[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 116.430332][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 116.430383][ T33] audit: type=1800 audit(1584254371.472:39): pid=11010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 116.479373][ T33] audit: type=1800 audit(1584254371.512:40): pid=11010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 121.097126][ T33] audit: type=1400 audit(1584254376.142:41): avc: denied { map } for pid=11184 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2020/03/15 06:39:48 fuzzer started [ 133.612951][ T33] audit: type=1400 audit(1584254388.662:42): avc: denied { map } for pid=11193 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/15 06:39:53 dialing manager at 10.128.0.26:39629 2020/03/15 06:39:53 syscalls: 2967 2020/03/15 06:39:53 code coverage: enabled 2020/03/15 06:39:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/15 06:39:53 extra coverage: enabled 2020/03/15 06:39:53 setuid sandbox: enabled 2020/03/15 06:39:53 namespace sandbox: enabled 2020/03/15 06:39:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/15 06:39:53 fault injection: enabled 2020/03/15 06:39:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/15 06:39:53 net packet injection: enabled 2020/03/15 06:39:53 net device setup: enabled 2020/03/15 06:39:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/15 06:39:53 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 138.757280][ T33] audit: type=1400 audit(1584254393.802:43): avc: denied { integrity } for pid=11209 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 06:42:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f204"], 0xb) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x51) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) [ 287.721738][ T33] audit: type=1400 audit(1584254542.762:44): avc: denied { map } for pid=11211 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 288.311457][T11212] IPVS: ftp: loaded support on port[0] = 21 [ 288.524840][T11212] chnl_net:caif_netlink_parms(): no params data found [ 288.678276][T11212] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.686151][T11212] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.695571][T11212] device bridge_slave_0 entered promiscuous mode [ 288.710867][T11212] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.718243][T11212] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.728117][T11212] device bridge_slave_1 entered promiscuous mode [ 288.778505][T11212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.796783][T11212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.844526][T11212] team0: Port device team_slave_0 added [ 288.859487][T11212] team0: Port device team_slave_1 added [ 288.902647][T11212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.909709][T11212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.935905][T11212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.953482][T11212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.960546][T11212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.986783][T11212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.178972][T11212] device hsr_slave_0 entered promiscuous mode [ 289.432862][T11212] device hsr_slave_1 entered promiscuous mode [ 289.936512][ T33] audit: type=1400 audit(1584254544.982:45): avc: denied { create } for pid=11212 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 289.973635][ T33] audit: type=1400 audit(1584254545.022:46): avc: denied { write } for pid=11212 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 289.977408][T11212] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 289.998555][ T33] audit: type=1400 audit(1584254545.022:47): avc: denied { read } for pid=11212 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 290.047844][T11212] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 290.221576][T11212] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 290.273348][T11212] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 290.719435][T11212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.757335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.766943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.790956][T11212] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.815329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.826378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.835791][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.843066][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.894815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.904102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.914295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.923713][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.930911][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.939988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.951052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.973376][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.983434][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.013557][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.023608][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.034181][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.053756][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.063503][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.094249][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.104571][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.116647][T11212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.179178][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.187548][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.225029][T11212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.294686][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.305226][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.370940][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.381018][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.407284][T11212] device