Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2020/08/04 09:54:10 fuzzer started 2020/08/04 09:54:10 dialing manager at 10.128.0.26:33429 2020/08/04 09:54:11 syscalls: 3152 2020/08/04 09:54:11 code coverage: enabled 2020/08/04 09:54:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/04 09:54:11 extra coverage: enabled 2020/08/04 09:54:11 setuid sandbox: enabled 2020/08/04 09:54:11 namespace sandbox: enabled 2020/08/04 09:54:11 Android sandbox: enabled 2020/08/04 09:54:11 fault injection: enabled 2020/08/04 09:54:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/04 09:54:11 net packet injection: enabled 2020/08/04 09:54:11 net device setup: enabled 2020/08/04 09:54:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/04 09:54:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/04 09:54:11 USB emulation: /dev/raw-gadget does not exist 2020/08/04 09:54:11 hci packet injection: enabled 09:56:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)={0x24, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x2}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xa, 0x1, 0x0, 0x0, @str='\b,!-#\x00'}]}]}, 0x24}], 0x1}, 0x0) syzkaller login: [ 252.781566][ T32] audit: type=1400 audit(1596535002.802:8): avc: denied { execmem } for pid=8458 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 253.079452][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 253.337551][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 253.587147][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.595506][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.605028][ T8459] device bridge_slave_0 entered promiscuous mode [ 253.626638][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.635144][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.644590][ T8459] device bridge_slave_1 entered promiscuous mode [ 253.704270][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.720638][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.772732][ T8459] team0: Port device team_slave_0 added [ 253.788811][ T8459] team0: Port device team_slave_1 added [ 253.835820][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.844510][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.871497][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.893829][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.900861][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.926921][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.159729][ T8459] device hsr_slave_0 entered promiscuous mode [ 254.294089][ T8459] device hsr_slave_1 entered promiscuous mode [ 254.734508][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.902595][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.122253][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.333339][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.675902][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.706219][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.716550][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.738258][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.758804][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.768428][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.778421][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.785685][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.832657][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.841340][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.851204][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.860323][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.867700][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.877438][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.888462][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.899351][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.909906][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.930600][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.941654][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.952828][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.971257][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.982294][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.010724][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.028537][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.044596][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.054370][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.105115][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.113602][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.144719][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.194353][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.204376][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.257496][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.267198][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.286013][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.295232][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.305796][ T8459] device veth0_vlan entered promiscuous mode [ 256.349288][ T8459] device veth1_vlan entered promiscuous mode [ 256.415686][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.425405][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.434852][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.444662][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.484719][ T8459] device veth0_macvtap entered promiscuous mode [ 256.499603][ T8459] device veth1_macvtap entered promiscuous mode [ 256.519180][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.534941][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.590161][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.598768][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.608874][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.633719][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.641598][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.652178][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:56:48 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x48, 0x0, 0x0, 0x128, 0x270, 0x210, 0x210, 0x270, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3bb6"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_to_bridge\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 258.471595][ T8694] netlink: del zone limit has 8 unknown bytes 09:56:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={&(0x7f0000004040)={0x28, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) [ 258.749291][ T8697] IPVS: ftp: loaded support on port[0] = 21 09:56:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x1}, {0x8}, {}]}]}}, &(0x7f0000000280)=""/239, 0x46, 0xef, 0x1}, 0x20) [ 259.096813][ T8697] chnl_net:caif_netlink_parms(): no params data found 09:56:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 259.326205][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.335400][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.344896][ T8697] device bridge_slave_0 entered promiscuous mode [ 259.359760][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.368652][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.378587][ T8697] device bridge_slave_1 entered promiscuous mode [ 259.441217][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.466191][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.539154][ T8697] team0: Port device team_slave_0 added [ 259.553930][ T8697] team0: Port device team_slave_1 added [ 259.602989][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.610051][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.636278][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.655289][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.662348][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.688627][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.911519][ T8697] device hsr_slave_0 entered promiscuous mode [ 260.064287][ T8697] device hsr_slave_1 entered promiscuous mode [ 260.142945][ T3604] Bluetooth: hci0: command 0x0409 tx timeout 09:56:50 executing program 0: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_remount='errors=remount-ro', 0x3d}]}) [ 260.307243][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.315082][ T8697] Cannot create hsr debugfs directory [ 260.419984][ T8874] ntfs: (device loop0): parse_options(): Invalid errors option argument: remount-ro= [ 260.488423][ T8874] ntfs: (device loop0): parse_options(): Invalid errors option argument: remount-ro= 09:56:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), &(0x7f0000000140)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r2, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000040)) [ 260.809428][ T8914] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 260.819208][ T8914] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.878338][ T8915] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 260.886669][ T8915] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, r5}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 261.056725][ T8697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.113932][ T8697] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.166198][ T8697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.225377][ T8697] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.256431][ T8932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.515219][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.546246][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.556540][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.576534][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.595840][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.605747][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.616431][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.623859][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.673477][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.683275][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.693344][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.702890][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.710127][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.719203][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.730037][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.740964][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.751589][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.771748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.782813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.794261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.814385][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.824069][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.851086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.860910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.884263][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.941455][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.949772][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.981544][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.043658][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.054725][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:56:52 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) eventfd(0x5) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x18}}], 0x2, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) read(r1, &(0x7f00000001c0)=""/75, 0x4b) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3089e82a) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) r4 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x20300, 0x100) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r5, &(0x7f00000017c0), 0x159, 0x0, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0xff, r4, &(0x7f00000001c0)="bc686fcedba86569a7a4ab3695fd3085c05d53f825155737ca3bdeeed7916a1823b24654daccc77d57417427db8e80f05bc074e6717f64b0e77bfc14ad6cead597c3a09e255548b0fbd7d846e7fb992db14f08732708d016a59a32094f966d5ba683cc77473dcbbd273415b2247adf1d7fdc9582165df4a9c2b63661f8eb180fe5bb6e46ef34c7bc80eb6a2d4a237a8c304772c97c64f93906cb165d01e09be5b53cb69052d2e37a4ee1057cc36323528525f6bc5ee41265d3a8018bdfb8cec97dec0296d03a424e35beb2943e6426e1", 0xd0, 0x2, 0x0, 0x0, r5}, &(0x7f00000000c0)) [ 262.149460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.159275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.192653][ T8697] device veth0_vlan entered promiscuous mode [ 262.203189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.212139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.242640][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 262.253147][ T8697] device veth1_vlan entered promiscuous mode [ 262.327242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.336671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.346050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.355969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.373947][ T8697] device veth0_macvtap entered promiscuous mode [ 262.400669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.434285][ T8697] device veth1_macvtap entered promiscuous mode [ 262.482879][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.493456][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.507363][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.516039][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.526839][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.581859][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.592477][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.606478][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.616117][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.626246][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:56:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 09:56:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045516, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b073c00000000000000000000000000000000000000006310000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d61212ba0d07b27bb"], 0x78) [ 264.299748][ T3084] Bluetooth: hci0: command 0x040f tx timeout 09:56:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffd}, {&(0x7f0000000040)="01", 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file1\x00'}, 0x6e) chdir(&(0x7f00000002c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) r0 = open(&(0x7f0000000200)='./file1\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) [ 264.645169][ T8996] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:56:54 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac0000ffffff8590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xfffffffffffffff7}]) r0 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xffff, 0x88204) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r4) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000800)="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", 0x1000, 0x1a3}, {&(0x7f0000000240)="fb7f87605c703f2ce138153efeec46f6dac03932eee607e64d435e91676ceedb9bdad1dec07b6aadcb742f2bf7813de85999914e5a593a34eb0d0b3774e21e2e1fb8fe2cda78655b4f2fba54bac2ab81502d365d3c4e800fe07f6f5ddcd4c81c95ebf920367fabf0444032f3c2133896904a2b1d155bd6a36fe7bb31bce70061005c8134bc074cc87d558a2927d26db2154132ec184e28c4902be6da8f6fef98167172bd3ec5e09cfe92a38da5b983d4c557b7", 0xb3, 0x3}, {&(0x7f0000000400)="fedfc62462ebee2742a9aeda0a20ce6b00ddb6f085b8e8d386fc227246626a3f574b78f6b26bc81134d556d8cd953b691f25e3e95c4f98f80ccdbd7b6ca6c8b4866427b7c3d3a72e0d3d1b46dc9eef1550b9b121fc533f59abd824fd02086d83004a49d979a17efc856c9a27e949314351b084140e037614a1d1e8d81f207bd9f6529837d3aaeedd810235bc45108511bd02848409efc2fb60be52cf54aba1256e6e91bbbd0d18f7e839da550d189a1e79b0379bf6f1aaa8bae1b69410e8584267936e8fd9ad3989b2ef6eb815d9d550dbb75d5a82bca0", 0xd7, 0x7}, {&(0x7f0000001800)="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", 0x1000, 0xfffffbff}], 0x1020001, &(0x7f0000000500)=ANY=[@ANYBLOB='acl,usDr_xattr,context=user_u,uid=', @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYBLOB="2c7365e20e000018c94081b9d863eae05806102c6d65617365", @ANYRESDEC=r4, @ANYBLOB="2c61787072616973655f7479106501696d617391f0125e"]) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) getpeername$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r9, 0x29, 0x81, 0x1, 0x46e, 0x20, @private0, @mcast2, 0x7800, 0x8, 0x3f, 0x6}}) [ 264.679487][ T32] audit: type=1804 audit(1596535014.710:9): pid=8996 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir792260664/syzkaller.MgePnE/10/file1/file1" dev="loop0" ino=3 res=1 [ 264.911035][ T9001] loop1: p1 < > p2 < > p3 p4 < > [ 264.916636][ T9001] loop1: partition table partially beyond EOD, truncated [ 264.934212][ T32] audit: type=1804 audit(1596535014.960:10): pid=9003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir792260664/syzkaller.MgePnE/10/file1/file1" dev="loop0" ino=3 res=1 [ 265.024000][ T9001] loop1: p3 start 4293001441 is beyond EOD, truncated [ 265.181090][ T9001] loop1: p1 < > p2 < > p3 p4 < > [ 265.186609][ T9001] loop1: partition table partially beyond EOD, truncated [ 265.249708][ T9001] loop1: p3 start 4293001441 is beyond EOD, truncated 09:56:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000180)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 265.368691][ T369] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:56:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@logbsize={'logbsize', 0x3d, [0x67]}}]}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000400)={0x4, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) recvmsg$can_raw(r3, &(0x7f00000002c0)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/134, 0x86}], 0x1, &(0x7f00000004c0)=""/116, 0x74}, 0x161) [ 265.891326][ T9030] IPVS: ftp: loaded support on port[0] = 21 [ 265.965638][ C1] hrtimer: interrupt took 129930 ns [ 266.374253][ T3604] Bluetooth: hci0: command 0x0419 tx timeout 09:56:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1d4130e43c2b290ecca3728e6a71f6977dd98593f602723d968b175711fdced8a3330bc42acbc99447da266f0b2950d2a0e13f1ca5168385f6f24aaaca1c", @ANYRES32, @ANYRES32=r1], 0x18, 0xc004}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) [ 266.426712][ T3084] Bluetooth: hci1: command 0x0409 tx timeout [ 266.596988][ T9064] IPVS: ftp: loaded support on port[0] = 21 09:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00E', @ANYRES16=0x0, @ANYBLOB="00000000002000000000040000000800020004000000040003"], 0x3}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000180000193b0001"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)={0x24, r2, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0xb5}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x9}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x54}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x7}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xf}]}, 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x20000080) 09:56:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x6e200000}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) r0 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(0xffffffffffffffff, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x0, 0xfffd, 0x0, 0x231, 0x7, 0x8000, 0x400, 0x9, r5}, 0x20) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x3}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000884}, 0x4800) [ 266.932698][ T9095] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.971979][ T9097] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000013002b0326bd70000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c002b80080003000d"], 0x3c}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x100010, r3, 0x80000000) [ 