) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0xffffffb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000440)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@generic={0x8, "f7905a1baf99f6da4fd6da1df6829456dc1d4a255fb87d6e747589563f0576eb2dbf5a9663ee20502c072c83a7f4290299c4a0a70fc272fc6cfe107a4628df0d67ea1e22d8d9760531f5ec13d863cd235b4d1ae1ba622e0105d6c08938c4019872c23477eed76da1df6ffcee93a069cab0fed905156c2e025b1cd9a14c08"}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="02b5603c3b5630dc5765d0a351304fd957fd772841c0aa59fae576c3a525b7fa36c448089d052e5683a17645bcfb560ccc1e275470c86adf3a0dc2fe96a1807a825122a53251814df07b1c3ec67b0476e77d56955f953ffdeab9548ca820", 0x5e}, {&(0x7f0000000200)="51b7efb45eb6ad5f90e37478e167e3f30cf4adf23fcb6670861b00a6c3118153113056ae2d7b020fe5d119c555524f3d58514b4408478b87253470f391f7a05613899aa7a64445d11f477252b45b70baa885292170c767c2e295bcd2fe85e821", 0x60}], 0x2, &(0x7f00000003c0)}, 0x2002d011) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bc54c7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) 18:55:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f00000001c0)=0xfffffffb) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000001900050200000000000000001d0109004d000f8032634f1488395cad076449eeb47128d3dbe989746360a23f472caad17e6d526c86f967bfe74f87eed3c44f073a8c3c7aadd500b24855a0d36b42ffde52d5b59284ae8877e80bd820ae8bc3bab4ae55c8960b000000814e828212f473034136971708ebe9b4ce674184e6da0a649a79b9cf232a133dbfd2bcabcd164b10e4bf3e877412d2deef15ce469622833a8d4852b06dbecfb1f481ea5e462c25c9bb79c5f886e0d04b95969a97b190faae72375b27841cf667e16258d730cbe96ac60e48130c6fcf953d9d81a9bb361bd80c5861e90c0cb9e4c663cc5d6fc0c76a6963c7e600760000000000"], 0x64}}, 0x0) 18:55:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x840, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d08, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee9", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:55:26 executing program 0: r0 = getpid() tkill(r0, 0x1000000000015) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x44, 0x9, {r0}, {0xffffffffffffffff}, 0x6, 0x8}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x42101, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0xee00) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='max_dir_size_kb=0x0000000000000000,permit_directio,appraise,hash,appraise,fowner>', @ANYRESDEC=0xee01, @ANYBLOB="2c657580643c", @ANYRESDEC=r1, @ANYBLOB=',permit_directio,smackfstransmute=,euid=', @ANYRESDEC=r1, @ANYBLOB=',\x00']) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000180)=0x9, &(0x7f00000001c0)=0x4) [ 188.251663][T10003] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="8ce6eb55bde502f4e3487af19cd1a2287d9bd5ad926d97fa2bdd8da4b87e4c95dbddd36088c3cb1c5c866f2f35fdf44711abbd6e0653acdb5c917bc1dbfddfebe735beaaec84843f59952e75fcb4aa53ef64aea59be19cbb7934c8cabe5b57dfe3afae6278edcfc9645f6a96cc55c469d704f9606960b00ce8254e6dbc51b92f8632b662ad6791c13d4dfbb535927f6d86c618aa4bf1c65046df723d24536e2b551fa95673d93e33e0a068506b8e1fbbfcadb030b0f99b7335c6496fa90ccb8ade403187951663fa56e62855caddf38a61919c27c221e51ddfeffc7c1ed569cb5e0553f4db377f11e6a25041e74ca983ccaf8d"], 0x4, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c5, 0x1) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0xfde, 0x4, 0xa, &(0x7f0000ffc000/0x4000)=nil, 0x8000}) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) ptrace$setregs(0xd, 0x0, 0x85, &(0x7f00000003c0)="9f65cd0e6540a1f06b941019e20db380c2e3e4a87b02797aabd9ce6a7d726e2a91a90048e4207ebb1a460f7a80d5c2639555a51347dd88abf9d7f909092b413494f9c88891a946dd7c2b0491c1b7b7d1b227f064d86e6af6c883421b3fb51f02cd58bbdc6ff18ae274b520558a284ea72cfbfc495f1de057aacdd8bef9") keyctl$KEYCTL_RESTRICT_KEYRING(0x15, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) [ 188.614361][ T26] audit: type=1804 audit(1581792926.487:41): pid=10016 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153337164/syzkaller.CE8XmV/19/file0" dev="sda1" ino=16617 res=1 [ 188.800923][ T26] audit: type=1800 audit(1581792926.487:42): pid=10016 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16617 res=0 [ 188.817921][T10023] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20941, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="4041d7e929f52acfd2330a43f8", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYPTR, @ANYPTR64, @ANYRESOCT, @ANYRESDEC], @ANYRES32=r6, @ANYRESHEX, @ANYRES32=r0], @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRES16=r4], 0x4) 18:55:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffff7, 0x7, 0x8, 0x8001, 0x7ff, 0x401}, {0x9, 0x4, 0xfffffffffffffff9, 0x8, 0x0, 0x8}], [[], []]}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000004000000007f000d0042066bcd41bfe88b8b19facf07ac9fc7664d3f54a59f45212fd81c9978974bcea60fac7b24ea0263aff123df303b71cf94e2a1dc156bd0996369233d76d6b90440d747a41eca5cc640b1c0f65029aeacb5069fa8e7c9606439fffbc36fc28b498f43", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 18:55:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/251, &(0x7f0000000140)=0xfb) 18:55:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000001c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/242, 0xf2}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000200)={0xfffffea8, "b3f45fbb3116bf0d8c1a44d83ad18391785bc6660c35a62ba0c61314ef5b0234", 0x3, 0x1}) mkdir(&(0x7f0000000180)='./file0\x00', 0x50) chdir(&(0x7f0000000380)='./file0\x00') r6 = creat(&(0x7f0000000140)='./file0\x00', 0x1000a) close(r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002bc0)={0x7, 0x8, {0xffffffffffffffff}, {0xee00}, 0x10001, 0x253}) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000002c00)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000002d00)=0xe8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r12, 0xc0286405, &(0x7f0000002d40)={0x6, 0x3ff, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x0, 0x2}) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002f80)={0x10, 0x30, 0xfa00, {&(0x7f0000002f40), 0x0, {0xa, 0x4e24, 0x9, @empty, 0x7ff}}}, 