veth0_vlan entered promiscuous mode [ 291.416975][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.426215][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.459682][T11212] device veth1_vlan entered promiscuous mode [ 291.541698][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.551495][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.561096][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.571076][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.611743][T11212] device veth0_macvtap entered promiscuous mode [ 291.637119][T11212] device veth1_macvtap entered promiscuous mode [ 291.693621][T11212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.702364][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.711795][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.721218][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.731339][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.766284][T11212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.774572][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.784580][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.236128][ T33] audit: type=1400 audit(1584254547.262:48): avc: denied { associate } for pid=11212 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 292.620461][ T33] audit: type=1400 audit(1584254547.662:49): avc: denied { open } for pid=11237 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 292.644326][ T33] audit: type=1400 audit(1584254547.662:50): avc: denied { kernel } for pid=11237 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 292.669133][ T33] audit: type=1400 audit(1584254547.662:51): avc: denied { confidentiality } for pid=11237 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 292.734746][ C0] hrtimer: interrupt took 63252 ns [ 292.826849][T11241] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 292.835712][T11241] FAT-fs (loop0): Filesystem has been set read-only [ 292.862711][T11241] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 292.871257][T11241] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 292.903454][T11241] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 292.915573][T11237] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) 06:42:28 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc4, &(0x7f0000000000)) 06:42:28 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:42:28 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) [ 293.616427][T11253] IPVS: ftp: loaded support on port[0] = 21 [ 293.853541][T11253] chnl_net:caif_netlink_parms(): no params data found [ 294.029210][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.037072][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.046524][T11253] device bridge_slave_0 entered promiscuous mode [ 294.064284][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.071596][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.081315][T11253] device bridge_slave_1 entered promiscuous mode [ 294.133295][T11253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.151443][T11253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.205247][T11253] team0: Port device team_slave_0 added [ 294.220927][T11253] team0: Port device team_slave_1 added [ 294.265994][T11253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.273446][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.299708][T11253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.317906][T11253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.325168][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.351321][T11253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:42:29 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 294.469424][T11253] device hsr_slave_0 entered promiscuous mode [ 294.502851][T11253] device hsr_slave_1 entered promiscuous mode 06:42:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 294.552817][T11253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.560456][T11253] Cannot create hsr debugfs directory [ 295.016551][T11253] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 295.082162][T11253] netdevsim netdevsim1 netdevsim1: renamed from eth1 06:42:30 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000840)={@local, @local, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x18, 0x5d, [@rand_addr, @loopback, @multicast2, @empty]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000140)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1165}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', r8}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fff}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') [ 295.146990][T11253] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 295.207622][T11253] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 295.636284][T11253] 8021q: adding VLAN 0 to HW filter on device bond0 06:42:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000180)={0x20, 0x0, 0xd93, 0x626, 0x2}) [ 