267.219441][ T9102] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:57 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x18a4a000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f020000000000000000020000", 0x32) [ 267.605250][ T9107] IPVS: ftp: loaded support on port[0] = 21 09:56:58 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0xfffffffd}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r2, &(0x7f00000017c0), 0x159, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x401) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}]}}}]}, 0x54}}, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x110) [ 268.167899][ T32] audit: type=1400 audit(1596535018.200:11): avc: denied { create } for pid=9134 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 268.399658][ T9107] IPVS: ftp: loaded support on port[0] = 21 [ 268.454687][ T3604] Bluetooth: hci1: command 0x041b tx timeout [ 268.710852][ T369] tipc: TX() has been purged, node left! 09:56:58 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0xffffffffffffff7f, 0x1c0}]) socket$packet(0x11, 0x2, 0x300) 09:56:59 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000000)={{0xa, 0x1, 0x20, 0x0, 'syz1\x00', 0x5}, 0x1, [0x8, 0xffffff80, 0x40, 0x3, 0x0, 0x40, 0x8, 0x3ff, 0x0, 0x2, 0x8000, 0x9, 0xffffffc1, 0x800, 0xc76, 0xfffffffd, 0x0, 0xff, 0x1, 0x200, 0xab, 0x10001, 0x7, 0x1, 0xd28b, 0x80000000, 0x50, 0x2, 0x20, 0x7b1d, 0x7ff, 0x5, 0xfffeffff, 0x9, 0x10000, 0x5, 0x0, 0x3f, 0x20, 0x74, 0x3, 0x101, 0x9, 0x3, 0x40, 0x58, 0xbee2, 0x400, 0xffffffff, 0x0, 0x9, 0x0, 0x3, 0x7, 0x75, 0x3ff, 0x2, 0x4, 0x9, 0x0, 0x9, 0xdb3, 0xffffffff, 0x6, 0x1000, 0x800, 0x5, 0x7ff, 0x5, 0x9, 0x800, 0x2, 0x5, 0xff, 0x2, 0x7, 0x7, 0x20, 0x3ff, 0x6, 0x400, 0x1ff, 0x2, 0x43, 0x800, 0x401, 0x6, 0x6, 0x3ff, 0x100, 0x9, 0x5, 0x0, 0x7, 0xa8b, 0x9, 0xff, 0x6, 0xe0e, 0x6, 0x8, 0x7fff, 0x1, 0x20, 0xe650, 0x1, 0x7, 0x401, 0x6, 0xff, 0xfffffffa, 0x5c5b9758, 0x7, 0x80000000, 0x9, 0x3, 0x2, 0xced, 0x3f, 0x8000, 0x7, 0x7, 0x0, 0x10001, 0x0, 0xfe, 0x3, 0x3]}) prctl$PR_SVE_GET_VL(0x33, 0x195ff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000300)={0x10000, 0x18000}) ioctl$FITHAW(r0, 0xc0045878) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x444300, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x10480, 0x0) r3 = openat$audio1(0xffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) r4 = pidfd_getfd(r2, r3, 0x0) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f00000004c0)={0x8, "1b1aef132a1f536bc65d509073c7c7bcad206f733eae19562bff2b7d5754ccc3", 0x5, 0x1, 0x0, 0xffffffff, 0x1, 0x4, 0x6, 0x800}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x4c, r6, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1703}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x41, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0x40045542, &(0x7f0000000700)=0x8000) r8 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x9000, 0x440) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x3c, r9, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24002804}, 0x40001) write$sequencer(r8, &(0x7f00000008c0)=[@s={0x5, @SEQ_MIDIPUTC=0xa7, 0x10, 0x2}, @echo=0x9, @x={0x94, 0xe, "2083f93b35a1"}, @v={0x93, 0x6, 0x90, 0x9, @generic=0x8, 0x7f, 0x8000}], 0x18) 09:57:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x7) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000000100)=[{0x0}, {&(0x7f0000001300)=""/4094, 0xffe}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) [ 270.537710][ T3604] Bluetooth: hci1: command 0x040f tx timeout 09:57:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2b9}, 0x8) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getpeername$l2tp(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') 09:57:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x7) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000000100)=[{0x0}, {&(0x7f0000001300)=""/4094, 0xffe}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) [ 270.807200][ T9173] IPVS: ftp: loaded support on port[0] = 21 [ 271.085507][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:57:01 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000000)=0xfff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000080)) [ 271.177359][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.190051][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:57:01 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[], [{@uid_gt={'uid>', 0xffffffffffffffff}}]}) [ 271.826071][ T9189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.845675][ T9189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.854210][ T9189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.031390][ T9200] ntfs: (device loop0): parse_options(): Unrecognized mount option uid>18446744073709551615. [ 272.044960][ T9200] ntfs: (device loop0): parse_options(): Unrecognized mount option . 09:57:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='R'], 0x1) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x525a80, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0x12, r1, 0x32b3e000) r2 = socket$inet(0x2, 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x3, 0x1, {0x2, 0x7, 0x4, 0x7fffffff}}) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd4, &(0x7f0000000000), 0x4) [ 272.157296][ T9200] ntfs: (device loop0): parse_options(): Unrecognized mount option uid>18446744073709551615. [ 272.169077][ T9200] ntfs: (device loop0): parse_options(): Unrecognized mount option . 09:57:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '4'}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x44}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) ioprio_get$uid(0x3, r3) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) [ 272.617326][ T3604] Bluetooth: hci1: command 0x0419 tx timeout [ 272.665079][ T369] tipc: TX() has been purged, node left! [ 272.718192][ T9173] chnl_net:caif_netlink_parms(): no params data found 09:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010000104000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0012ffffffffffffffff6467650000100002800a0014000180c200000300000000000000000000006ffcd217c42d66d685972fd3f5e36df7cbae10394e34c658d4c754bd8c698c5c35b6c57a761de471c35b72e83a62b7e2652d0e503c2c5161e4ba1a0e2713fb2d5964c8349c013901149ea134249d45046a9e"], 0x40}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfb3, 0x20040) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0xd9, [], 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000540)=""/217}, &(0x7f0000000300)=0x50) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c01000024000b0f000000000000ab47b8890000afedaebc767399667daa20856f8e5093ff10a0c7b3c17ffcf1639d99cec2e4423ac7076f09380c6bd69ee12a2155e49202ed04233ba88826ab6a03fff757cdafbceeb59fda8481214d7bf24b1dae8fa5c16624387f386858d937435afd4527e3c719cd909a000e5df5fd7a26271ea0469c21bf4772acc3aaf96c2ec79f9e2fb3dfe47111f897385b4220d7fc4eb8e36372a3e1945f62e50bdc1b752e7033", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000000000000000000014000600000000000000000003000000000000000c0004000000000000000000"], 0x6c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xc, 0xe42c53688bf5157e}, {0x4, 0x6}, {0xa, 0x5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x48010}, 0x4044000) 09:57:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012801c000100626f6e64000000001400028006001800000000000500160000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/42) [ 273.037374][ T9320] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.100311][ T9320] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 09:57:03 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x1) fdatasync(r0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') lsetxattr$security_selinux(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) [ 273.223571][ T9173] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.231116][ T9173] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.241981][ T9173] device bridge_slave_0 entered promiscuous mode [ 273.345903][ T9334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.354815][ T32] audit: type=1800 audit(1596535023.379:12): pid=9335 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 273.428078][ T9173] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.436064][ T9173] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.445655][ T9173] device bridge_slave_1 entered promiscuous mode [ 273.514487][ T9340] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 273.522941][ T32] audit: type=1400 audit(1596535023.539:13): avc: denied { mac_admin } for pid=9338 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:57:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012801c000100626f6e64000000001400028006001800000000000500160000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/42) [ 273.713095][ T9173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.737430][ T9173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.863984][ T9384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.917368][ T9173] team0: Port device team_slave_0 added [ 273.930685][ T9173] team0: Port device team_slave_1 added [ 273.951154][ T32] audit: type=1800 audit(1596535023.979:14): pid=9426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 274.068961][ T9173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.076199][ T9173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.102358][ T9173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.299776][ T9173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.307087][ T9173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.333259][ T9173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.505388][ T9173] device hsr_slave_0 entered promiscuous mode [ 274.556127][ T9173] device hsr_slave_1 entered promiscuous mode [ 274.608998][ T9173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.616785][ T9173] Cannot create hsr debugfs directory [ 275.008998][ T9173] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.048949][ T9173] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.192747][ T9173] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.289632][ T9173] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 275.615859][ T9173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.657294][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.666592][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.692577][ T9173] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.721656][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.733108][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.742716][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.750202][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.836634][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.846694][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.856757][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.866363][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.873613][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.882750][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.894017][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.905230][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.916098][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.926600][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.937423][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.947911][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.958035][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.980383][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.990552][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.000562][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.015513][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.068507][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.076414][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.107086][ T9173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.165953][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.176396][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.236448][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.248694][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.277055][ T9173] device veth0_vlan entered promiscuous mode [ 276.290928][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.303259][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.342001][ T9173] device veth1_vlan entered promiscuous mode [ 276.404867][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.414846][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.424868][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.436496][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.456250][ T9173] device veth0_macvtap entered promiscuous mode [ 276.477601][ T9173] device veth1_macvtap entered promiscuous mode [ 276.526377][ T9173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.537785][ T9173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.547895][ T9173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.562142][ T9173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.577254][ T9173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.585604][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.595562][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.605411][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.615713][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.641121][ T9173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.653162][ T9173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.665101][ T9173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.675758][ T9173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.689989][ T9173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.699107][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.709445][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:57:08 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r2, &(0x7f00000017c0), 0x159, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r3, &(0x7f00000017c0), 0x159, 0x0, 0x0) write$P9_RREAD(r3, &(0x7f0000000640)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0x80044dff, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newspdinfo={0x64, 0x24, 0x8, 0x70bd2d, 0x25dfdbfb, 0xfffffffb, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x9}}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040000}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r5, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x706}]}, 0x70}, 0x1, 0x0, 0x0, 0x811}, 0x24000000) io_setup(0x202, &(0x7f00000004c0)=0x0) r7 = eventfd2(0x4000000, 0x80000) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) 09:57:08 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r6, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:08 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80002, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x84, "6fc1ecad98f2fe2ad8eadb4fca786673da49ba8f2c2ee3a90e0197f4e2523695", 0x2, 0x80000001, 0x8000, 0x10003, 0x4}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x8001, 0x0, 0x6, 0x3, 0x81c}, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e24, 0x6, @private1, 0x5}, {0xa, 0x4e20, 0xc2b2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffff7}, 0xbb, [0x18, 0x7, 0x3, 0x9950, 0x8a0, 0x0, 0x2]}, 0x5c) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x7}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x101}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40a4}, 0xc801) epoll_wait(r0, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffff9) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x140, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x1000}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20048000}, 0x40000) r4 = openat$vcs(0xffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc25c4111, &(0x7f0000000500)={0x8001, [[0x1, 0x0, 0xfffffffd, 0x9, 0x3, 0xffffffff, 0x101, 0x7], [0x400, 0xfffffffe, 0x0, 0x96, 0xffff, 0xffffff55, 0x7, 0xa16f], [0x3ff, 0x1, 0x466826e2, 0x7, 0x401, 0xfffffff9, 0x1, 0x793]], [], [{0x7fff, 0xf7f, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x80000000}, {0x7f, 0x98d, 0x1, 0x1, 0x1}, {0x4, 0x400}, {0x80000001, 0x20, 0x1, 0x0, 0x1}, {0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xda, 0x20, 0x1, 0x1, 0x1, 0x1}, {0x80, 0xffffff81, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xe87, 0x0, 0x1, 0x1}, {0xff, 0x6, 0x1, 0x0, 0x1}, {0x67, 0x4, 0x0, 0x0, 0x1}], [], 0xa0}) signalfd(r1, &(0x7f0000000780)={[0x4, 0x4]}, 0x8) r5 = openat$null(0xffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x10000, 0x0) fremovexattr(r5, &(0x7f0000000800)=@known='trusted.overlay.opaque\x00') r6 = openat$proc_capi20(0xffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000880)={0xfffffff9, 0xffff, 0x3, 0x0, 0xb, "2cdf2d4db54a0977fcc77c6ddaa2d3243123bb"}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8850}, 0x4000800) 09:57:08 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r3, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r3, 0x40101283, &(0x7f00000000c0)={0x401, 0x3}) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, &(0x7f0000000000)) [ 278.951962][ T9527] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.030611][ T9531] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.059239][ T9535] IPVS: ftp: loaded support on port[0] = 21 09:57:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x5e6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) 09:57:09 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="636f6d6d69743d3078303030303030302cb0303030303030302c00"]) [ 279.811377][ T9562] IPVS: ftp: loaded support on port[0] = 21 09:57:10 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r6, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 280.011048][ T9588] EXT4-fs (loop1): Unrecognized mount option "°0000000" or missing value 09:57:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/116, 0x74}, {&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/131, 0x83}], 0x4, 0x1c00, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) [ 280.295338][ T9562] chnl_net:caif_netlink_parms(): no params data found [ 280.295804][ T3604] Bluetooth: hci2: command 0x0409 tx timeout [ 280.703950][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.704118][ T9562] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.706933][ T9562] device bridge_slave_0 entered promiscuous mode [ 280.727837][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.728177][ T9562] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.730537][ T9562] device bridge_slave_1 entered promiscuous mode [ 280.820232][ T9562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.844395][ T9562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.928579][ T9562] team0: Port device team_slave_0 added [ 280.939104][ T9562] team0: Port device team_slave_1 added [ 281.025921][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.032967][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.059325][ T9562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.146132][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.153316][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.179840][ T9562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.241353][ T9535] IPVS: ftp: loaded support on port[0] = 21 09:57:11 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r6, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 281.549448][ T9562] device hsr_slave_0 entered promiscuous mode [ 281.586871][ T9562] device hsr_slave_1 entered promiscuous mode [ 281.629414][ T9562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.637355][ T9562] Cannot create hsr debugfs directory [ 281.846990][ T21] tipc: TX() has been purged, node left! [ 282.388056][ T3604] Bluetooth: hci2: command 0x041b tx timeout 09:57:12 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r6, 0x9, 0xfe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c13846377ea979ac02d9069abef08ffa5ec96f78f4623b2e9bf91468965479ff7f1a7ff2216d81f2fffef0d5efe29d7c"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 282.658771][ T9562] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 282.725960][ T9562] netdevsim netdevsim3 netdevsim1: renamed from eth1 09:57:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffe54) r4 = socket(0x10, 0x3, 0x0) tkill(0x0, 0x1000000000016) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@bridge_getneigh={0x5c, 0x1e, 0x8, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x40100, 0x8000}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MAP={0x20, 0xe, {0x8, 0x9, 0x40, 0x6, 0x1, 0x5}}, @IFLA_PHYS_SWITCH_ID={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x840c0}, 0x5) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200000000000000000000000000000000000000cc3d00000000000014000600000000000000000003000000000000000c0004000000000000000000"], 0x6c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)={0x1d, r9, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x197d46bafcfff2a3}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r9, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000440) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xff00000000000000}}]}}}]}, 0x60}}, 0x0) [ 282.817184][ T9562] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.895842][ T9562] netdevsim netdevsim3 netdevsim3: renamed from eth3 09:57:13 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5514000024000b0f000200"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000000000000000000014000600000000000000000003000000000000000c0004000000000000000000"], 0x6c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@mpls_delroute={0x158, 0x19, 0x800, 0x70bd27, 0x25dfdbfc, {0x1c, 0x0, 0x20, 0x5, 0xff, 0x0, 0xfd, 0x2, 0x3800}, [@RTA_NEWDST={0x84, 0x13, [{0xa9d}, {0xf446b, 0x0, 0x1}, {0x3}, {0x5, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x18c, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x767, 0x0, 0x1}, {0x1}, {0x8}, {0x5}, {0x5}, {0x800}, {0x7f}, {0x2, 0x0, 0x1}, {0x7fff}, {0x9}, {0x0, 0x0, 0x1}, {0x1}, {0x3f}, {0x5, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x30, 0x0, 0x1}, {0xc}, {0x2}, {0x1000}, {0xffb67, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x40, 0x0, 0x1}, {0x2}, {0xfffff}]}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x40}, @RTA_NEWDST={0x84, 0x13, [{0x89fb, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x401}, {0x322}, {0x6, 0x0, 0x1}, {0x100}, {0x101, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x4cb82}, {0x2, 0x0, 0x1}, {0x42, 0x0, 0x1}, {0xffff}, {0x35eb, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1ff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x8}, {0x2, 0x0, 0x1}, {0x8}, {0xffffa}, {0xffc01, 0x0, 0x1}, {0xfffff}, {0xff, 0x0, 0x1}, {0x9}, {0x8, 0x0, 0x1}, {0x8}, {0x8000}, {0x2}, {0xb27c, 0x0, 0x1}]}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xff}, @RTA_DST={0x8, 0x1, {0x9141, 0x0, 0x1}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x8, 0x1, {0x6}}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0xff, 0x5, r5}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4041}, 0x4000000) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0xfffffffb) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 09:57:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000101000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='@\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400000000000000000000000a00010072737670360000001800020014000200fe880000000000000000000000000001"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000080)=0x1f, &(0x7f00000002c0)=0x1) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@getqdisc={0x48, 0x26, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x10, 0x267461383fc4f053}, {0xf, 0x9}, {0x1, 0x743b0b4544061bd1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008041}, 0x0) [ 283.659392][ T9562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.763748][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.773013][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.782403][ T9826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.824022][ T9562] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.835651][ T9829] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 09:57:14 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 283.907668][ T9826] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.917175][ T9826] qfq: no options [ 283.922165][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.933930][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.943308][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.950641][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.005427][ T9829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.046949][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.056686][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.066617][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.076502][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.083714][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.100389][ T9826] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.144964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.159055][ T9829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.208586][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.263650][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.274821][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.369857][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.380350][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.391055][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.403323][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.413145][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.422891][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.432805][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.454968][ T3604] Bluetooth: hci2: command 0x040f tx timeout [ 284.455292][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.598758][ T9562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.692536][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.692994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.693341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.695787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.822140][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.824223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.855966][ T9562] device veth0_vlan entered promiscuous mode [ 284.875674][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.877447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.920766][ T9562] device veth1_vlan entered promiscuous mode [ 285.006443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.016577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.026148][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.036106][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.058628][ T9562] device veth0_macvtap entered promiscuous mode [ 285.081908][ T9562] device veth1_macvtap entered promiscuous mode [ 285.172692][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.186363][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.196483][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.207085][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.217076][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.227702][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.242166][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.251849][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.261488][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.270903][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.281175][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.387078][ T21] tipc: TX() has been purged, node left! [ 285.511528][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.522628][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.532823][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.543474][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.553589][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.564215][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.582484][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.600185][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.611392][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.536917][ T3604] Bluetooth: hci2: command 0x0419 tx timeout 09:57:17 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x159, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x40000, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)={{0x3f, 0x8}, 0x1, 0x3ff, 0x80000000, {0x99, 0x7}, 0x5, 0x3e00000}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000340)={{0x5c, @remote, 0x4e22, 0x3, 'wrr\x00', 0x29, 0x88f7, 0x4b}, {@remote, 0x4e24, 0x2000, 0x6, 0x2, 0x7}}, 0x44) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x10800, 0x18) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc8, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x23f5}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2f}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfb32}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x840}, 0x4000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f00000000c0)=0x2) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047454, &(0x7f0000000080)) 09:57:17 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r3, &(0x7f00000017c0), 0x159, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xe, 0x40b7, 0x80}, &(0x7f00000002c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x4}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xa0111000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 09:57:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x1) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x2) socketpair(0x21, 0x2, 0x2, &(0x7f0000000140)) [ 287.960402][ T9883] IPVS: ftp: loaded support on port[0] = 21 [ 288.022755][ T9886] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 288.097060][ T9886] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 288.190198][ T9893] device macvtap1 entered promiscuous mode [ 288.190226][ T9893] device virt_wifi0 entered promiscuous mode [ 288.246877][ T9893] device virt_wifi0 left promiscuous mode 09:57:18 executing program 3: openat$ttyprintk(0xffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x4000, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r1, 0x80044df9, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140)={0xfffff801}, 0x4) ioctl$PPPIOCSFLAGS1(r2, 0x8004745a, &(0x7f0000000080)=0x14001ac) [ 288.747061][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 288.795824][ T9925] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 288.858081][ T9886] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:57:19 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5, 0x8000}, &(0x7f00000000c0)=0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfff, 0x1, 0x0, "5087aaf93290591fe0e6ef8ccb0c1a057d8782481527a27baf98af145d2127cf"}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3401000010000507000000000000000000030000", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x1200, 0x0, &(0x7f0000000100), 0x3e, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 289.411690][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 289.499079][ T9959] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 289.499135][ T9959] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 09:57:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000100)="f817f0169050d280ba8ab938578687c68bc87975231bfa747d33bc689055a17e7c20e34186a2b209b255844b86f675b149c9473d562bb4a1a4325ccaf03be5b1cb7d4ad05215f485784f7a10c4cbed9f632ddf6652e93e688d465a218a2231028705012f4d776dd790ac295d8484c78dd272d5cf08cd74eab5e5df259820cf87b3f6aa98aa170594ac35e63cd069f65b0276bce2924543f9be9b37136b6c9d8dcabdc5a0f748da3a80094751fb9f") bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xa, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff}}}]}, 0x78}}, 0x0) [ 290.053567][ T9883] IPVS: ftp: loaded support on port[0] = 21 09:57:20 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 290.363638][ T1511] tipc: TX() has been purged, node left! 09:57:20 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff42bf00003c3aff00000000000000000000000000000000ff0200000000000000000000000000010200907800000000607f112d00801101ff010000000000000000000000000001fe880000000000000000000000000001a1020b1e952ed23d43e9f1004d5ed94041f7edbbf4c3ed48820ece5173c7846d60979e51bddc3f72bac8d44164eb12ee647edd27f3772850d055c0614c941a7f49"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000400)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x28) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x5, 0x0, 0x1, 0x0, '\x00', 0xfffffa1d}) [ 290.522428][ T9923] IPVS: ftp: loaded support on port[0] = 21 09:57:21 executing program 2: clone(0x1000c500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24040, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r5, 0x717, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x800) [ 291.490079][ T17] Bluetooth: hci3: command 0x041b tx timeout 09:57:21 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') preadv(0xffffffffffffffff, &(0x7f0000004240), 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000004240)=""/4109, 0x100d}, {&(0x7f0000002240)=""/4096, 0x1000}], 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x282, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') [ 291.818590][T10034] IPVS: ftp: loaded support on port[0] = 21 [ 292.109039][T10041] IPVS: ftp: loaded support on port[0] = 21 09:57:22 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1267, &(0x7f0000000040)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) flistxattr(r1, &(0x7f00000000c0)=""/4096, 0x1000) 09:57:22 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc00) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(&(0x7f0000000080), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r5, 0x1}, 0x8) r6 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) mmap(&(0x7f00002a6000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r6, 0xb35ae000) 09:57:22 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c13846377ea979ac02d9069abef08ffa5ec96f78f4623b2e9bf91468965479ff7f1a7ff2216d81f2fffef0d5efe29d7c"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="a81df7", 0x3}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fallocate(r1, 0x40, 0xfb, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 09:57:23 executing program 1: r0 = openat$audio(0xffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xbccc0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYRES16=r0], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:57:23 executing program 4: r0 = socket(0x3, 0x800, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8c918a5ec576e7fae26c174ee0"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008001}, 0x24040000) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000200)) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r4, 0x800, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x40d4) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000440)) r5 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x80, 0x208200) setsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f00000004c0)="c05e0c2eeb8cd777c90ca57d60bb036a3331127050abe0aac490e759f2d518a31f9557d5163bb76433822a91612aa4aa7eabfce308305cb05f0e406255c895358c1859920af6c6652f7eeee1d61d99ddf271b823e68f373e2af597f80d581f7fa29732088fab119f0a245014aed0fe61417b94876856b08c6200b93ddc443eec77a106bd9aecc9e747876e5b5f1b0c304ccf45a9e6f282e09f1c154e04107b2bd8130b99b385d89bc056caacfa394628c6d45b6dd888e7b53d95a46080380244c97f09e5052bd077622af404f2dfa089664dce60532f09b54492c14b4235555b66a2e0f4290ddda130c44cc69607a2", 0xef) r6 = openat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x20000, 0x0, 0xc}, 0x18) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000640)) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x402c41, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000700)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r7, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, r8, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x91be62a1b9eb35b2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r9 = syz_open_dev$char_raw(&(0x7f0000000800)='/dev/raw/raw#\x00', 0x1, 0xc0040) preadv2(r9, &(0x7f0000000d00)=[{&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000940)=""/242, 0xf2}, {&(0x7f0000000a40)=""/216, 0xd8}, {&(0x7f0000000b40)=""/36, 0x24}, {&(0x7f0000000b80)=""/100, 0x64}, {&(0x7f0000000c00)=""/211, 0xd3}], 0x6, 0x80000001, 0x8, 0x19) listxattr(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)=""/92, 0x5c) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, 0xffffffffffffffff) [ 293.570968][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 293.768753][ T1511] tipc: TX() has been purged, node left! 09:57:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000000000000000000000008000400"/32, @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) [ 293.929386][ T1511] tipc: TX() has been purged, node left! [ 294.089298][ T1511] tipc: TX() has been purged, node left! 09:57:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000180)=0x8) socket(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={0x0, 0x20, 0x6}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1b4fc9fe000000006000128009000100766c616e000000005000028006000100000000000c000200120000001800000004000480340003800c00010068e30000030000000c0001007f000000070000000c00010000000000ff0000000c00010001000000ff01000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0x9c}}, 0x0) 09:57:24 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 294.568288][T10123] device ip6_vti0 entered promiscuous mode [ 294.574218][T10123] device vlan2 entered promiscuous mode [ 294.654404][T10123] device ip6_vti0 left promiscuous mode 09:57:24 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16507e, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f00000000c0)=0x8000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) 09:57:25 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) shutdown(r3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 295.125036][ T32] audit: type=1800 audit(1596535045.145:15): pid=10137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15818 res=0 [ 295.220138][ T32] audit: type=1800 audit(1596535045.216:16): pid=10140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15818 res=0 [ 295.275471][T10123] device ip6_vti0 entered promiscuous mode [ 295.281571][T10123] device vlan2 entered promiscuous mode [ 295.308383][T10123] device ip6_vti0 left promiscuous mode 09:57:25 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[], 0x6c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000000000007", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r3}}}}}]}, 0x40}}, 0x0) [ 295.648132][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 295.835630][T10120] IPVS: ftp: loaded support on port[0] = 21 09:57:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r5) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f0000000040)={'veth1_macvtap\x00', 0x7}) setuid(r7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_newrule={0x74, 0x20, 0x200, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0x10, 0x5, 0x1, 0x0, 0x0, 0x7, 