0x38) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0xa, &(0x7f0000002ac0)=[{&(0x7f00000003c0)="60d25c9ead523a4af8f0ef823472331f64a0f3a7d881d3e915aa37d50b96a7896a92a1e716d26e256d00c8b64796f7f1b608aab78cd94a8294b172e47a60b04ae90829a7189ca2a12f81d6dc0214c34424c265df96f1d1ddfbd164a71c00a0cb53a5648c455f7f822228de907cfec17600e090b3f228c18bcba1f2aa15578b38953c448624bc8d38ba1d01976a9ed6e812c3637d025a7659731c816e45872d33e8cf64adb8871b717b51af71df79b7475fb3d2f50c4f4420b6b0808283663b4b2fe6", 0xc2, 0x8000}, {&(0x7f00000005c0)="cd6a4043bcc5909331438619e08ea2350e9aef427e138e3812233c4b7f164ca510d995336bdbff0e2d41c6a201ef33ac1b89182921855985e18f3604e5cd4cda6ef56e59cb822477262faf0bfda3952e6636d6a310dc91681995b899da0da0614c6e8d12083a6432dba6e17fd8694fb054f87537c5f4eb9b834428563102b5268742c406192736e5bb8b3527e4cd2e4dccf9ac9e81ceca464f1e32643d50338e3e58aa2391bc99a5da5f3a390d0cc9c5033e1284e713fb4906849c0873fec580eca258ab196f14fef1c8f76f758ed849248a6cc24105653baca34fbf6360982f69e06d2855e90e5330c297b162ea698e32dfa047a643", 0xf6, 0x8}, {&(0x7f00000004c0)="0d37ce9721ddd25014159aff332abe749db792a441c6a71686d135d714bc437ac6cc814570758c583867d35d73d6a3fe737608d62798a2bf851fd749fec5571b5db699b9502f43cae7986e743c916b2f358f1d82f08e0b1fb4ac08e93bfa7074738a04bb77a880e5f942219e3d57481742c6e54f43fd8b8abd289f2022c00725724da7e6af791427687e6464bffa2058fc18bbec7b4d8666ec84d4930ec57f20d5bdb1823e2dcb0321c1", 0xaa}, {&(0x7f00000006c0)="880899d5ff348e245d80bbadcd5fa60ed47f0c9a36033befbeb2d6dfce1f9d2471aafb4d53a2952298bc168d6a989ff664b44c394db1e6036b45d19e742cbb34c53f4c6981397bfa4d9b998f4119d38ac8fa0a30a0164886d454eb6d39a2a24c00e1e3efad16688c589bbfbbc06379929e4efd4217aebadae94f37318b15b696483bc6cc9ea975279c148be48e481e4f22e8e850dedf02735815e49843e50eccdd381d1f8c7b72b000f3f445b6ce08352c5c87c2334bd1b047de4b6f54dafe17a9989fabb9269474315545db88d65f63e7d6bee47768668acc55e0e6c4c2f6591e6831fed99a99", 0xe7, 0x2}, {&(0x7f00000007c0)="eea5d787b15ad519088b64aa044219c323b50424e759e13da89489db07d66acc291949d47627e8086ef25639269d2da6c8f5be287882d2fcf8278a42f7fe360021524af8edbf536dcacb0754474bb54f66ce4431aef8d7cf7fb149bb640402b17deec20497f68c12f5149f28fad3c84e259d50cc381cb5872a43d0dad88876aca167ccec843b9bc6867c8b4a63b72b35f151dbc3d9690558b4201595f287f1ee754ec6b21b34f4f393847bccd72395f03288dd55c788978423a36c9d8dfb6eedf3459a755afbf2dd90884bff261e042b6bc0c7d09d4e6a4ad1a3e51ef207b3", 0xdf, 0xf9cf}, {&(0x7f00000008c0)="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", 0xfc, 0x5}, {&(0x7f0000000300)="7e1c6a66ea065fbba7bfad39fa10d37456649dd66dbe540edc3689aa469c46ad978b4cabfee510f746dcb5548225e4a752540e2842d94a1bac8b37a51493debd3ad9b1a6e0465a6b55b66f3c683ffb04", 0x50, 0x647a}, {&(0x7f00000009c0)="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", 0x1000, 0x1}, {&(0x7f00000019c0)="3c4475e8f36d72a0731478df6db039b97f393152db76d47d943af826cfb46738f433d9784a0f9fd9b665c5e6659fdf1bf715816d7ab85de11d8d06011a86a2a8cfad59562046b0edb79333e92aa5ff94520aa10f194b40fa3413291b4f50416007888be68550f981f1947195224adfa0e68422e6b2d5b40379b9391a0df2ccaf1b02260930b361ae6a4ef8eb88dfc0e5b4be9cac3108e7ebdb58b80790704173d0c97aa9723c1547099f63565ccaeef133a0db60f60578e544a0369bdfbb1aa0a9970af9fbcd1811a5b2d51379949266ef4dce08e5ffefec27ca44c20270057ac260203432", 0xe5, 0x100000000}, {&(0x7f0000001ac0)="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", 0x1000, 0x3}], 0x1012006, &(0x7f0000002fc0)=ANY=[@ANYBLOB="7579643dfd21e8a27fd1bc8901bc50c92c", @ANYRESHEX=r7, @ANYBLOB=',uid=', @ANYRESHEX=r9, @ANYBLOB=',nodecompose,euid<', @ANYRESDEC=r13, @ANYBLOB=',hash,fscontext=user_u,uid<', @ANYRESDEC=r14, @ANYBLOB=',rootcontext=unconfined_u,smackfsfloor=/dev/infiniband/rdma_cm\x00,subj_role=ppp0{ppp1-@{,\x00']) 18:55:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x101}, 0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) fcntl$dupfd(r6, 0x0, r5) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in6={{0xa, 0x4e24, 0x3, @local, 0x2}}}, &(0x7f00000000c0)=0x90) r8 = dup2(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9fd1a80018000000020000000000000000000002040000000000"], &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) [ 189.268769][T10037] IPVS: length: 251 != 24 [ 189.303139][T10042] IPVS: length: 251 != 24 18:55:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000040)={0xeb, &(0x7f00000001c0)="34777fd6fb7502df2cc4064ffbd503c4c8321852f31255134577aceca3d53f784f99d7c292b2bf555c6332433b5ad1805dba5da67ae33b5065c308e2e2d0566f172b1b875eb8e1e95096895418e98ea38cf136de397bdccc41db95fab1e9b2327919861ad1d8a74491c237739d4b2bdb6b16b5944d81672e2f9296c5b5e25acbce61cd467ff70ff367f2aca8c222a79569df5fea812405566acd975deb4843973a2f8b94dd3733011ca0a0a154bfb558d002eb47f7c9e9aeaa30fcf2cf978a5985a05e5e52e3c58ec4d813b9df4bc6c8cc72fa9f70ab84e154b34999b30e0bb8421a159912e390801d2c10"}) [ 189.446689][T10055] BPF:Invalid magic [ 189.467607][T10051] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.552321][T10055] BPF:Invalid magic [ 189.601247][T10067] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.609054][T10067] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.629054][T10067] device bridge0 entered promiscuous mode 18:55:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = getpid() tkill(r0, 0x1000000000015) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x73c, {r0}, {r2}, 0x1, 0x6}) process_vm_readv(r3, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/164, 0xa4}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003680)=[{&(0x7f0000001540)=""/211, 0xd3}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/34, 0x22}], 0x4, 0x0) 18:55:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffff7, 0x7, 0x8, 0x8001, 0x7ff, 0x401}, {0x9, 0x4, 0xfffffffffffffff9, 0x8, 0x0, 0x8}], [[], []]}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000004000000007f000d0042066bcd41bfe88b8b19facf07ac9fc7664d3f54a59f45212fd81c9978974bcea60fac7b24ea0263aff123df303b71cf94e2a1dc156bd0996369233d76d6b90440d747a41eca5cc640b1c0f65029aeacb5069fa8e7c9606439fffbc36fc28b498f43", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 18:55:27 executing program 4: socket$inet6(0xa, 0x40000000000006, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x824000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x5f2b387f87379dda, 0x9, 0x101, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa20934, 0x3, [], @ptr=0x80bfa5c}}) r7 = socket(0x10, 0x3, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r7, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r10 = socket(0x1000000010, 0x1, 0xc) write(r10, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r11 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r12 = socket(0x3, 0x80000, 0xf0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r12, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vlan0\x00'}, 0x263) ioctl(r13, 0x800000000008982, &(0x7f0000000080)) r14 = socket(0x40000000002, 0x3, 0x2) bind$rds(r14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f0000000180)={r13}) r16 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r16, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a0000ffffffe10000000020f4a28d19"]}) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r16, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRESOCT=r17, @ANYBLOB="040028bd7000fddbdf25099a82d5b1b4dfee8bce8b1b00000008ff076369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8bd03384a45f4d67aab0e2fd9c6e8a662e01e578fb429b4ede090a550d0c5695652e1348d6275b31ee5bafbbba0840c8714a937d23fca39a0dc5b750420dcce72bfba81264d0437f4aaa0995887c4542e057eb0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r15, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x200008c1}, 0x200040c1) sendmsg$IPVS_CMD_DEL_DEST(r12, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000b00)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6dcae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r17, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2a040081}, 0x1) sendmsg$IPVS_CMD_GET_DAEMON(r11, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x70, r17, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2d13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) r18 = inotify_init1(0x0) fcntl$setown(r18, 0x8, 0xffffffffffffffff) fcntl$getownex(r18, 0x10, &(0x7f0000000140)) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000001500)=ANY=[@ANYRES32=r18, @ANYRES16=r17, @ANYRESOCT=r8], 0x3}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008044) sendmsg$IPVS_CMD_GET_CONFIG(r9, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r17, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r19 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r19, &(0x7f0000000040)=[{&(0x7f0000002580)=""/4103, 0x1007}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYPTR, @ANYRESHEX=r19, @ANYRES32=r15, @ANYPTR=&(0x7f0000001400)=ANY=[@ANYRESDEC], @ANYPTR, @ANYPTR64=&(0x7f0000001440)=ANY=[@ANYRESHEX], @ANYRES64=r7, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0xa}, 0x1, 0x0, 0x0, 0x24044804}, 0x4009850) sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="000425bd7000fddbdf25030000002400018074000280080005000b0d000050000280"], 0x104}, 0x1, 0x0, 0x0, 0x20002080}, 0x4000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r17, 0x4, 0x70bd2e, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4c22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r17, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40d1}, 0x24004080) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x6c, r17, 0x424, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2000000}, 0x80) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x88c0) unshare(0x60020000) [ 189.966045][T10084] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 18:55:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000200), 0x10, 0xffffffffffffffff}, 0x78) [ 190.189436][T10081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.297888][T10090] IPVS: ftp: loaded support on port[0] = 21 18:55:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e1f, 0x6, @mcast2, 0x3}, 0x1c) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x141003, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r5, @ANYBLOB="f748b49477d6e03d79e8efac463cea54af615d947434060c01bdaa69bb0a7af940841f37", @ANYRES32=r5, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x9c}}, 0x0) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r5, 0x2, {0x1, 0x0, 0x1}, 0xff}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) getsockopt$inet6_int(r8, 0x29, 0xcf, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 18:55:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000980)='async\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000bc0)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)="3279b028cf8d63feac2fa090", 0xc}, {&(0x7f0000000540)="c61c01b34b7ab5f58ec5c623f0d41222f83970388933a515067dde1bec31bacdc3c3f03f6ca8cbf66af3ed0f51bfb6b44ea85c41da41c9d0bb76bbb9d24a2240fcf793b5b5e5f4c1119b53df0fda5b105b18c2d48c159ebc682cc1348bee258fbed9fb7ae63ebb694773d67f52717430899fa200f9e0e64ed034d3d3868c232c694657441298971cca65b4e73e", 0x8d}], 0x2, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x28}, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}}}}], 0x88}, 0x92) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xd0}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:55:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000740)={0x9d56, 0xffffffff, 0x1000, 0x7b, 0x8}) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000080)={0x4, 0x1, 0x28}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0606000800080007004000ff7e", 0x24}], 0x1}, 0x0) 18:55:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sync_file_range(r1, 0x10001, 0x7, 0x2) fgetxattr(r1, &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f0000000500)=""/4096, 0x1000) 18:55:29 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x9, 0x8) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xe2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x5, 0x1, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000480)="2bfac5cc876cc8ca16b128014bd989d7f98e9de188", 0x15, 0x100000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x160, {0x40, 0x4, 0x4}, 0x8, r7, r9, 0x1, 0x4, 0x4, 0x4d, 0x6, 0x2, 0x5, 0x4b, 0x3, 0x1, 0x6, 0x0, 0x8, 0x100000000}}, 0xa0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x4000, 0x0) fsetxattr$security_ima(r13, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@v2={0x3, 0x2, 0x14, 0x9, 0x90, "cae680195e003662b531c6f57bc15a30c64a1f6fdb5a61bf6c5176ee78fe676ed4cf3505b0310a1eebca855058aa2d101f5f84ebc769f01d561f977ff59c7058f2c6e594fb4cf939d9a61af43676e6817ab425cf4e134ecdf4ed98f571153150ef78a681893a29a4de14aee13234aaa69d96fce737512efd4bc47d18ff95c5fc8074e5693e40cb5ab80cd378051d18f4"}, 