0x12}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'batadv0\x00'}, @FRA_FLOW={0x8, 0xb, 0x20}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x1}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}, @FRA_DST={0x8, 0x1, @broadcast}]}, 0x74}}, 0x0) 09:57:26 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='veth0_to_bond\x00', 0x7f, 0x1, 0x3}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:26 executing program 1: chdir(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x80}}, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000428bd7000fcdbdf25010000000000000008410000004c0018ffffc2a162726f6164634873742d6c696e6b00000000000000000000fdffffffffffffff00"/97], 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x40040) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) 09:57:26 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[], 0x6c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000000000007", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r3}}}}}]}, 0x40}}, 0x0) [ 297.219501][T10120] chnl_net:caif_netlink_parms(): no params data found [ 297.632521][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.639969][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.650976][T10120] device bridge_slave_0 entered promiscuous mode [ 297.748085][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.755360][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.766229][T10120] device bridge_slave_1 entered promiscuous mode [ 297.830353][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.848462][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.917051][T10120] team0: Port device team_slave_0 added [ 297.931238][T10120] team0: Port device team_slave_1 added [ 297.986515][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.993614][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.019821][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.044974][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.055298][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.081427][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.403996][T10120] device hsr_slave_0 entered promiscuous mode [ 298.447862][T10120] device hsr_slave_1 entered promiscuous mode [ 298.486820][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.494459][T10120] Cannot create hsr debugfs directory [ 299.008702][T10120] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 299.067882][T10120] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 299.174442][T10120] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 299.299060][T10120] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 299.654428][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.701480][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.711124][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.739184][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.768538][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.780332][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.790159][T10333] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.797652][T10333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.862351][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.872089][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.882405][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.892685][T10333] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.900112][T10333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.909305][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.920768][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.932145][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.943222][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.990146][T10120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.000748][T10120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.060847][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.071252][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.082067][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.092590][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.102566][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.113285][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.123190][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.132981][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.140874][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.158486][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.170023][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.392840][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.403167][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.475416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.484859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.504362][T10120] device veth0_vlan entered promiscuous mode [ 300.522309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.531840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.564607][T10120] device veth1_vlan entered promiscuous mode [ 300.599443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.610128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.661860][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.672112][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.716703][T10120] device veth0_macvtap entered promiscuous mode [ 300.741789][T10120] device veth1_macvtap entered promiscuous mode [ 300.802518][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.813177][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.824512][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.835172][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.845223][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.855826][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.865833][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.876532][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.891146][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.904402][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.914222][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.924055][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.934423][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.961132][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.971773][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.983734][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.994430][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.004513][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.015160][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.025224][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.035869][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.050430][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.058912][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.069255][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:57:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:57:33 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x1000000000000009, 0x5}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x284, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='wg1\x00', 0x4, 0x6, 0xd33c}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4, 0x200}, 0x8) r5 = gettid() tkill(r5, 0x1000000000016) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0xffffffff, &(0x7f0000000080)=""/49) 09:57:33 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x159, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/92) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast]}, 0x48) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x5, 0x0, 0x0, 0xe032, &(0x7f0000001440)) 09:57:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x3}}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x6c}}, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="8c30a44d56e4209f90569feca945af7ea9b3e26feb88ccb5d7d0d7e4df356bef1b9945c1550d0c5e8b11d1c517e3b6ab51b683830433f15804f63caa79c8fb780cfabecae83d18b71f115715f5883afcbfea84ac064aa20ae0bded9c6d6c1ab97ea54b1c41656ed1a21a3a93c303cd14768b60a3dbea17312cf3667e70d72c055e732ea64285efa321e5aefce126ed04b43ed4", 0x93}, {&(0x7f0000000100)="fb2b45aff167c65392f2ca5b1e54c83b32327605ac0c905d5d5cea765d3e", 0x1e}, {&(0x7f0000000140)}], 0x3) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001340)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'b\xc7\x9cR\a\x03\xf1\xb1\xc9\x06\xd4\x82\xca\x87|\x1b\xb2\xaf\xe8\xd0\x06\n\xe1\xea\x83\xce\xfaT\x1f\x1a\xd5\xf5\xbf\x99&\xcf@{\xf9\xe8\xec'}}]}}) 09:57:33 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c13846377ea979ac02d9069abef08ffa5ec96f78f4623b2e9bf91468965479ff7f1a7ff2216d81f2fffef0d5efe29d7c"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:man_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20000081) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) r2 = add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="ce7ddb5f1e6bfcc2c452621cd0e43aa5684de8a1952db69b589f7710bdfa51cb98c3d619bc813fd5698005234c10ebd95a94dd320db5231ad32f902712fc3a4aac5c9d7b1fe52f8b13a7c7a9125997f74ec92ab07d9725327143a0870600af8d340fb95f25b2606c242ab84f886832922b6c36a498adfab614fed80e63b4ee3b8e5af710c9cc9a1bbb8c11b9a7bce881de63ec2adffd2c05d162948004b9e0901192aedf6ccc6e0ae15f71bacc6244f0dd38fcf22a4fa5baadecf86581e1dd6b1fccd39b", 0xc4, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000300)='trusted\x00', &(0x7f00000003c0)=@chain={'key_or_keyring:', r3, ':chain\x00'}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000500)={0x990000, 0x4, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x9b0903, 0x2, [], @value64=0xfffffffffffffff7}}) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000540)) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x42040, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x3) ioctl$SNDCTL_DSP_GETISPACE(r5, 0x8010500d, &(0x7f00000005c0)) r6 = accept4$llc(0xffffffffffffffff, &(0x7f0000000600)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000640)=0x10, 0x800) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e23, @loopback}, 0x2, 0x2, 0x1, 0x3}}, 0x2e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000006c0)={{0x2, 0x0, @reserved="e04357f79c89cafdb434dba7712672ef79b117dbc29404dd4ec9b20141155246"}}) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000700)=0xffffffffffffffff, 0x4) signalfd(r7, &(0x7f0000000740)={[0x80000000]}, 0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xa4, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff6b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x348}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40001}, 0x40001) 09:57:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001280)) 09:57:33 executing program 3: unshare(0x64040600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:57:33 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) [ 303.891176][T10457] IPVS: ftp: loaded support on port[0] = 21 09:57:34 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:34 executing program 3: unshare(0x64040600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:57:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 304.464272][ T1511] tipc: TX() has been purged, node left! [ 304.508588][T10487] IPVS: ftp: loaded support on port[0] = 21 [ 304.549576][T10491] IPVS: ftp: loaded support on port[0] = 21 [ 304.764530][ T8868] Bluetooth: hci4: command 0x0409 tx timeout 09:57:34 executing program 4: shmget(0x0, 0x4000, 0x604, &(0x7f0000ffa000/0x4000)=nil) [ 305.504669][T10487] chnl_net:caif_netlink_parms(): no params data found [ 305.867776][T10487] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.875200][T10487] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.886291][T10487] device bridge_slave_0 entered promiscuous mode [ 305.909152][T10487] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.918090][T10487] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.927830][T10487] device bridge_slave_1 entered promiscuous mode [ 306.000512][T10487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.017249][T10487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.065097][T10487] team0: Port device team_slave_0 added [ 306.076321][T10487] team0: Port device team_slave_1 added [ 306.118340][T10487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.126227][T10487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.152421][T10487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.171861][T10487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.179146][T10487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.206102][T10487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:57:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 09:57:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac1414bb31e0c8c7b1cf1dffff"], 0x20) 09:57:36 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$FIOCLEX(r2, 0x5451) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1800000069001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="f277ce4a7b443ae964cf1973d0da007c2cffc9ece82aade886c6cbd5f811150c26f13be2f4af928930aeedcefea6507e294ccb05a1a82dac766b4a166fd0"], 0x18}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) r5 = socket(0x1000000010, 0x80002, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 306.302416][T10487] device hsr_slave_0 entered promiscuous mode [ 306.365368][T10487] device hsr_slave_1 entered promiscuous mode [ 306.404003][T10487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.404028][T10487] Cannot create hsr debugfs directory [ 306.831179][ T1511] tipc: TX() has been purged, node left! [ 306.843366][ T8868] Bluetooth: hci4: command 0x041b tx timeout [ 307.081216][T10487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.182043][T10487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 307.239254][T10487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 307.306227][T10487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.519073][T10487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.549267][T10487] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.557080][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.566363][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.645566][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.655769][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.666006][T10333] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.673299][T10333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.735285][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.745139][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.755157][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.764562][T10333] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.771764][T10333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.780894][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.791880][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.802986][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.813619][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.836785][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.847280][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.858067][T10333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.904434][T10487] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.915067][T10487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.930412][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.940883][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.951537][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.961552][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.024974][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.034250][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.042329][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.075008][T10487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.278057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.290564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.351372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.361379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.384839][T10487] device veth0_vlan entered promiscuous mode [ 308.394360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.405720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.432902][T10487] device veth1_vlan entered promiscuous mode [ 308.492774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.503050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.512444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.522515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.540395][T10487] device veth0_macvtap entered promiscuous mode [ 308.557194][T10487] device veth1_macvtap entered promiscuous mode [ 308.594816][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.605433][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.620944][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.631592][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.641517][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.652174][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.662208][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.672820][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.682960][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.694342][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.708940][T10487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.723208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.733610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.743926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.760571][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.772615][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.784673][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.795269][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.805421][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.816062][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.826115][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.836777][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.846836][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.857442][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.870480][T10487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.883127][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.893390][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.932310][ T12] Bluetooth: hci4: command 0x040f tx timeout 09:57:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x11, 0xa, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 09:57:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 09:57:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:57:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) 09:57:40 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) write$cgroup_int(r0, &(0x7f0000000080), 0x2da95eed) 09:57:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000dc0)='/dev/loop#\x00', 0x8661, 0x0) fcntl$getflags(r0, 0x0) 09:57:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 311.002337][ T8868] Bluetooth: hci4: command 0x0419 tx timeout 09:57:41 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x440800, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2, 0x0) syz_open_pts(r1, 0x298000) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@mcast2, @in=@remote}}, {{@in=@empty}, 0x0, @in=@empty}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002dc0)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'batadv_slave_1\x00'}) 09:57:41 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:57:41 executing program 4: socket$unix(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) io_setup(0x42ae, &(0x7f0000000cc0)=0x0) io_submit(r0, 