0x99, 0x2) getsockname$ax25(r12, &(0x7f0000000140)={{0x3, @default}, [@remote, @null, @default, @default, @bcast, @netrom, @rose, @rose]}, &(0x7f00000002c0)=0x48) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="95"], 0x1) write$cgroup_int(r2, &(0x7f0000000000), 0x2fe000) 18:55:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="2494eae360a2745058fa0c738087e04f", 0x10}, {&(0x7f0000000080)="8bf650fd", 0x4}, {&(0x7f00000000c0)="34ed93275b76f4b44519fb9d2990191f7c9d1d799633d107848048b034bda6d65297ff31aa2ffb398e73555bbe616a02fa2a381e5e652441302a34d9981f75675f1153be7a31885ea9c5f9f062321ebae36e15d052b132f98ead036d90b2f09237922e3f6d412c77f25d03eeec83a4717aa3c6f3a4fa3504c224da9b87a4abbef014dd907e2a82ef178b12cb2422e7910761f816f1daed871cccf4b92eb38f181576150b1e61610f172f8327ebb8d95d5e278b04", 0xb4}, {&(0x7f0000000200)="6eed34cb9c4156d52a4a5b05e26c2f2590d93e03b6b3c237714ed13399ca257c6675fd7f708853509483189704f0c09ce773cfd07a20227613358e5baa147d606e46abf478ae7be91960b832865e5e1e9aad0393cd2d3df2b029133ee1daf1d99798cf42698bfcbe03cecc54ca911d19cf6c5ac7146b32e1fa4e8fcdf92ad2b2b0f23194e730bb6469554dc3e1d410b83674265c324919c657c69cd413b2fef92a68ef421a5b9a1c647f4e", 0xab}, {&(0x7f00000002c0)="d30067de434cef0b4317d45b3512d342190a1175", 0x14}, {&(0x7f0000000380)="1acee1af65162d3678ff6fc108ba75be2be045741e65806dcef02920fdf1414f9b7e4b6e85fc8d63f00f80d6ff8927fe163c90ccf44186eddf47b9be47d405c8ad085a4f4d6233a94c83a9f3c59b5b581034ca798f889926c9eaeb8fb971de6b8cbf4291da3a00a8abdff75e66d4d9d4083b0d5117305d6f6905f2fd41e359b5173543f89d0650d1ae5199daa2477fb227f72cce74a2361c02f35ad5c7b1d7096bb5904ed6e485601d3f", 0xaa}, {&(0x7f0000000440)="4b5fb2e7ee5e57af19a102e14daca434c56c2f98f9fd8adf8061d1094e679c9452d4093888b570dcd6d5a4300eddbcc26a775abfcecefa445ac42f89a6b23f43638d6bab74b999019dc79de5e6db85e727f380acb219696c5b66bc033d529885ca3c000c84d0dcda9e358c9c9c419fec3c930ddea148a5857223fa9f574fd3e6f6e2a381ba392edc9acde01523080f8302f6b7b007cec75e2280f42f0cbfab1b4bc2f24b5279d5f31355d7a382886b179f37e3fcbcf3bb8d6d1817514bda021acc3c028d745149f2d351f2839866132a5a8d0787985422c82d3c7bd1cb150a", 0xdf}, {&(0x7f0000000300)="446ef092a220290b7a3e5a", 0xb}, {&(0x7f0000000540)="6ee4c109fc21772a7985a24c2883", 0xe}, {&(0x7f0000000580)="688acba326df200a7d508699a58c8e5fbce8053883e16f461d91c37e351f74043f8c510f0d33193b2b764f69bdae4788cb828521a216290e5c33024fa98bc05538a597b17ef80e833c9f20623d4b0e86cd19686a788865556758bbffb547dfae3c5fb38dac67f93954908fb6ed45c91ab26dbb70ee262a9d7f099c54d3b5c6496edc27a4f80f425985d6f99881b7c328113e3e9e1eb87ce34ce1b3168ae753d0f202fac7dc2afd71f6c20d391e348d5df6ddc02d02dfeb204aced7134390268d5d62c4423011210edbe7", 0xca}], 0xa}}], 0x1, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 191.461047][T10120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:29 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) memfd_create(0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)='/dev/radio#\x00=\xc4\xad\xaaY\x90', 0x12, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'bridge_slave_0\x00', 0x2e}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) socket$inet6(0xa, 0x40000080806, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 18:55:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='!\x00', 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000d00)="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", 0x4d6, r1) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_hsr\x00', {0x6}, 0x801}) [ 191.701427][T10134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x131) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'ipvlan1\x00', {}, 0x2}) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="58823fb5662b906248edf405351b00666bbeb156223823c50089acffe2f53b9278f578b5c6c306e46a2d169f8a3334593422c5c331dbdd9885d710d8be82df68aed3e4d690af9d60954c736ceae5f4d4e5db33c8dfb600000000000000", 0x5d, 0x20040070, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000140)=0x1) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 18:55:30 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x1}, [{0x2, 0x5, r0}, {0x2, 0x6, r1}, {0x2, 0x4, r3}], {0x4, 0x6}, [{0x8, 0x5, r5}], {}, {0x20, 0x1}}, 0x44, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffe58) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) fallocate(r6, 0x3, 0x0, 0x8000) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000000c0)={0x0, 0x4}) 18:55:30 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@rodir='rodir'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'dh\x00'}}]}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000100)=""/96, 0x60) 18:55:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5cbaecce2c75b182}, 0x0, 0x8, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000000c0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) r1 = creat(0x0, 0x0) creat(0x0, 0x144) fcntl$setstatus(r1, 0x4, 0x6000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xfffffffe}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000000c0)) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/136}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x82, &(0x7f0000000000)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000002c0)={r9, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) socketpair$unix(0x1, 0x3, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) r12 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDSETLED(r12, 0x4b32, 0xffff) 18:55:30 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 18:55:30 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0xfffffff9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') [ 192.792154][T10167] FAT-fs (loop0): bogus number of reserved sectors [ 192.807353][T10167] FAT-fs (loop0): Can't find a valid FAT filesystem [ 192.865643][T10167] FAT-fs (loop0): bogus number of reserved sectors [ 192.882520][T10167] FAT-fs (loop0): Can't find a valid FAT filesystem 18:55:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000040)={0x3f, "8e6f8b8364ffc26787343b1e0cdd0ef1cc7e3bfbb1d2a733ae793f515ffb067c", 0x0, 0x2, 0x90c, 0x40, 0x8, 0x1, 0x405a, 