0x1, &(0x7f0000000fc0)=[0x0]) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5428) pipe2(0x0, 0x0) 09:57:41 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) 09:57:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1d0}}, 0x0) 09:57:41 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioperm(0x0, 0x0, 0x6) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)={0x3a, 0x2, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}, @calipso={0x7, 0x8, {0x1}}]}, 0x20) syz_open_dev$vcsn(0x0, 0x0, 0x12000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000005c0)={{0x0, 0x0, @reserved="aac8689e931bb08b30a1c55930f275bbd3ab02674160b19446d057d6511ee5e7"}}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 09:57:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 09:57:42 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000440)) [ 312.284550][ T8868] Bluetooth: hci5: command 0x0409 tx timeout 09:57:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x22bea000) socket(0x1000000010, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b18, &(0x7f0000000040)) 09:57:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:57:42 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000400)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x18}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000004c0)) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000540)) clock_gettime(0x0, &(0x7f0000000580)) 09:57:42 executing program 2: semget(0x2, 0x0, 0x780) 09:57:42 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:57:43 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:43 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) 09:57:43 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 09:57:43 executing program 1: 09:57:43 executing program 4: 09:57:43 executing program 3: 09:57:43 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:44 executing program 1: [ 314.360631][ T8868] Bluetooth: hci5: command 0x041b tx timeout 09:57:44 executing program 5: 09:57:44 executing program 2: 09:57:44 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:57:44 executing program 3: 09:57:44 executing program 1: 09:57:44 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:45 executing program 3: 09:57:45 executing program 1: 09:57:45 executing program 2: 09:57:45 executing program 5: 09:57:45 executing program 1: 09:57:45 executing program 3: 09:57:45 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "9905ecdbe6c66309d2173a9d3399e9e38fd498faeebe8ddf988342372e498ef936d14b9427f9877f196c87172d47e38abb487216b0a4269157d4e1cd4383058b64ea3241ec7fac9970bb631589f3c4d4cb1d3d121ecf1a316561f763d6d28fe3652730117969c8073219c91a7e998c719bc7e40a73cf73af18bf785274dcac2204f158651c64738a96ce02669a74df7d99c7260753b65a2957d6c69f3941d348ccb98d4375c8286d92380a9815d71dc2561f3fe4ed07845269b33d278c513ad93cda86d643e1c8dcfeda4538e27923f8536afc2ae6a00a48bb00f886f9a3228a3d47b398154f0be0aaafcc611fde2afc1e1b22f2681af9167c04636a1b3213fe", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:45 executing program 2: 09:57:46 executing program 4: 09:57:46 executing program 5: 09:57:46 executing program 1: 09:57:46 executing program 3: 09:57:46 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:46 executing program 2: 09:57:46 executing program 3: 09:57:46 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46359bb4}]}]}]}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 316.439677][ T8868] Bluetooth: hci5: command 0x040f tx timeout 09:57:46 executing program 1: 09:57:46 executing program 5: 09:57:46 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) 09:57:46 executing program 4: 09:57:46 executing program 3: 09:57:47 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0xd931, 0x8, "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", 0x60, 0xb8, 0x2, 0xff, 0x7, 0x7, 0x9, 0x1}}}, 0x128) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:47 executing program 1: 09:57:47 executing program 5: 09:57:47 executing program 4: 09:57:47 executing program 3: 09:57:47 executing program 5: 09:57:47 executing program 1: 09:57:47 executing program 4: 09:57:47 executing program 3: [ 318.552684][ T8868] Bluetooth: hci5: command 0x0419 tx timeout 09:57:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:57:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c13846377ea979ac02d9069abef08ffa5ec96f78f4623b2e9bf91468965479ff7f1a7ff2216d81f2fffef0d5efe29d7c"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:48 executing program 5: 09:57:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x17, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:57:48 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@link_local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:57:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x5f) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000012c0)="0380000000000000ba", 0xfffffda4}, {&(0x7f0000000300)="d59179dba5840d5e3269b1447fd282580bb4b293aca22cf6875bf0da54d3accfe98d31711d37bc1dc85ef44133e951d25dd3713d34366babcff6a26ff791db76c54931f3ed1d24a218e37580532911971b434215c6a7c3da4cf6dd3541aba1b41056234d8f426148ec0b73c3efb4c2873f5d345a57ce94eee46af42aba7374d54b870a2c64e99a11caa7a452c0fe2ef146f5bdc930f934c250ab2ce345d18bcdfa203a60029bbd16183907df13b5edbcc28ffca68bf62cc94669d9af68e74b16483d1fba2ddd9db494254faba080ae50e9120851", 0x7}], 0x1}, 0x8091) syz_genetlink_get_family_id$nl80211(0x0) 09:57:49 executing program 4: 09:57:49 executing program 5: 09:57:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000003100)={{0x14}, [@NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 09:57:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x20, 0x4, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:57:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x9, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x305, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:57:49 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="d2e6e5", 0x3}, {&(0x7f0000000300)="ea", 0x1}], 0x2}, 0x4008042) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="0002af19", 0x4}], 0x1}, 0x0) 09:57:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x40, 0x0, 0x0, 0x0, 'syz1\x00', "69ccc3b16902df54ee97dac6cd0930238bfb1ce80224ceaa93ed0df335b3efdc", "b3b26bf0e7307859104b7c54d456217e9c33deb384472eade56ec6b1c5eb10ed"}}}]}, 0x268}}, 0x0) 09:57:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000280)=0xeaa4, 0x4) 09:57:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:57:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000010a0102"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 320.032810][T11024] TCP: TCP_TX_DELAY enabled 09:57:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 09:57:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "96776b", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:57:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000130a010100000000000000000a"], 0x4c}}, 0x0) 09:57:50 executing program 1: r0 = socket(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 09:57:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 320.522952][T11036] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 09:57:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, 0x4, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x0) [ 320.572313][T11040] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:57:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x5c}}, 0x0) 09:57:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:57:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300ddcd, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x64}}, 0x0) 09:57:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 09:57:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 09:57:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x10, 0x1409, 0x23b}, 0x10}}, 0x0) 09:57:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x4000810, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:57:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x64}}, 0x0) 09:57:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090acddd000000000000000000000000080005400000002a0900010073797a300000000008000a4000000000090002"], 0x64}}, 0x0) 09:57:51 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@link_local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:57:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000500)={0x10001, 0x0, 0x4}, &(0x7f0000000740)=[{}, {}, {}, {}]) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000004c0)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0xffff}, {@in6=@dev={0xfe, 0x80, [], 0x1c}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10, 0xa, {0x0, 0x70bd2c}}]}, 0x148}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB="10002dbd6000fbdbdf250100000005002a000100000008003b0013240000f2002800"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000880) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0xe6d, 0x6, 0x0, 0x4, 0x16, 0x0, "7f9b702118d7473eaecd9a530c45264d32ac5d65cad667a7a311325226358cd9c9412c0be8e16fde1d47a307772aa2e263292a37b541077d1d65c75678346abc", "fe72b7c7e188c97800c6657b69e7e7865fb34af3024128eb566c36e48831385b0db9259415785ee27007b173f64b839a3689edea6552a135f427493edb712762", "e48e72be6be4d84f1c76ada60b4019db32276494e8bd378214a042c48aae1f41", [0x1000, 0x1]}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9dae) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'wg2\x00', {0x2, 0x0, @dev}}) 09:57:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="1d83460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dabb897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb655697f462f4c73", 0x50, 0x0, 0x0, 0x0) 09:57:51 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) memfd_create(&(0x7f0000000000), 0x0) 09:57:52 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r5 = inotify_init1(0x0) dup3(r0, r5, 0x0) 09:57:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x13, 0xa, 0xa03, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 323.055328][T11074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.397729][T11074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.415992][T11074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.531385][T11074] device bridge_slave_0 left promiscuous mode [ 323.546286][T11074] bridge0: port 1(bridge_slave_0) entered disabled state 09:57:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x38, 0x0, 0x27) sendfile(r2, r1, 0x0, 0xf03afffc) socket(0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 323.699493][T11074] device bridge_slave_1 left promiscuous mode [ 323.700192][T11074] bridge0: port 2(bridge_slave_1) entered disabled state 09:57:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 323.796127][T11074] bond0: (slave bond_slave_0): Releasing backup interface 09:57:53 executing program 5: r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) 09:57:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xfe, "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"}, 0x106) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 324.074843][T11074] bond0: (slave bond_slave_1): Releasing backup interface 09:57:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 09:57:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100), 0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 324.863461][T11074] team0: Port device team_slave_0 removed [ 325.333671][T11074] team0: Port device team_slave_1 removed [ 325.342715][T11074] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 325.350391][T11074] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 325.498126][T11074] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 325.505833][T11074] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 325.582508][T11093] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.596930][T11093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.604759][T11093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:57:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000500)={0x10001, 0x0, 0x4}, &(0x7f0000000740)=[{}, {}, {}, {}]) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000004c0)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0xffff}, {@in6=@dev={0xfe, 0x80, [], 0x1c}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10, 0xa, {0x0, 0x70bd2c}}]}, 0x148}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB="10002dbd6000fbdbdf250100000005002a000100000008003b0013240000f2002800"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000880) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0xe6d, 0x6, 0x0, 0x4, 0x16, 0x0, "7f9b702118d7473eaecd9a530c45264d32ac5d65cad667a7a311325226358cd9c9412c0be8e16fde1d47a307772aa2e263292a37b541077d1d65c75678346abc", "fe72b7c7e188c97800c6657b69e7e7865fb34af3024128eb566c36e48831385b0db9259415785ee27007b173f64b839a3689edea6552a135f427493edb712762", "e48e72be6be4d84f1c76ada60b4019db32276494e8bd378214a042c48aae1f41", [0x1000, 0x1]}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9dae) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'wg2\x00', {0x2, 0x0, @dev}}) 09:57:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x5b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x18652, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 09:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcdf1a02fb0335e8c}}], 0x1500, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$netlink(0x10, 0x3, 0x0) 09:57:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x69396, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x100000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:57:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100), 0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000780)='vfat\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@uid_eq={'uid'}}]}) 09:57:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 326.399103][T11154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.418925][T11154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.427667][T11154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:57:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100), 0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 326.471959][T11157] FAT-fs (loop4): bogus number of reserved sectors [ 326.478788][T11157] FAT-fs (loop4): Can't find a valid FAT filesystem 09:57:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 09:57:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="1d03460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb655697f462f4c73da015d82e79a3c2659", 0x59, 0x0, 0x0, 0x0) 09:57:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) 09:57:57 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0xfffffef3) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:57:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x7f, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532"}, 0x87) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:57:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 327.574114][ T32] audit: type=1804 audit(1596535077.618:17): pid=11184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir271870054/syzkaller.mlx9KV/21/file0/bus" dev="ramfs" ino=34558 res=1 09:57:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="1d03460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb655697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 09:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x1}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x110}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:57:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x6c8}, {&(0x7f0000000080)="c4428ba3d8391f623179af18", 0xc, 0x5}], 0x8000, &(0x7f0000001440)=ANY=[]) [ 327.779811][ T32] audit: type=1804 audit(1596535077.688:18): pid=11186 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir271870054/syzkaller.mlx9KV/21/file0/file0/bus" dev="ramfs" ino=33783 res=1 09:57:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x7f, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532"}, 0x87) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 328.231590][T11210] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 328.240047][T11210] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 328.248443][T11210] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 328.256663][T11210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:57:58 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x81, 0x210200) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x5}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x3}, &(0x7f0000000040)=0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r5, 0x0, 0x800000080004103) 09:57:58 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 09:57:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x1e8, 0x1a8, 0x1a8, 0x1e8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@empty, @ipv6=@mcast1, @ipv6=@ipv4={[], [], @remote}, @ipv4=@empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x100}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(r7, r8) 09:57:58 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 328.744310][T11225] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.754532][T11225] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:57:59 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 09:57:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 09:57:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x7f, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532"}, 0x87) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 329.140147][T11223] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:57:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r4) 09:57:59 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40024, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:58:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbf, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f"}, 0xc7) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:00 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="84000000000701080000000000000000030000014c0007800800024000010000080022400000800008080002400000000408000240000062c10800024000000001080001400000000408000240000000050c00064000000000000007220c00024000"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 09:58:00 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)) 09:58:00 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 09:58:00 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file1\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 330.473670][T11267] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:58:00 executing program 5: r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r0}) 09:58:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbf, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f"}, 0xc7) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20001, 0x0) writev(r0, 0x0, 0x0) 09:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x97, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd609b228c0061"], 0x0) 09:58:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="00050000000000009500000000000000950500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:58:01 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x8864, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 09:58:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbf, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f"}, 0xc7) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x4004045) 09:58:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3ff}]}, 0x10) 09:58:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0), 0x10) 09:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000030003f518100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000950500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:58:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0xfffffff1, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 09:58:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xdf, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c13846377ea979ac02d9069abef08ffa5e"}, 0xe7) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0x5f000, 0x0, 0x4403e871, 0xffffffffffffffff, 0x0) 09:58:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x388, 0x0, 0x111, 0x7, 0x0, 0x0, 0x2b8, 0x278, 0x278, 0x2b8, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x526f, 0x0, 0x8000000, 0x2, 0x8}}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'H.245\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @local, [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 09:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xf2}, 0x48) 09:58:03 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0x75011080, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 09:58:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:58:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) 09:58:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 333.516230][T11331] IPVS: ftp: loaded support on port[0] = 21 [ 333.558427][T11332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.568528][T11332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.610420][T11334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.844250][T11332] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.844289][T11332] device lo entered promiscuous mode [ 333.846400][T11332] device tunl0 entered promiscuous mode [ 333.849988][T11332] device gre0 entered promiscuous mode [ 333.853727][T11332] device gretap0 entered promiscuous mode [ 333.855668][T11332] device erspan0 entered promiscuous mode [ 333.857599][T11332] device ip_vti0 entered promiscuous mode [ 333.860921][T11332] device ip6_vti0 entered promiscuous mode [ 333.864391][T11332] device sit0 entered promiscuous mode [ 333.867868][T11332] device ip6tnl0 entered promiscuous mode [ 333.871238][T11332] device ip6gre0 entered promiscuous mode [ 333.875019][T11332] device syz_tun entered promiscuous mode [ 333.876778][T11332] device ip6gretap0 entered promiscuous mode 09:58:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="84000000000701080000000000000000030000014c0007800800024000010000080022400000800008080002400000000408000240000062c10800024000000001080001400000000408000240000000050c00064000000000000007220c000240000340000008000000003f000000000000ddffffff000000000045d7c039cca63bafcd887769defe81c949a294b743b6806d63624d946bbc402cd2060b08d613f3a02f110200000060a7d1"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 09:58:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4876e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce855f2e3ff5f160015775027ecbf0e5bf5ff1b0816f300db1c0001000000000000004974000000000000020000005ecc326d3a090000c6540000000040268e6f00"}, 0x80) sendmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="ea", 0x1}], 0x1, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) [ 333.878652][T11332] device bridge0 entered promiscuous mode [ 333.880290][T11332] device vcan0 entered promiscuous mode [ 333.880664][T11332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.881243][T11332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.881653][T11332] device bond0 entered promiscuous mode [ 333.881681][T11332] device bond_slave_0 entered promiscuous mode [ 333.882299][T11332] device bond_slave_1 entered promiscuous mode [ 333.887303][T11332] device team0 entered promiscuous mode [ 333.887331][T11332] device team_slave_0 entered promiscuous mode [ 333.887912][T11332] device team_slave_1 entered promiscuous mode [ 333.891000][T11332] device dummy0 entered promiscuous mode [ 333.894446][T11332] device nlmon0 entered promiscuous mode [ 334.323497][T11366] IPVS: ftp: loaded support on port[0] = 21 09:58:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x23, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 334.335998][T11332] device caif0 entered promiscuous mode [ 334.336042][T11332] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 334.337867][T11362] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT [ 335.182587][T11332] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.201554][T11332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.289005][T11332] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 09:58:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(r1, 0x0, 0x0) 09:58:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 09:58:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 09:58:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c3", 0x42}, {&(0x7f0000000840)="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", 0xfd}, {0x0}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x5}, 0x4004045) 09:58:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x388, 0x0, 0x111, 0x7, 0x0, 0x0, 0x2b8, 0x278, 0x278, 0x2b8, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x526f, 0x0, 0xb0, 0x2, 0x8}}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'H.245\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @local, [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 09:58:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 09:58:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 337.722592][ T7] tipc: TX() has been purged, node left! 09:58:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03"], 0x34}}, 0x0) 09:58:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001b40)={'lo\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="4b0000000e"]}) 09:58:08 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000002bc, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x4}, {}]}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1780, 0x11, 0x0, 0x27) 09:58:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x7, 0x6, 0xffff}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f0000000140)=""/119}, 0x20) 09:58:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xd0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b652b1a6fa595d778f059c254ea65c138"}, 0xd8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:08 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 338.393797][T11434] IPVS: ftp: loaded support on port[0] = 21 09:58:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0x63000, 0x0, 0x4403e871, 0xffffffffffffffff, 0x0) [ 338.438302][T11435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.511634][T11435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.523478][T11437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 338.591284][T11438] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.461709][T11463] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.471544][T11463] device lo entered promiscuous mode [ 339.479388][T11463] device tunl0 entered promiscuous mode [ 339.489185][T11463] device gre0 entered promiscuous mode [ 339.498668][T11463] device gretap0 entered promiscuous mode [ 339.506851][T11463] device erspan0 entered promiscuous mode [ 339.514931][T11463] device ip_vti0 entered promiscuous mode [ 339.524956][T11463] device ip6_vti0 entered promiscuous mode [ 339.534441][T11463] device sit0 entered promiscuous mode [ 339.545335][T11463] device ip6tnl0 entered promiscuous mode [ 339.555107][T11463] device ip6gre0 entered promiscuous mode [ 339.566216][T11463] device syz_tun entered promiscuous mode [ 339.574180][T11463] device ip6gretap0 entered promiscuous mode [ 339.582440][T11463] device bridge0 entered promiscuous mode [ 339.590118][T11463] device vcan0 entered promiscuous mode [ 339.596217][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.604249][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.612140][T11463] device bond0 entered promiscuous mode [ 339.617765][T11463] device bond_slave_0 entered promiscuous mode [ 339.624694][T11463] device bond_slave_1 entered promiscuous mode [ 339.634543][T11463] device team0 entered promiscuous mode [ 339.640148][T11463] device team_slave_0 entered promiscuous mode [ 339.647003][T11463] device team_slave_1 entered promiscuous mode [ 339.656583][T11463] device dummy0 entered promiscuous mode 09:58:09 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 339.665990][T11463] device nlmon0 entered promiscuous mode 09:58:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(r1, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}}}], 0x28}}], 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 09:58:10 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 09:58:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xb2, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447"}, 0xba) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 340.857618][T11463] device caif0 entered promiscuous mode [ 340.863669][T11463] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x6e) 09:58:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 09:58:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001b40)={'lo\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='#']}) 09:58:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 09:58:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x4004045) 09:58:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:58:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xb2, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447"}, 0xba) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:12 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1780, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0x75011080, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 09:58:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x388, 0x0, 0x111, 0x7, 0x0, 0x0, 0x2b8, 0x278, 0x278, 0x2b8, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x148, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'H.245\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @local, [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 09:58:12 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 342.104359][T11522] IPVS: ftp: loaded support on port[0] = 21 [ 342.134121][T11524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.134240][T11524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.139297][T11524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.177771][T11524] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.177808][T11524] device lo entered promiscuous mode [ 342.180108][T11524] device tunl0 entered promiscuous mode [ 342.184552][T11524] device gre0 entered promiscuous mode [ 342.188366][T11524] device gretap0 entered promiscuous mode [ 342.190516][T11524] device erspan0 entered promiscuous mode [ 342.193835][T11524] device ip_vti0 entered promiscuous mode [ 342.197595][T11524] device ip6_vti0 entered promiscuous mode [ 342.201381][T11524] device sit0 entered promiscuous mode [ 342.205195][T11524] device ip6tnl0 entered promiscuous mode [ 342.208830][T11524] device ip6gre0 entered promiscuous mode [ 342.212749][T11524] device syz_tun entered promiscuous mode [ 342.214677][T11524] device ip6gretap0 entered promiscuous mode 09:58:12 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) [ 342.312301][T11524] device bridge0 entered promiscuous mode [ 342.314153][T11524] device vcan0 entered promiscuous mode [ 342.314510][T11524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.315186][T11524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:58:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8916, &(0x7f0000000040)) [ 342.315627][T11524] device bond0 entered promiscuous mode [ 342.315652][T11524] device bond_slave_0 entered promiscuous mode [ 342.316255][T11524] device bond_slave_1 entered promiscuous mode [ 342.319751][T11524] device team0 entered promiscuous mode 09:58:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) [ 342.319776][T11524] device team_slave_0 entered promiscuous mode [ 342.320326][T11524] device team_slave_1 entered promiscuous mode [ 342.323656][T11524] device dummy0 entered promiscuous mode [ 342.327348][T11524] device nlmon0 entered promiscuous mode [ 342.385156][ T7] tipc: TX() has been purged, node left! [ 342.716306][T11524] device caif0 entered promiscuous mode 09:58:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) [ 342.716347][T11524] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:13 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp={0x44, 0x4, 0xd9}]}}}}}}, 0x0) 09:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 342.891338][T11524] IPVS: ftp: loaded support on port[0] = 21 [ 342.927299][T11530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.969384][T11530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.970684][T11529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.002507][T11557] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.5'. 09:58:13 executing program 4: unshare(0x6c060000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x40000140) 09:58:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xb2, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447"}, 0xba) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:14 executing program 2: getpgid(0xffffffffffffffff) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/thread-self\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000001b00), 0x8) [ 344.129221][T11573] IPVS: ftp: loaded support on port[0] = 21 09:58:16 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0xc, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0xc, 0x0, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 09:58:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:58:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xba, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f72"}, 0xc2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 09:58:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x4, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xf2}, 0x48) 09:58:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 09:58:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:58:16 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x8000) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1}, 0x40000140) 09:58:16 executing program 4: 09:58:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xba, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f72"}, 0xc2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:16 executing program 5: 09:58:16 executing program 1: [ 346.733532][ T7] tipc: TX() has been purged, node left! [ 346.812018][T11627] IPVS: ftp: loaded support on port[0] = 21 [ 346.844910][T11631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 346.854455][T11631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.931777][ T7] tipc: TX() has been purged, node left! [ 346.941951][T11636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:17 executing program 4: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 346.952376][T11636] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:17 executing program 1: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) 09:58:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) [ 346.973271][T11636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.154862][T11636] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000), 0x0, 0x0) [ 347.591152][T11631] IPVS: ftp: loaded support on port[0] = 21 [ 347.680795][T11655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.753808][T11655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.770390][T11636] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.801335][T11636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:58:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xba, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f72"}, 0xc2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:17 executing program 1: [ 347.872411][T11636] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 347.996341][T11657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:19 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x8000) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1}, 0x40000140) 09:58:19 executing program 4: 09:58:19 executing program 5: 09:58:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000), 0x0, 0x0) 09:58:19 executing program 1: 09:58:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b47"}, 0xc6) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:19 executing program 1: 09:58:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000), 0x0, 0x0) 09:58:20 executing program 4: 09:58:20 executing program 5: [ 350.121285][T11703] IPVS: ftp: loaded support on port[0] = 21 [ 350.157526][T11705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.167586][T11705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:58:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b47"}, 0xc6) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:20 executing program 1: [ 350.552398][T11705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.722797][T11705] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:21 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x8000) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1}, 0x40000140) 09:58:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:58:21 executing program 5: 09:58:21 executing program 4: 09:58:21 executing program 1: 09:58:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbe, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b47"}, 0xc6) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 351.130047][ T1511] tipc: TX() has been purged, node left! 09:58:21 executing program 4: 09:58:21 executing program 5: 09:58:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 351.909789][T11762] IPVS: ftp: loaded support on port[0] = 21 [ 351.953610][T11763] __nla_validate_parse: 2 callbacks suppressed [ 351.953739][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.953911][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.959152][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.091038][T11765] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.112600][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:58:22 executing program 4: 09:58:22 executing program 1: 09:58:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 352.173167][T11765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:58:22 executing program 2: 09:58:22 executing program 5: 09:58:22 executing program 1: 09:58:22 executing program 4: 09:58:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:58:23 executing program 5: 09:58:23 executing program 1: 09:58:23 executing program 4: 09:58:23 executing program 2: 09:58:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:58:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:23 executing program 5: 09:58:23 executing program 1: 09:58:23 executing program 4: 09:58:23 executing program 2: 09:58:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:58:24 executing program 5: 09:58:24 executing program 4: 09:58:24 executing program 1: 09:58:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc0, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b"}, 0xc8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:24 executing program 2: 09:58:24 executing program 3: 09:58:24 executing program 4: 09:58:24 executing program 5: 09:58:24 executing program 1: 09:58:24 executing program 2: 09:58:25 executing program 3: 09:58:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:25 executing program 4: 09:58:25 executing program 1: 09:58:25 executing program 5: 09:58:25 executing program 2: [ 355.329494][ T1511] tipc: TX() has been purged, node left! 09:58:25 