0x69}) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f0000000000)=[{}], 0x1) semop(r4, 0x0, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) 18:55:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x30400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 18:55:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 18:55:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x41, &(0x7f0000000380), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x6c2080, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @ib={0x1b, 0x6, 0x6, {"8a9b9eb7ecb61703a4d1b3d741424dc8"}, 0x9, 0x3ff, 0x800}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept4$alg(r1, 0x0, 0x0, 0x80000) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) io_uring_register$IORING_REGISTER_FILES_UPDATE(r10, 0x6, &(0x7f0000000040)={0xfff, &(0x7f00000001c0)=[r2, r11, r12]}, 0x52) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r16, 0x65, 0x2, &(0x7f0000000240), 0x4) r17 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) write$9p(r17, &(0x7f0000001400)="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", 0x101) sendfile(r1, r2, 0x0, 0x10000) 18:55:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4, @empty}}}, &(0x7f00000000c0)=0x90) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x1}}, 0x0) 18:55:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xf4, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_BSSID={0xa, 0xf5, @remote}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xc0, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1f, 0x1, "abc450cd230ae0ea59b95195719592636839f2a1aaddfef6cdf568"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1d, 0x1, "4d7e7d9952406590f2d689e158905cd64e3cd793dec285838e"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x665}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "a96d14ff79a7fa0b9f149c99b5465ae87ed2"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1c, 0x1, "740668d03c7da9bcefb0eb4f3a580a647a2428ca8fbafcff"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @local}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xd, 0x1, "b55fcacdce8e0fbc28"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x80}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6000}]}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0xf4}, 0x1, 0x0, 0x0, 0x880}, 0x4000804) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x9c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, r4, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa8, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008815}, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r3) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000440)={0x6, 0x3, 0x4, 0x1000000, 0x4, {0x0, 0x2710}, {0x5, 0x1, 0x0, 0xee, 0x2, 0x7f, "3e5a0ea9"}, 0x1ff, 0x1, @planes=&(0x7f0000000240)={0x2, 0x2, @userptr=0x347, 0x80000001}, 0x81, 0x0, r8}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000800)={0x0, 0xb0}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000880)={r13, 0x0, 0x1, 0x1}, &(0x7f00000008c0)=0x10) ioctl$sock_inet_tcp_SIOCINQ(r9, 0x541b, &(0x7f00000004c0)) r14 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="800000003804000019000300e60100006c000000000000000100400001000000004000000040000080000000101308006d5ebe5a0000ffff53efdfac34ced275c37fcbd3cae431e8718bb4e946bc1790f033939064dcc1c0eae1c7edaec0517cd307d5cb159e", 0x66, 0x400}], 0x0, 0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) r17 = dup(r16) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r20, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x6c}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r17, 0x84, 0x9, &(0x7f00000005c0)={r21, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x5, 0x41a, 0x5, 0x258, 0xc, 0x82, 0xfc}, &(0x7f0000000680)=0x9c) [ 193.228665][ T26] audit: type=1804 audit(1581792931.107:43): pid=10214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir992079652/syzkaller.5wjBpX/28/file0/file0" dev="sda1" ino=16647 res=1 18:55:31 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000080000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1}}, 0x28) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 18:55:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000380)={0x0, 0x0, 0xffffffa5}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f00000000c0)={r9, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x6], 0x2, 0x8000, 0xff, 0x6, 0x1, 0x8, 0x20, {0x1f, 0x7fff, 0x0, 0x8, 0x8, 0x46ef, 0x8, 0xee, 0x0, 0x1, 0x100, 0xfff7, 0x8, 0x662, "b2a47a11f476510038f5902421802202f675f02a959a1e5400eeb8a66f440aa4"}}) [ 193.356298][T10203] overlayfs: './bus' not a directory [ 193.365214][ T26] audit: type=1800 audit(1581792931.137:44): pid=10214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16647 res=0 18:55:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x4, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffce2, 0x10, &(0x7f0000000000), 0x47d}, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$phonet_pipe(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 193.618744][ T26] audit: type=1804 audit(1581792931.167:45): pid=10213 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170400655/syzkaller.TPqjqI/25/file0/bus" dev="sda1" ino=16652 res=1 [ 193.654104][T10245] fuse: Bad value for 'rootmode' 18:55:31 executing program 2: setpriority(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x9ec8, 0x3ff, r2, 0x0, &(0x7f0000000140)={0x990af8, 0x8, [], @p_u32=&(0x7f0000000100)=0x1}}) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x10e182) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$TIOCNXCL(r9, 0x540d) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r10 = getpid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x7, @loopback, 0x1}, {0xa, 0x4e22, 0x4, @empty, 0x1}, 0xefd, [0x2, 0x3, 0xff9, 0x3, 0x1, 0x3, 0x81, 0x3]}, 0x5c) sched_setscheduler(r10, 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$P9_RFSYNC(r13, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x5) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, 0x0, 0x20000102000007) [ 193.665627][T10213] overlayfs: './bus' not a directory 18:55:31 executing program 4: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x21, 