executing program 3: 09:58:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:25 executing program 5: 09:58:25 executing program 2: 09:58:25 executing program 1: 09:58:25 executing program 4: 09:58:25 executing program 3: 09:58:26 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 09:58:26 executing program 5: 09:58:26 executing program 2: 09:58:26 executing program 4: 09:58:26 executing program 1: 09:58:26 executing program 3: 09:58:26 executing program 5: 09:58:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, 0x0, 0x0) 09:58:26 executing program 2: 09:58:26 executing program 1: 09:58:26 executing program 4: 09:58:26 executing program 3: 09:58:27 executing program 5: 09:58:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, 0x0, 0x0) 09:58:27 executing program 2: 09:58:27 executing program 1: 09:58:27 executing program 4: 09:58:27 executing program 3: 09:58:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, 0x0, 0x0) 09:58:27 executing program 5: 09:58:27 executing program 2: 09:58:27 executing program 1: 09:58:27 executing program 3: 09:58:27 executing program 4: 09:58:28 executing program 5: 09:58:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0), 0x0) 09:58:28 executing program 1: 09:58:28 executing program 2: 09:58:28 executing program 3: 09:58:28 executing program 4: 09:58:28 executing program 5: 09:58:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0), 0x0) 09:58:28 executing program 1: 09:58:28 executing program 2: 09:58:28 executing program 3: 09:58:28 executing program 4: 09:58:29 executing program 5: 09:58:29 executing program 1: 09:58:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0), 0x0) 09:58:29 executing program 2: 09:58:29 executing program 3: 09:58:29 executing program 4: 09:58:29 executing program 1: 09:58:29 executing program 5: 09:58:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 09:58:29 executing program 2: 09:58:29 executing program 3: 09:58:29 executing program 4: 09:58:29 executing program 1: 09:58:29 executing program 5: 09:58:30 executing program 2: 09:58:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 09:58:30 executing program 3: 09:58:30 executing program 1: 09:58:30 executing program 4: 09:58:30 executing program 5: 09:58:30 executing program 2: 09:58:30 executing program 3: 09:58:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 09:58:30 executing program 4: 09:58:30 executing program 1: 09:58:30 executing program 5: 09:58:30 executing program 3: 09:58:31 executing program 2: 09:58:31 executing program 4: 09:58:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 09:58:31 executing program 1: 09:58:31 executing program 3: 09:58:31 executing program 5: 09:58:31 executing program 2: 09:58:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 09:58:31 executing program 1: 09:58:31 executing program 4: 09:58:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x48}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20c5a7ef58380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819be5774fedda52e39c90af27db5b56024df96b4673995215742c0300000035766c80114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eacaeb1140471221a67b4424fc45fcfd1b07bd72f26bd2912bba07ac5626318484b1d909e484a1434762065a0338f18f9a307d2501e94d98ebb3fb49cd38b4b594e9d4516ad27e602d3f3347e42e485a7fbc4e37e18e3575e83816ebea502af882548745a034ef8db3e22848871a8de84c3a92f39335b20dc627827ce753855ec2848a1c6c233697850c0b03990ee04bb8ed1a37a3b7c564c3e89b63879e59e66a866bf4813eeabca80178043d8e9f4ac278ea2f804f6aa0ebfb8134100f15697e193906a5dc68397bf705e14e65cf8e66b28c6f797280237727ddead0513b6a8c5124e66378af2d085becbf7529cc24ddc0b7ff1393f4aa052be"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cf90840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000014600)={&(0x7f00000143c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000014580)=[{&(0x7f0000014440)=""/34, 0x22}, {&(0x7f0000014480)=""/21, 0x15}, {&(0x7f00000144c0)=""/153, 0x99}], 0x3, &(0x7f00000145c0)=""/9, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000146c0)={0x16, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x6, 0x1, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41000, 0x1, [], r3, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000014640)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, r5, r2}, 0x78) r6 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x40000, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7fffffff, 0x39, &(0x7f0000000100)=""/57, 0x41100, 0x9, [], r0, 0x14, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xb, 0x9, 0x9}, 0x10, 0x0, r6}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xa7, 0x0, &(0x7f00000004c0)="b95bfdb700030000009e40f086dd1fff0600fffff0000b0177fbac141412ec000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020e", 0x0, 0xfd, 0x6000000000000000}, 0x40) 09:58:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000100)) 09:58:31 executing program 3: 09:58:32 executing program 1: 09:58:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 09:58:32 executing program 4: 09:58:32 executing program 5: 09:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, 0x0) 09:58:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000300)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, r3, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000001, r6}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='%\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x6, &(0x7f00000000c0)=':,^}\x13\x00', r6}, 0x30) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x8001, 0x8000, 0x8, 0x1, 0x100, r7}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'vxcan1\x00'}}) 09:58:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 09:58:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:58:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xffffffc3, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000014001400626f6e645f736c6183655f3000000000"], 0x3c}}, 0x0) [ 363.457964][T11994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.479940][T11994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.492316][T11994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:58:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8980, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}) 09:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4801000012001307"], 0x148}}, 0x0) 09:58:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 09:58:34 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 09:58:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 09:58:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 09:58:34 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 09:58:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x401}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:58:35 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) dup(0xffffffffffffffff) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@loopback, @private2={0xfc, 0x2, [], 0x3}, @rand_addr=' \x01\x00', 0x39f, 0x3, 0x5, 0x400, 0x2800000000000, 0x3060000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x7fffffff, 0x9, 0x8001}) pipe(0x0) dup2(0xffffffffffffffff, r0) 09:58:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 09:58:35 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)=""/113}, 0x20) 09:58:35 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:35 executing program 4: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:58:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 09:58:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000070001000b0c10000000000002000000", 0x58}], 0x1) [ 367.251953][T12041] not chained 10000 origins [ 367.256562][T12041] CPU: 0 PID: 12041 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 367.265255][T12041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.275351][T12041] Call Trace: [ 367.278668][T12041] dump_stack+0x1df/0x240 [ 367.283037][T12041] kmsan_internal_chain_origin+0x6f/0x130 [ 367.288767][T12041] ? __local_bh_enable_ip+0x97/0x1d0 [ 367.294072][T12041] ? kmsan_get_metadata+0x11d/0x180 [ 367.299292][T12041] ? local_bh_enable+0x36/0x40 [ 367.304068][T12041] ? __dev_queue_xmit+0x338e/0x3b20 [ 367.309279][T12041] ? kmsan_get_metadata+0x11d/0x180 [ 367.314494][T12041] ? kmsan_get_metadata+0x11d/0x180 [ 367.319703][T12041] ? kmsan_set_origin_checked+0x95/0xf0 [ 367.325265][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.330410][T12041] ? kmsan_set_origin_checked+0x95/0xf0 [ 367.335973][T12041] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 367.342065][T12041] ? _copy_from_user+0x15b/0x260 [ 367.347035][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.352159][T12041] __msan_chain_origin+0x50/0x90 [ 367.357111][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.362270][T12041] get_compat_msghdr+0x108/0x270 [ 367.367235][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.371952][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.377075][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.382220][T12041] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 367.388150][T12041] ? kmsan_copy_to_user+0x81/0x90 [ 367.393186][T12041] ? kmsan_get_metadata+0x11d/0x180 [ 367.398396][T12041] ? kmsan_get_metadata+0x11d/0x180 [ 367.403609][T12041] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.409427][T12041] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 367.415601][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.420737][T12041] ? kmsan_get_metadata+0x4f/0x180 [ 367.425869][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.431257][T12041] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 367.436826][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.442387][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.447609][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.452476][T12041] do_SYSENTER_32+0x73/0x90 [ 367.456996][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.463344][T12041] RIP: 0023:0xf7ff1549 [ 367.467431][T12041] Code: Bad RIP value. [ 367.471499][T12041] RSP: 002b:00000000f55eb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 367.479916][T12041] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 000000002000d180 [ 367.487893][T12041] RDX: 00000000000000eb RSI: 0000000000000000 RDI: 0000000000000000 [ 367.495868][T12041] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.503841][T12041] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.511845][T12041] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.519840][T12041] Uninit was stored to memory at: [ 367.524881][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.530602][T12041] __msan_chain_origin+0x50/0x90 [ 367.535562][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.540679][T12041] get_compat_msghdr+0x108/0x270 [ 367.545619][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.550298][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.555675][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.561222][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.566442][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.571309][T12041] do_SYSENTER_32+0x73/0x90 [ 367.575821][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.582144][T12041] [ 367.584470][T12041] Uninit was stored to memory at: [ 367.589513][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.595236][T12041] __msan_chain_origin+0x50/0x90 [ 367.600177][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.605290][T12041] get_compat_msghdr+0x108/0x270 [ 367.610242][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.614938][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.620320][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.625868][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.631069][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.635920][T12041] do_SYSENTER_32+0x73/0x90 [ 367.640430][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.647972][T12041] [ 367.650296][T12041] Uninit was stored to memory at: [ 367.655325][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.661054][T12041] __msan_chain_origin+0x50/0x90 [ 367.665996][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.671107][T12041] get_compat_msghdr+0x108/0x270 [ 367.676047][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.680815][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.686189][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.691735][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.696939][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.701794][T12041] do_SYSENTER_32+0x73/0x90 [ 367.706300][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.712617][T12041] [ 367.714947][T12041] Uninit was stored to memory at: [ 367.719985][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.725707][T12041] __msan_chain_origin+0x50/0x90 [ 367.730654][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.735781][T12041] get_compat_msghdr+0x108/0x270 [ 367.740720][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.745400][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.750777][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.756343][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.761546][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.766398][T12041] do_SYSENTER_32+0x73/0x90 [ 367.770935][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.777250][T12041] [ 367.779573][T12041] Uninit was stored to memory at: [ 367.784599][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.790316][T12041] __msan_chain_origin+0x50/0x90 [ 367.795266][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.800382][T12041] get_compat_msghdr+0x108/0x270 [ 367.805319][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.810006][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.815399][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.820965][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.826168][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.831020][T12041] do_SYSENTER_32+0x73/0x90 [ 367.835527][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.841852][T12041] [ 367.844175][T12041] Uninit was stored to memory at: [ 367.849206][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.854922][T12041] __msan_chain_origin+0x50/0x90 [ 367.859886][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.864999][T12041] get_compat_msghdr+0x108/0x270 [ 367.869959][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.874642][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.880043][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.885592][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.890793][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.895656][T12041] do_SYSENTER_32+0x73/0x90 [ 367.900169][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.906491][T12041] [ 367.908916][T12041] Uninit was stored to memory at: [ 367.913949][T12041] kmsan_internal_chain_origin+0xad/0x130 [ 367.919669][T12041] __msan_chain_origin+0x50/0x90 [ 367.924612][T12041] __get_compat_msghdr+0x5be/0x890 [ 367.929740][T12041] get_compat_msghdr+0x108/0x270 [ 367.934691][T12041] __sys_sendmmsg+0x7d5/0xd80 [ 367.939371][T12041] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 367.944749][T12041] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 367.950304][T12041] __do_fast_syscall_32+0x2aa/0x400 [ 367.955507][T12041] do_fast_syscall_32+0x6b/0xd0 [ 367.960361][T12041] do_SYSENTER_32+0x73/0x90 [ 367.964875][T12041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.971194][T12041] [ 367.973520][T12041] Local variable ----msg_sys@__sys_sendmmsg created at: [ 367.980464][T12041] __sys_sendmmsg+0xb7/0xd80 [ 367.985056][T12041] __sys_sendmmsg+0xb7/0xd80 09:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000140014"], 0x3c}}, 0x0) 09:58:38 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ffffffa5000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:58:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) dup(0xffffffffffffffff) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@loopback, @private2={0xfc, 0x2, [], 0x3}, @rand_addr=' \x01\x00', 0x39f, 0x3, 0x5, 0x400, 0x2800000000000, 0x3060000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x7fffffff, 0x9, 0x8001}) pipe(0x0) dup2(0xffffffffffffffff, r0) 09:58:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) [ 368.504818][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.524719][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.534912][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:58:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) [ 368.767016][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.788542][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.796661][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.974781][ T4886] loop5: p1 p2 p3 p4 [ 368.979336][ T4886] loop5: partition table partially beyond EOD, truncated [ 368.987246][ T4886] loop5: p1 start 10 is beyond EOD, truncated [ 368.993401][ T4886] loop5: p2 start 25 is beyond EOD, truncated [ 368.999722][ T4886] loop5: p3 start 4293001441 is beyond EOD, truncated [ 369.006700][ T4886] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 369.086682][T12069] loop5: p1 p2 p3 p4 [ 369.090919][T12069] loop5: partition table partially beyond EOD, truncated [ 369.099590][T12069] loop5: p1 start 10 is beyond EOD, truncated [ 369.105741][T12069] loop5: p2 start 25 is beyond EOD, truncated [ 369.111985][T12069] loop5: p3 start 4293001441 is beyond EOD, truncated [ 369.118930][T12069] loop5: p4 size 3657465856 extends beyond EOD, truncated 09:58:39 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) dup(0xffffffffffffffff) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@loopback, @private2={0xfc, 0x2, [], 0x3}, @rand_addr=' \x01\x00', 0x39f, 0x3, 0x5, 0x400, 0x2800000000000, 0x3060000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x7fffffff, 0x9, 0x8001}) pipe(0x0) dup2(0xffffffffffffffff, r0) 09:58:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) dup(0xffffffffffffffff) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@loopback, @private2={0xfc, 0x2, [], 0x3}, @rand_addr=' \x01\x00', 0x39f, 0x3, 0x5, 0x400, 0x2800000000000, 0x3060000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x7fffffff, 0x9, 0x8001}) pipe(0x0) dup2(0xffffffffffffffff, r0) 09:58:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 09:58:39 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ffffffa5000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:58:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, 0x8) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) [ 370.237496][T12099] loop5: p1 p2 p3 p4 [ 370.241743][T12099] loop5: partition table partially beyond EOD, truncated [ 370.249712][T12099] loop5: p1 start 10 is beyond EOD, truncated [ 370.255849][T12099] loop5: p2 start 25 is beyond EOD, truncated [ 370.262093][T12099] loop5: p3 start 4293001441 is beyond EOD, truncated [ 370.269071][T12099] loop5: p4 size 3657465856 extends beyond EOD, truncated 09:58:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x226cb4376bba3f06) 09:58:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 09:58:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ffffffa5000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:58:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) dup(0xffffffffffffffff) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@loopback, @private2={0xfc, 0x2, [], 0x3}, @rand_addr=' \x01\x00', 0x39f, 0x3, 0x5, 0x400, 0x2800000000000, 0x3060000}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x7fffffff, 0x9, 0x8001}) pipe(0x0) dup2(0xffffffffffffffff, r0) 09:58:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 09:58:41 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:41 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x89ee, &(0x7f0000000040)) [ 371.053500][T12117] loop5: p1 p2 p3 p4 [ 371.057829][T12117] loop5: partition table partially beyond EOD, truncated [ 371.065620][T12117] loop5: p1 start 10 is beyond EOD, truncated [ 371.072495][T12117] loop5: p2 start 25 is beyond EOD, truncated [ 371.078707][T12117] loop5: p3 start 4293001441 is beyond EOD, truncated [ 371.085529][T12117] loop5: p4 size 3657465856 extends beyond EOD, truncated 09:58:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 09:58:42 executing program 3: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@dmask={'dmask'}}]}) 09:58:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ffffffa5000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:58:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) [ 372.378072][T12143] loop5: p1 p2 p3 p4 [ 372.382302][T12143] loop5: partition table partially beyond EOD, truncated [ 372.390160][T12143] loop5: p1 start 10 is beyond EOD, truncated [ 372.396487][T12143] loop5: p2 start 25 is beyond EOD, truncated [ 372.402700][T12143] loop5: p3 start 4293001441 is beyond EOD, truncated [ 372.409691][T12143] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 372.460058][T12141] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 372.598234][T12141] ntfs: (device loop3): parse_options(): Unrecognized mount option . 