0x6, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000080)=0xffff, &(0x7f0000000180)=0x4) r4 = fcntl$dupfd(r2, 0x0, r1) write(r0, &(0x7f00000002c0)="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", 0x14d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) [ 193.732556][T10259] fuse: Bad value for 'rootmode' 18:55:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340)='/', 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20a40, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r1, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000400)={0x40}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) fdatasync(r5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000140)) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x2], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000eee07685e1848f13000000000000000000000000000000054012a13ea4aa7aabb016672434f14632b3a58590310d42f42e06f0a18bebf9000000adac0000000000004000"/92]) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r9, &(0x7f00000003c0)=[{{r10, r11/1000+10000}, 0x4, 0xc000, 0x2}], 0x18) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x20b00a9, 0x0) 18:55:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="e5403547808439dacd02b86ddd8be8f98b50c5facfe22718b3604ee3ac36ff392d59ca92e56b7213c1f4490b78ff664191921e74c2435ab44062a34af7cbf0c35c9b9da44fd2affb4b07f7cc"], 0x9c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x78, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @dev={[], 0x2a}}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_VERSION={0x5, 0x6, 0x3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @local}]}}}]}, 0x78}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r8 = open(&(0x7f0000000280)='./file0\x00', 0x7410c0, 0x4) ioctl$SG_GET_SCSI_ID(r8, 0x2276, &(0x7f0000000380)) 18:55:31 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28294, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000000000}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000380)={0x1f, 0xf4b6, @any, 0x8}, 0xe) r3 = socket$kcm(0x29, 0x2, 0x0) close(r3) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r7 = getpid() get_robust_list(r7, &(0x7f0000000100)=&(0x7f00000000c0), 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 193.883818][ T26] audit: type=1804 audit(1581792931.537:46): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170400655/syzkaller.TPqjqI/25/file0/file0/bus" dev="sda1" ino=16667 res=1 [ 193.957895][T10277] EXT4-fs warning (device loop0): ext4_fill_super:3722: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 193.994211][T10284] binder: 10280:10284 ioctl 40047440 20000140 returned -22 18:55:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000400)=[@mss={0x2, 0x2}], 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="2b3022e819877ecaf3f4dabddea05930c18d6793ace1c709355933db4d61280f3ca5784212a87c6050056b898822f7768644298d92dd8470e808d9c19a036aad3a7513585a4f1989bcbbb1be5341a84fd638a99bd66ef2ad0b1c125d149245f2558e5639dd4b", 0x66}, {&(0x7f0000000140)="04c80bf1b6203a44d1c00b10a19613f887bcc4db2321f41fee2ec6e87c3a72629c751943fbe50beaf6b06e846ba0938f2d05fd5cab8a0fc7cdad", 0x3a}, {&(0x7f0000000300)="e74a5e1e3eeac9aa38eb0f145860898218bec58a6c3078573187d8b8d13064505ef69da153d30635ac2e6c14b2e91e9ae1ab533ffe271405c2f8e353df7d3b99dea3400296b249782812aa23c3ae4be429c6a6c20bb8b0baa9afa36bfd2d6a7041ef3e674e37b68b3459ffb1b7b31bd1eeff2e965e545597c49bcbdd18d0d655cafb410a283b6392dca8e0e99e713639e87113ff2719fe48412a81", 0x9b}], 0x3) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x248500, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 194.011424][T10277] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 194.076153][ T26] audit: type=1804 audit(1581792931.537:47): pid=10203 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir170400655/syzkaller.TPqjqI/25/file0/file0/bus" dev="sda1" ino=16667 res=1 18:55:32 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe0200000001080008001e000400ff7e", 0x24}], 0x1}, 0x0) [ 194.195786][T10292] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4d8ee3c0b18867e, 0x0) mmap$perf(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3000005, 0x2010, r3, 0x3ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 194.472430][T10277] EXT4-fs warning (device loop0): ext4_fill_super:3722: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 194.495175][T10277] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. 18:55:32 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4080, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) 18:55:32 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xfffffff, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0917, 0x8, [], @value=0x7fffffff}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) fsetxattr$security_smack_transmute(r2, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 18:55:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00', 0x200}) 18:55:32 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@local, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}, {0x0, 0x0, 0x5, 0x101, 0x80000001}, {}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3507, 0x0, 0x0, 0x9, 0x8001, 0x6}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x400, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400d02, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x576) r2 = socket(0x0, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r3 = open(&(0x7f0000000040)='./file0\x00', 0x24c00, 0x101) write$binfmt_elf64(r3, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x10002) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000180)={0x0, 0x5, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a90, 0x2, [], @string=&(0x7f0000000080)=0x4}}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5c6ddf34cbfbbaf7}, 0x8000) shutdown(r5, 0x0) 18:55:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x04\xa0\xd9V.\xfb:\xf2\b\x96\xdc\x92\xc2K_AC\x90M\xcf_V~2\x00\xd5\xa2_\xfa\xc6W\xda\xfe\xea\x02CKO\b\xf0\xba\x8f:\x82cf\x80\x10\xa5\xff\xeb\x99s\xc9l\"\x10\xd5>\xc7.', 0x7) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xf9, 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:55:33 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x2, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x1dd1806, 0x5, [], @string=&(0x7f0000000040)=0x49}}) write$P9_RLOCK(r0, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x1}, 0x8) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = dup(0xffffffffffffffff) delete_module(&(0x7f0000000180)='nodev]nodevvboxnet0\x00', 0x600) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 195.126182][T10356] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 18:55:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x262100, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f00000001c0)={0x5, 0x2, 0x5, 0x2, &(0x7f0000000180)=[{0x1, 0x1f, 0x5, 0x8}, {0x9, 0x400, 0xe301, 0x9}]}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x400802) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1078}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 18:55:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x21ea) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x2}]}}}]}, 0x4c}}, 0x0) 18:55:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r4}]}}}]}, 0x38}}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@multicast2}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 18:55:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77515a8bd678625f1083002000000f5847bc2fdffe8cd918b035041291559f3ee3aacfb33c6fda030"], 0x40) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 18:55:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000022000008000400", @ANYRES32=0x0, @ANYBLOB="0c002b800800040000000000"], 0x34}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind(0xffffffffffffffff, 0x0, 0x0) 18:55:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035006970365f767469300000000000000000"], 0x38}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x2001) [ 195.916431][T10389] device sit1 entered promiscuous mode 18:55:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77515a8bd678625f1083002000000f5847bc2fdffe8cd918b035041291559f3ee3aacfb33c6fda030"], 0x40) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 196.632617][ C0] ================================================================== [ 196.640991][ C0] BUG: KASAN: use-after-free in find_match+0xb5/0xa10 [ 196.647760][ C0] Read of size 8 at addr ffff888051546320 by task ksoftirqd/0/9 [ 196.655381][ C0] [ 196.657723][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 196.665792][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.676091][ C0] Call Trace: [ 196.677465][T10396] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 196.679665][ C0] dump_stack+0x1fb/0x318 [ 196.679694][ C0] print_address_description+0x74/0x5c0 [ 196.679705][ C0] ? vprintk_func+0x158/0x170 [ 196.679719][ C0] ? printk+0x62/0x8d [ 196.679729][ C0] ? vprintk_emit+0x2d4/0x3a0 [ 196.679745][ C0] __kasan_report+0x149/0x1c0 [ 196.723679][ C0] ? find_match+0xb5/0xa10 [ 196.728113][ C0] kasan_report+0x26/0x50 [ 196.732756][ C0] __asan_report_load8_noabort+0x14/0x20 [ 196.738534][ C0] find_match+0xb5/0xa10 [ 196.744379][ C0] __find_rr_leaf+0x1f6/0xb50 [ 196.749293][ C0] fib6_table_lookup+0x44f/0xb00 [ 196.754657][ C0] ip6_pol_route+0x187/0x1910 [ 196.760333][ C0] ? __flow_hash_from_keys+0x491/0x910 [ 196.766313][ C0] ip6_pol_route_input+0x54/0x80 [ 196.771566][ C0] ? ip6_route_input_lookup+0xd0/0xd0 [ 196.777299][ C0] fib6_rule_lookup+0x1e3/0x640 [ 196.782182][ C0] ip6_route_input+0x792/0xb20 [ 196.787000][ C0] ip6_rcv_finish_core+0x1f5/0x400 [ 196.792227][ C0] ip6_rcv_finish+0x138/0x260 [ 196.796919][ C0] ? local_bh_enable+0x30/0x30 [ 196.801685][ C0] ip_sabotage_in+0x1a7/0x230 [ 196.806569][ C0] ? br_nf_post_routing+0xea0/0xea0 [ 196.811882][ C0] nf_hook_slow+0xbf/0x200 [ 196.816418][ C0] nf_hook+0x206/0x2e0 [ 196.820511][ C0] ? local_bh_enable+0x30/0x30 [ 196.825449][ C0] ? local_bh_enable+0x30/0x30 [ 196.830223][ C0] ipv6_rcv+0x8b/0xe0 [ 196.834218][ C0] ? ip6_rcv_finish_core+0x400/0x400 [ 196.839522][ C0] __netif_receive_skb+0x136/0x370 [ 196.844661][ C0] netif_receive_skb_internal+0x203/0x2c0 [ 196.850504][ C0] netif_receive_skb+0x1d/0x30 [ 196.855315][ C0] br_pass_frame_up+0x421/0x4b0 [ 196.860189][ C0] br_handle_frame_finish+0xf6e/0x1390 [ 196.865687][ C0] ? nf_hook_slow+0x175/0x200 [ 196.870389][ C0] br_nf_hook_thresh+0x321/0x3a0 [ 196.875400][ C0] ? brport_get_ownership+0x80/0x80 [ 196.880752][ C0] br_nf_pre_routing_finish_ipv6+0x8d7/0xb30 [ 196.886739][ C0] ? brport_get_ownership+0x80/0x80 [ 196.891963][ C0] br_nf_pre_routing_ipv6+0x2ab/0x350 [ 196.897445][ C0] br_nf_pre_routing+0x6dc/0x13d0 [ 196.906628][ C0] ? brnf_device_event+0x1f0/0x1f0 [ 196.911756][ C0] br_handle_frame+0x7cd/0xeb0 [ 196.916565][ C0] ? brport_get_ownership+0x80/0x80 [ 196.921877][ C0] ? br_pass_frame_up+0x4b0/0x4b0 [ 196.927083][ C0] __netif_receive_skb_core+0x1b6b/0x36b0 18:55:34 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(r0, 0x9) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x28, 0x4, 0x0, {0x1}}, 0x28) 18:55:34 executing program 5: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)) ioprio_set$pid(0x1, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x8, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x100, 0x2) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) pipe(0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x980000, 0x0, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9d0901, 0x4, [], @value=0xfff}}) umount2(&(0x7f0000000280)='./file0\x00', 0x1) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0xc0900, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000340)={0x7, 0x79, 0x2}, 0x7) r5 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r4, r5) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, 0x0, &(0x7f0000000140)) r6 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$netlink(r3, 0x0, 0x0) [ 196.932882][ C0] __netif_receive_skb+0xc5/0x370 [ 196.938069][ C0] process_backlog+0x4e8/0x980 [ 196.942863][ C0] net_rx_action+0x5ef/0x10c0 [ 196.947575][ C0] __do_softirq+0x283/0x7bd [ 196.952099][ C0] ? run_ksoftirqd+0x64/0xf0 [ 196.956736][ C0] run_ksoftirqd+0x64/0xf0 [ 196.961152][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 196.966360][ C0] smpboot_thread_fn+0x5a0/0x990 [ 196.971449][ C0] kthread+0x332/0x350 [ 196.975522][ C0] ? cpu_report_death+0x120/0x120 [ 196.980554][ C0] ? kthread_blkcg+0xe0/0xe0 [ 196.985297][ C0] ret_from_fork+0x24/0x30 [ 196.989743][ C0] [ 196.992077][ C0] Allocated by task 8916: [ 196.996439][ C0] __kasan_kmalloc+0x118/0x1c0 [ 197.001217][ C0] kasan_kmalloc+0x9/0x10 [ 197.005662][ C0] __kmalloc_node+0x4d/0x60 [ 197.010167][ C0] kvmalloc_node+0x85/0x110 [ 197.014784][ C0] alloc_netdev_mqs+0x8e/0xd40 [ 197.019582][ C0] vti6_init_net+0x112/0x320 [ 197.024441][ C0] ops_init+0x355/0x430 [ 197.028600][ C0] setup_net+0x1eb/0x7f0 [ 197.033040][ C0] copy_net_ns+0x334/0x540 [ 197.037465][ C0] create_new_namespaces+0x4d7/0x9c0 [ 197.042756][ C0] unshare_nsproxy_namespaces+0x12a/0x190 [ 197.048479][ C0] ksys_unshare+0x478/0xa00 [ 197.052986][ C0] __x64_sys_unshare+0x38/0x40 [ 197.057888][ C0] do_syscall_64+0xf7/0x1c0 [ 197.062483][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.068381][ C0] [ 197.070714][ C0] Freed by task 10397: [ 197.075256][ C0] __kasan_slab_free+0x12e/0x1e0 [ 197.080308][ C0] kasan_slab_free+0xe/0x10 [ 197.084815][ C0] kfree+0x10d/0x220 [ 197.088718][ C0] netdev_name_node_alt_destroy+0x35c/0x380 [ 197.094722][ C0] rtnl_linkprop+0x42d/0x680 [ 197.099329][ C0] rtnl_dellinkprop+0x2a/0x40 [ 197.104013][ C0] rtnetlink_rcv_msg+0x889/0xd40 [ 197.109212][ C0] netlink_rcv_skb+0x19e/0x3e0 [ 197.114154][ C0] rtnetlink_rcv+0x1c/0x20 [ 197.118571][ C0] netlink_unicast+0x766/0x920 [ 197.123335][ C0] netlink_sendmsg+0xa2b/0xd40 [ 197.128097][ C0] ____sys_sendmsg+0x4f7/0x7f0 [ 197.132868][ C0] __sys_sendmsg+0x1ed/0x290 [ 197.137580][ C0] __x64_sys_sendmsg+0x7f/0x90 [ 197.142383][ C0] do_syscall_64+0xf7/0x1c0 [ 197.146983][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.152866][ C0] [ 197.155269][ C0] The buggy address belongs to the object at ffff888051546000 [ 197.155269][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 197.169491][ C0] The buggy address is located 800 bytes inside of [ 197.169491][ C0] 4096-byte region [ffff888051546000, ffff888051547000) [ 197.183141][ C0] The buggy address belongs to the page: [ 197.188776][ C0] page:ffffea0001455180 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 197.199727][ C0] flags: 0xfffe0000010200(slab|head) [ 197.205013][ C0] raw: 00fffe0000010200 ffffea0001455088 ffffea0001456708 ffff8880aa402000 [ 197.213649][ C0] raw: 0000000000000000 ffff888051546000 0000000100000001 0000000000000000 [ 197.222225][ C0] page dumped because: kasan: bad access detected [ 197.228639][ C0] [ 197.230960][ C0] Memory state around the buggy address: [ 197.236573][ C0] ffff888051546200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.244706][ C0] ffff888051546280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.252759][ C0] >ffff888051546300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.260809][ C0] ^ [ 197.266111][ C0] ffff888051546380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.274264][ C0] ffff888051546400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.282398][ C0] ================================================================== [ 197.290672][ C0] Disabling lock debugging due to kernel taint [ 197.297096][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 197.303690][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 197.313125][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.323164][ C0] Call Trace: [ 197.326437][ C0] dump_stack+0x1fb/0x318 [ 197.330753][ C0] panic+0x264/0x7a9 [ 197.334827][ C0] ? trace_hardirqs_on+0x34/0x80 [ 197.339849][ C0] ? __kasan_report+0x193/0x1c0 [ 197.344790][ C0] ? trace_hardirqs_on+0x34/0x80 [ 197.349713][ C0] __kasan_report+0x1b9/0x1c0 [ 197.354439][ C0] ? find_match+0xb5/0xa10 [ 197.358889][ C0] kasan_report+0x26/0x50 [ 197.363202][ C0] __asan_report_load8_noabort+0x14/0x20 [ 197.368817][ C0] find_match+0xb5/0xa10 [ 197.373108][ C0] __find_rr_leaf+0x1f6/0xb50 [ 197.377788][ C0] fib6_table_lookup+0x44f/0xb00 [ 197.382729][ C0] ip6_pol_route+0x187/0x1910 [ 197.387401][ C0] ? __flow_hash_from_keys+0x491/0x910 [ 197.392872][ C0] ip6_pol_route_input+0x54/0x80 [ 197.397815][ C0] ? ip6_route_input_lookup+0xd0/0xd0 [ 197.403187][ C0] fib6_rule_lookup+0x1e3/0x640 [ 197.408038][ C0] ip6_route_input+0x792/0xb20 [ 197.412853][ C0] ip6_rcv_finish_core+0x1f5/0x400 [ 197.417969][ C0] ip6_rcv_finish+0x138/0x260 [ 197.422750][ C0] ? local_bh_enable+0x30/0x30 [ 197.427509][ C0] ip_sabotage_in+0x1a7/0x230 [ 197.432423][ C0] ? br_nf_post_routing+0xea0/0xea0 [ 197.437629][ C0] nf_hook_slow+0xbf/0x200 [ 197.442181][ C0] nf_hook+0x206/0x2e0 [ 197.446246][ C0] ? local_bh_enable+0x30/0x30 [ 197.451057][ C0] ? local_bh_enable+0x30/0x30 [ 197.455936][ C0] ipv6_rcv+0x8b/0xe0 [ 197.459968][ C0] ? ip6_rcv_finish_core+0x400/0x400 [ 197.465320][ C0] __netif_receive_skb+0x136/0x370 [ 197.470419][ C0] netif_receive_skb_internal+0x203/0x2c0 [ 197.476183][ C0] netif_receive_skb+0x1d/0x30 [ 197.480955][ C0] br_pass_frame_up+0x421/0x4b0 [ 197.486608][ C0] br_handle_frame_finish+0xf6e/0x1390 [ 197.492162][ C0] ? nf_hook_slow+0x175/0x200 [ 197.496927][ C0] br_nf_hook_thresh+0x321/0x3a0 [ 197.501932][ C0] ? brport_get_ownership+0x80/0x80 [ 197.507281][ C0] br_nf_pre_routing_finish_ipv6+0x8d7/0xb30 [ 197.513257][ C0] ? brport_get_ownership+0x80/0x80 [ 197.518571][ C0] br_nf_pre_routing_ipv6+0x2ab/0x350 [ 197.524128][ C0] br_nf_pre_routing+0x6dc/0x13d0 [ 197.529141][ C0] ? brnf_device_event+0x1f0/0x1f0 [ 197.534401][ C0] br_handle_frame+0x7cd/0xeb0 [ 197.539168][ C0] ? brport_get_ownership+0x80/0x80 [ 197.544361][ C0] ? br_pass_frame_up+0x4b0/0x4b0 [ 197.549475][ C0] __netif_receive_skb_core+0x1b6b/0x36b0 [ 197.555204][ C0] __netif_receive_skb+0xc5/0x370 [ 197.560225][ C0] process_backlog+0x4e8/0x980 [ 197.565091][ C0] net_rx_action+0x5ef/0x10c0 [ 197.569939][ C0] __do_softirq+0x283/0x7bd [ 197.574431][ C0] ? run_ksoftirqd+0x64/0xf0 [ 197.579172][ C0] run_ksoftirqd+0x64/0xf0 [ 197.583745][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 197.589079][ C0] smpboot_thread_fn+0x5a0/0x990 [ 197.594026][ C0] kthread+0x332/0x350 [ 197.598204][ C0] ? cpu_report_death+0x120/0x120 [ 197.603231][ C0] ? kthread_blkcg+0xe0/0xe0 [ 197.607820][ C0] ret_from_fork+0x24/0x30 [ 197.613758][ C0] Kernel Offset: disabled [ 197.618149][ C0] Rebooting in 86400 seconds..