09:58:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 09:58:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 09:58:42 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:42 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 09:58:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe983", 0x6f}], 0x1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[], 0x1d0}}, 0x2000080) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860735cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:58:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 09:58:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @remote, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @random="2b6ec98ef559", 'team0\x00'}}, 0x1e) 09:58:44 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:44 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 09:58:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 09:58:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)=""/113}, 0x20) 09:58:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:45 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000200)) 09:58:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 09:58:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x48}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000014600)={&(0x7f00000143c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000014580)=[{&(0x7f0000014440)=""/34, 0x22}, {&(0x7f0000014480)=""/21, 0x15}, {&(0x7f00000144c0)=""/153, 0x99}], 0x3, &(0x7f00000145c0)=""/9, 0x9}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000146c0)={0x16, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x6, 0x1, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41000, 0x1, [], r3, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000014640)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000014680)={0x3, 0x7, 0x6f, 0x4}, 0x10, r4, r2}, 0x78) r5 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x40000, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7fffffff, 0x39, &(0x7f0000000100)=""/57, 0x41100, 0x9, [], r0, 0x14, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xb, 0x9, 0x9}, 0x10, r4, r5}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 09:58:45 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 09:58:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 375.248957][T12210] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:58:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 09:58:45 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r10 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r10, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:45 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000100)={@random, @broadcast, @val={@void}, {@generic={0x88a8, "6ac32579"}}}, 0x0) 09:58:45 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 09:58:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 09:58:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xc1, "b0dee61d98029625a02792ac1ec5c3197ddc170baaed35c22919f2f88abfb6d89a11caf0ca0b4f03fee887f5cffa68efae72ccad73e1c4b2c8492f0786d543677407fd0a37e7368cb4c39e2cbea519bd5cc88bf4087c4201f91a2b1c04d1c0022a23ec0f615ce4a5d5176b33e8dac5e5ba57829a1901c53ff969e643da7532ec1286d79c3f620e30f8a2a4777254e66b37398c2da0ee615491dbf4aff81cc80c27abb8372f8186dceb535d48443d6ecd7447831218cf0b941f7219841b474f9b65"}, 0xc9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 09:58:46 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0), 0x8) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 09:58:46 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 09:58:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 09:58:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, 0x8) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) 09:58:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x18) 09:58:46 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:47 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 09:58:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 09:58:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 09:58:47 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 09:58:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 377.895369][T12286] Dev loop5: unable to read RDB block 1 [ 377.901365][T12286] loop5: unable to read partition table [ 377.907491][T12286] loop5: partition table beyond EOD, truncated [ 377.913815][T12286] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:48 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r9, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) [ 378.768529][T12302] Dev loop5: unable to read RDB block 1 [ 378.774449][T12302] loop5: unable to read partition table [ 378.780545][T12302] loop5: partition table beyond EOD, truncated [ 378.786869][T12302] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:49 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 09:58:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:49 executing program 0: r0 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000400)=""/113}, 0x20) 09:58:49 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 379.462989][T12318] Dev loop5: unable to read RDB block 1 [ 379.468919][T12318] loop5: unable to read partition table [ 379.474756][T12318] loop5: partition table beyond EOD, truncated [ 379.481253][T12318] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 09:58:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 09:58:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 09:58:50 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="24000000150007031dfffd946fa2830002200a0009000000741d8568201ba3a20400ff7e280000002600ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 09:58:50 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x400}, @ETHTOOL_A_CHANNELS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004}, 0x40044) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 380.320455][T12330] Dev loop5: unable to read RDB block 1 [ 380.326631][T12330] loop5: unable to read partition table [ 380.332493][T12330] loop5: partition table beyond EOD, truncated [ 380.339025][T12330] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:50 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'geneve0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="085aac48fdc0", 'vxcan1\x00'}}) 09:58:50 executing program 4: syz_emit_ethernet(0x64, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaa96aa0008060001080006040001ffffffffffffac1414"], 0x0) 09:58:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 09:58:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 381.100824][T12355] Dev loop5: unable to read RDB block 1 [ 381.106824][T12355] loop5: unable to read partition table [ 381.112686][T12355] loop5: partition table beyond EOD, truncated [ 381.119468][T12355] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, 0x8) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 09:58:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) 09:58:51 executing program 4: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:58:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 09:58:51 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 381.927296][T12372] Dev loop5: unable to read RDB block 1 [ 381.933255][T12372] loop5: unable to read partition table [ 381.939398][T12372] loop5: partition table beyond EOD, truncated [ 381.945838][T12372] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200030010000400074004000000", 0x58}], 0x1) 09:58:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ff", 0x20, 0x1c0}]) 09:58:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:52 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:52 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) dup2(r0, r1) read$rfkill(r1, &(0x7f0000000040), 0x8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) [ 382.845718][T12391] Dev loop5: unable to read RDB block 1 [ 382.851700][T12391] loop5: unable to read partition table [ 382.857820][T12391] loop5: partition table beyond EOD, truncated [ 382.864042][T12391] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 383.010475][ T4886] Dev loop5: unable to read RDB block 1 [ 383.016858][ T4886] loop5: unable to read partition table [ 383.022678][ T4886] loop5: partition table beyond EOD, truncated [ 383.946503][T10332] Bluetooth: hci0: command 0x0406 tx timeout 09:58:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, 0x8) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 09:58:54 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:58:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:54 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:58:54 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ff", 0x20, 0x1c0}]) 09:58:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) creat(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) [ 384.800975][T12421] Dev loop5: unable to read RDB block 1 [ 384.807215][T12421] loop5: unable to read partition table [ 384.813059][T12421] loop5: partition table beyond EOD, truncated [ 384.819491][T12421] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r3}, 0x10) 09:58:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ff", 0x20, 0x1c0}]) 09:58:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:58:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400074004000140", 0x58}], 0x1) [ 385.676240][T12437] Dev loop5: unable to read RDB block 1 [ 385.682024][T12437] loop5: unable to read partition table [ 385.688126][T12437] loop5: partition table beyond EOD, truncated [ 385.695054][T12437] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:58:55 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x8b, 0x8c}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63733120686173683d7467723139322d67656e65726963000000000000000000000000000000000000000000e200000000000000004134183ad0a000"/85], &(0x7f0000000140)="8f490b0d4b5baeb4921146d67245ba6dd62a09ea4f145359b64e90e9f076f4e6782a2f13cbb692ae859502a7f7876261fa6584d5a09cb09337617a87128bc8b42e0bebd3411cfde822a6ed8a6dd9c27f9938db1dfcc442c4887a7ac33d420fa7f1669724ea273cec9982e7755795eadbe2c261aaaf648a70925431eb072ecc9cad18383086db65ec1b1357", &(0x7f0000000200)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 386.009381][T12445] ===================================================== [ 386.016416][T12445] BUG: KMSAN: uninit-value in __fget_light+0x614/0x6d0 [ 386.023302][T12445] CPU: 1 PID: 12445 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 386.031972][T12445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.042153][T12445] Call Trace: [ 386.045497][T12445] dump_stack+0x1df/0x240 [ 386.049938][T12445] kmsan_report+0xf7/0x1e0 [ 386.054393][T12445] __msan_warning+0x58/0xa0 [ 386.058913][T12445] __fget_light+0x614/0x6d0 [ 386.063424][T12445] ? __msan_get_context_state+0x9/0x20 [ 386.068906][T12445] __fdget+0x4e/0x60 [ 386.072814][T12445] bpf_map_get+0x47/0x2b0 [ 386.077155][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.082977][T12445] bpf_sk_storage_diag_alloc+0x49a/0xb50 [ 386.088641][T12445] __inet_diag_dump_start+0x68c/0x11f0 [ 386.094109][T12445] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.100212][T12445] inet_diag_dump_start+0x4d/0x60 [ 386.105244][T12445] ? inet_diag_handler_get_info+0xfa0/0xfa0 [ 386.111145][T12445] __netlink_dump_start+0x633/0xd00 [ 386.116373][T12445] inet_diag_handler_cmd+0x737/0x820 [ 386.121680][T12445] ? inet_diag_handler_get_info+0xfa0/0xfa0 [ 386.127583][T12445] ? inet_diag_dump_start+0x60/0x60 [ 386.132785][T12445] ? inet_diag_dump+0xc0/0xc0 [ 386.137482][T12445] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.143562][T12445] ? kmsan_get_metadata+0x11d/0x180 [ 386.148772][T12445] ? inet_diag_rcv_msg_compat+0x940/0x940 [ 386.154509][T12445] sock_diag_rcv_msg+0x211/0x610 [ 386.159481][T12445] netlink_rcv_skb+0x451/0x650 [ 386.164274][T12445] ? sock_diag_bind+0x170/0x170 [ 386.169148][T12445] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.175242][T12445] sock_diag_rcv+0x63/0x80 [ 386.179667][T12445] netlink_unicast+0xf9e/0x1100 [ 386.184557][T12445] ? diag_net_exit+0x90/0x90 [ 386.189169][T12445] netlink_sendmsg+0x1246/0x14d0 [ 386.194152][T12445] ? netlink_getsockopt+0x1440/0x1440 [ 386.199536][T12445] sock_write_iter+0x707/0x720 [ 386.204329][T12445] ? sock_read_iter+0x760/0x760 [ 386.209206][T12445] do_iter_readv_writev+0x94a/0xb10 [ 386.214449][T12445] do_iter_write+0x303/0xdc0 [ 386.219056][T12445] ? compat_import_iovec+0x4a4/0x650 [ 386.224373][T12445] compat_writev+0x2df/0x5a0 [ 386.229001][T12445] ? __msan_poison_alloca+0xf0/0x120 [ 386.234385][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.240215][T12445] ? kmsan_get_metadata+0x4f/0x180 [ 386.245339][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.251161][T12445] __se_compat_sys_writev+0x182/0x370 [ 386.256555][T12445] ? __x32_compat_sys_preadv2+0x90/0x90 [ 386.262112][T12445] __ia32_compat_sys_writev+0x4a/0x70 [ 386.267499][T12445] __do_fast_syscall_32+0x2aa/0x400 [ 386.272723][T12445] do_fast_syscall_32+0x6b/0xd0 [ 386.277595][T12445] do_SYSENTER_32+0x73/0x90 [ 386.282135][T12445] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.288493][T12445] RIP: 0023:0xf7fec549 [ 386.292557][T12445] Code: Bad RIP value. [ 386.296621][T12445] RSP: 002b:00000000f55e60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000092 [ 386.309920][T12445] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 386.317894][T12445] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 386.325867][T12445] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.333837][T12445] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.341811][T12445] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.349802][T12445] [ 386.352122][T12445] Uninit was created at: [ 386.356374][T12445] kmsan_internal_poison_shadow+0x66/0xd0 [ 386.362091][T12445] kmsan_slab_alloc+0x8a/0xe0 [ 386.366776][T12445] __kmalloc_node_track_caller+0xb40/0x1200 [ 386.372714][T12445] __alloc_skb+0x2fd/0xac0 [ 386.377139][T12445] netlink_sendmsg+0x7d3/0x14d0 [ 386.381990][T12445] sock_write_iter+0x707/0x720 [ 386.386757][T12445] do_iter_readv_writev+0x94a/0xb10 [ 386.391957][T12445] do_iter_write+0x303/0xdc0 [ 386.396548][T12445] compat_writev+0x2df/0x5a0 [ 386.401134][T12445] __se_compat_sys_writev+0x182/0x370 [ 386.406507][T12445] __ia32_compat_sys_writev+0x4a/0x70 [ 386.411879][T12445] __do_fast_syscall_32+0x2aa/0x400 [ 386.417079][T12445] do_fast_syscall_32+0x6b/0xd0 [ 386.421940][T12445] do_SYSENTER_32+0x73/0x90 [ 386.426468][T12445] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.432887][T12445] ===================================================== [ 386.439823][T12445] Disabling lock debugging due to kernel taint [ 386.445975][T12445] Kernel panic - not syncing: panic_on_warn set ... [ 386.452572][T12445] CPU: 1 PID: 12445 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 386.462635][T12445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.472720][T12445] Call Trace: [ 386.476031][T12445] dump_stack+0x1df/0x240 [ 386.480379][T12445] panic+0x3d5/0xc3e [ 386.484318][T12445] kmsan_report+0x1df/0x1e0 [ 386.488837][T12445] __msan_warning+0x58/0xa0 [ 386.493370][T12445] __fget_light+0x614/0x6d0 [ 386.497883][T12445] ? __msan_get_context_state+0x9/0x20 [ 386.503359][T12445] __fdget+0x4e/0x60 [ 386.507264][T12445] bpf_map_get+0x47/0x2b0 [ 386.511604][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.517428][T12445] bpf_sk_storage_diag_alloc+0x49a/0xb50 [ 386.523096][T12445] __inet_diag_dump_start+0x68c/0x11f0 [ 386.528585][T12445] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.534705][T12445] inet_diag_dump_start+0x4d/0x60 [ 386.539735][T12445] ? inet_diag_handler_get_info+0xfa0/0xfa0 [ 386.545641][T12445] __netlink_dump_start+0x633/0xd00 [ 386.550869][T12445] inet_diag_handler_cmd+0x737/0x820 [ 386.556189][T12445] ? inet_diag_handler_get_info+0xfa0/0xfa0 [ 386.562084][T12445] ? inet_diag_dump_start+0x60/0x60 [ 386.567323][T12445] ? inet_diag_dump+0xc0/0xc0 [ 386.572018][T12445] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.578202][T12445] ? kmsan_get_metadata+0x11d/0x180 [ 386.583414][T12445] ? inet_diag_rcv_msg_compat+0x940/0x940 [ 386.589146][T12445] sock_diag_rcv_msg+0x211/0x610 [ 386.594126][T12445] netlink_rcv_skb+0x451/0x650 [ 386.598901][T12445] ? sock_diag_bind+0x170/0x170 [ 386.603754][T12445] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.609943][T12445] sock_diag_rcv+0x63/0x80 [ 386.614373][T12445] netlink_unicast+0xf9e/0x1100 [ 386.619243][T12445] ? diag_net_exit+0x90/0x90 [ 386.623853][T12445] netlink_sendmsg+0x1246/0x14d0 [ 386.628843][T12445] ? netlink_getsockopt+0x1440/0x1440 [ 386.634223][T12445] sock_write_iter+0x707/0x720 [ 386.639036][T12445] ? sock_read_iter+0x760/0x760 [ 386.643892][T12445] do_iter_readv_writev+0x94a/0xb10 [ 386.649138][T12445] do_iter_write+0x303/0xdc0 [ 386.653742][T12445] ? compat_import_iovec+0x4a4/0x650 [ 386.659055][T12445] compat_writev+0x2df/0x5a0 [ 386.663679][T12445] ? __msan_poison_alloca+0xf0/0x120 [ 386.668969][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.674783][T12445] ? kmsan_get_metadata+0x4f/0x180 [ 386.679924][T12445] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.685742][T12445] __se_compat_sys_writev+0x182/0x370 [ 386.691133][T12445] ? __x32_compat_sys_preadv2+0x90/0x90 [ 386.696685][T12445] __ia32_compat_sys_writev+0x4a/0x70 [ 386.702073][T12445] __do_fast_syscall_32+0x2aa/0x400 [ 386.707295][T12445] do_fast_syscall_32+0x6b/0xd0 [ 386.712170][T12445] do_SYSENTER_32+0x73/0x90 [ 386.716709][T12445] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.723037][T12445] RIP: 0023:0xf7fec549 [ 386.727120][T12445] Code: Bad RIP value. [ 386.731183][T12445] RSP: 002b:00000000f55e60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000092 [ 386.739597][T12445] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 386.747656][T12445] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 386.755630][T12445] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.763604][T12445] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.771577][T12445] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.780786][T12445] Kernel Offset: 0x24800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 386.792420][T12445] Rebooting in 86400 seconds..