295.719790][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.728898][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.764316][T11253] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.804330][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.814221][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.823506][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.830724][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.894653][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.904306][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.914137][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.923725][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.930930][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.940083][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.995809][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.007197][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.019476][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.037848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:42:31 executing program 0: syz_emit_ethernet(0xca, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x1a, 0x4, 0x3, 0x1, 0xbc, 0x64, 0x0, 0x4, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}, @local, {[@cipso={0x86, 0x20, 0x3, [{0x1, 0xb, "eabcecd015d505f94e"}, {0x5, 0xf, "fb86509b1d3e577d312e4ecb4e"}]}, @noop, @generic={0x44, 0x9, "adfc33396cf0a9"}, @timestamp={0x44, 0x28, 0xa1, 0x0, 0x5, [0x6, 0x4, 0x800, 0x1, 0xc, 0x200, 0x8, 0x5, 0x2]}]}}, {0x22, 0xcd, 0x0, @broadcast, "d276be618e2b6c3a53b411472a527afd875a3210ee94d34bd366854db9ea0841222fc2136f08199e88ac85da8248e1e98c7f8c5c98387dd75b5cebef3635d96d6e55050b33f83aa713a7f8d3"}}}}}, 0x0) [ 296.048292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.059112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.094707][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.104876][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.134502][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.144704][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.166752][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:42:31 executing program 0: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a002000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x8, &(0x7f0000002540)=[{&(0x7f0000000100)="5ee6bfd74af829f26caa20cb8e8ccc67b830133491d41559f960593818d18d7a02f4cc37014f354cfdd4dc698edc3c453443d981e5ae395432dec408f58a88cd98c42a1f2c03bed248901451431458f7031d76d6a3a1c450c0f47db8dfb69911ae15a407d3c46ba36fc1ce428c57844f0cd6dde5b4f945915b0716bde8ef1c17ca01712c5edf", 0x86, 0x3}, {&(0x7f00000001c0)="f77008f79b531a45ef0571b02285a3237da569db007a5bf717ffe8a8b1c39c81ecb2bbc51ab572b891d60b3c7e35ed71f23f0e830bbd5fd5caf1056e8f33fca3a155b9fbca24e683724fcefa1ceceeb6accb4de712ef3aa88a9c471bec414c7b6242819a2104a7e957931921fc298776e93a9fee3d147365ac6c029da7601ea94a2f5f92cca60529c467", 0x8a, 0x3}, {&(0x7f0000000280)="69fb11a2b529e653e1d76467d99cd32bd2828a3dddfad0372e6f0cbb488982eb958d2f4fdfe1cedb4778a7a2fbcc9cdcf23a920dd0362df377da138005d058ba2a39ac903271d57ae55f7f1815301645649644e78294b08d2322a0c13bf024b15da1571c99a4bd1864d54246e1564aad618920a36ea21e50817fd985ff5a73019c2b91cb522594505a072f8f9bbb8bd0af56ef6122b6afcfd8cb1ef5843a5ae37add28006d6a84ffbb288639058f2082e1d3e1cfdf24e52384dc0eb0b162beb7105dd39a53d06c5df597afe3a96b7b124404cbbf6d4b2698c0", 0xd9, 0x6}, {&(0x7f0000000380)="963bbb4134aba0bc439801c72bba2e4d8393a7ff5240b54c1e29c4fd2b9ea123fe3d2133b790c215947d8df81ba4cc5ae029c2e76fb1b036effe15bbe40bca21f6207d46063248c3126cf018915e1ae379f7f1a651895f15d054ea48e4c8601a63502151e51b2f56e6e385344c935d2421e269c0c4c445ebd3dfc0d8512e01a4c0678b101e83e4", 0x87, 0x7}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000, 0x1}, {&(0x7f00000025c0)="8eae2fb7bdb4999e7b4270beb8eef4edf52edffaae8903e369a8dc8e8f69e3106422fba609a52d8a6f3921357132b5d04deccacbbd887cf898953223bca0ca04fdfbd3eba2c14c820fd3bdd282b65d2f13c760dcef8dca8eb4d646766daffbbef5ba3e341f872d4742a9771261a6de51f0286d8d189032be0afc41c0b660b233bcccf3cb445c318c92e50d876a43436b81242ebc7bc32a06c53c6b249e5969aee6fb66f7617fc8b39b572b60", 0xac, 0xdab}, {&(0x7f0000002500)="cca5e8ce57c01097b7f100a2055256", 0xf, 0x4}], 0x14000, &(0x7f0000002680)={[{@creator={'creator', 0x3d, "2fc5493f"}}, {@session={'session', 0x3d, 0x4}}, {@umask={'umask', 0x3d, 0x2}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}], [{@obj_type={'obj_type'}}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type'}}]}) [ 296.328436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.337657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.373368][T11253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.540417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.550340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.609769][T11285] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 296.609812][T11285] loop0: partition table partially beyond EOD, truncated [ 296.706173][T11285] loop0: p1 start 2097162 is beyond EOD, truncated [ 296.712839][T11285] loop0: p2 size 2 extends beyond EOD, truncated [ 296.730793][T11285] loop0: p3 start 225 is beyond EOD, truncated [ 296.737621][T11285] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 296.752646][T11285] loop0: p5 start 2097162 is beyond EOD, truncated [ 296.759256][T11285] loop0: p6 start 2097162 is beyond EOD, truncated [ 296.765953][T11285] loop0: p7 start 2097162 is beyond EOD, truncated [ 296.772599][T11285] loop0: p8 start 2097162 is beyond EOD, truncated [ 296.778519][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.779284][T11285] loop0: p9 start 2097162 is beyond EOD, truncated [ 296.788783][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.793636][T11285] loop0: p10 start 2097162 is beyond EOD, truncated [ 296.793671][T11285] loop0: p11 start 2097162 is beyond EOD, truncated [ 296.793702][T11285] loop0: p12 start 2097162 is beyond EOD, truncated [ 296.793736][T11285] loop0: p13 start 2097162 is beyond EOD, truncated [ 296.793768][T11285] loop0: p14 start 2097162 is beyond EOD, truncated [ 296.835030][T11285] loop0: p15 start 2097162 is beyond EOD, truncated [ 296.841687][T11285] loop0: p16 start 2097162 is beyond EOD, truncated [ 296.843983][T11253] device veth0_vlan entered promiscuous mode [ 296.848437][T11285] loop0: p17 start 2097162 is beyond EOD, truncated [ 296.848496][T11285] loop0: p18 start 2097162 is beyond EOD, truncated [ 296.859312][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.861182][T11285] loop0: p19 start 2097162 is beyond EOD, truncated [ 296.861226][T11285] loop0: p20 start 2097162 is beyond EOD, truncated [ 296.861260][T11285] loop0: p21 start 2097162 is beyond EOD, truncated [ 296.861294][T11285] loop0: p22 start 2097162 is beyond EOD, truncated [ 296.861352][T11285] loop0: p23 start 2097162 is beyond EOD, truncated [ 296.869742][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.875377][T11285] loop0: p24 start 2097162 is beyond EOD, truncated [ 296.923615][T11285] loop0: p25 start 2097162 is beyond EOD, truncated [ 296.929819][T11253] device veth1_vlan entered promiscuous mode [ 296.930285][T11285] loop0: p26 start 2097162 is beyond EOD, truncated [ 296.943097][T11285] loop0: p27 start 2097162 is beyond EOD, truncated [ 296.947378][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.949773][T11285] loop0: p28 start 2097162 is beyond EOD, truncated [ 296.964316][T11285] loop0: p29 start 2097162 is beyond EOD, truncated [ 296.971020][T11285] loop0: p30 start 2097162 is beyond EOD, truncated [ 296.977835][T11285] loop0: p31 start 2097162 is beyond EOD, truncated [ 296.984745][T11285] loop0: p32 start 2097162 is beyond EOD, truncated [ 296.991416][T11285] loop0: p33 start 2097162 is beyond EOD, truncated [ 296.999127][T11285] loop0: p34 start 2097162 is beyond EOD, truncated [ 297.005888][T11285] loop0: p35 start 2097162 is beyond EOD, truncated [ 297.012614][T11285] loop0: p36 start 2097162 is beyond EOD, truncated [ 297.019280][T11285] loop0: p37 start 2097162 is beyond EOD, truncated [ 297.026143][T11285] loop0: p38 start 2097162 is beyond EOD, truncated [ 297.032978][T11285] loop0: p39 start 2097162 is beyond EOD, truncated [ 297.039639][T11285] loop0: p40 start 2097162 is beyond EOD, truncated [ 297.046374][T11285] loop0: p41 start 2097162 is beyond EOD, truncated [ 297.053118][T11285] loop0: p42 start 2097162 is beyond EOD, truncated [ 297.059770][T11285] loop0: p43 start 2097162 is beyond EOD, truncated [ 297.066679][T11285] loop0: p44 start 2097162 is beyond EOD, truncated [ 297.073447][T11285] loop0: p45 start 2097162 is beyond EOD, truncated [ 297.080104][T11285] loop0: p46 start 2097162 is beyond EOD, truncated [ 297.086844][T11285] loop0: p47 start 2097162 is beyond EOD, truncated [ 297.093764][T11285] loop0: p48 start 2097162 is beyond EOD, truncated [ 297.100414][T11285] loop0: p49 start 2097162 is beyond EOD, truncated [ 297.107161][T11285] loop0: p50 start 2097162 is beyond EOD, truncated [ 297.108470][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.113897][T11285] loop0: p51 start 2097162 is beyond EOD, truncated [ 297.123998][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.128537][T11285] loop0: p52 start 2097162 is beyond EOD, truncated [ 297.143122][T11285] loop0: p53 start 2097162 is beyond EOD, truncated [ 297.149784][T11285] loop0: p54 start 2097162 is beyond EOD, truncated [ 297.151595][T11253] device veth0_macvtap entered promiscuous mode [ 297.156523][T11285] loop0: p55 start 2097162 is beyond EOD, truncated [ 297.169577][T11285] loop0: p56 start 2097162 is beyond EOD, truncated [ 297.176503][T11285] loop0: p57 start 2097162 is beyond EOD, truncated [ 297.183264][T11285] loop0: p58 start 2097162 is beyond EOD, truncated [ 297.189917][T11285] loop0: p59 start 2097162 is beyond EOD, truncated [ 297.196664][T11285] loop0: p60 start 2097162 is beyond EOD, truncated [ 297.200874][T11253] device veth1_macvtap entered promiscuous mode [ 297.203410][T11285] loop0: p61 start 2097162 is beyond EOD, truncated [ 297.216339][T11285] loop0: p62 start 2097162 is beyond EOD, truncated [ 297.223185][T11285] loop0: p63 start 2097162 is beyond EOD, truncated [ 297.229864][T11285] loop0: p64 start 2097162 is beyond EOD, truncated [ 297.236616][T11285] loop0: p65 start 2097162 is beyond EOD, truncated [ 297.243375][T11285] loop0: p66 start 2097162 is beyond EOD, truncated [ 297.250042][T11285] loop0: p67 start 2097162 is beyond EOD, truncated [ 297.256795][T11285] loop0: p68 start 2097162 is beyond EOD, truncated [ 297.263629][T11285] loop0: p69 start 2097162 is beyond EOD, truncated [ 297.270276][T11285] loop0: p70 start 2097162 is beyond EOD, truncated [ 297.277624][T11285] loop0: p71 start 2097162 is beyond EOD, truncated [ 297.284365][T11285] loop0: p72 start 2097162 is beyond EOD, truncated [ 297.291042][T11285] loop0: p73 start 2097162 is beyond EOD, truncated [ 297.297902][T11285] loop0: p74 start 2097162 is beyond EOD, truncated [ 297.304659][T11285] loop0: p75 start 2097162 is beyond EOD, truncated [ 297.307711][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.311346][T11285] loop0: p76 start 2097162 is beyond EOD, truncated [ 297.322347][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.328549][T11285] loop0: p77 start 2097162 is beyond EOD, truncated [ 297.341546][T11253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.345129][T11285] loop0: p78 start 2097162 is beyond EOD, truncated [ 297.354234][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.359032][T11285] loop0: p79 start 2097162 is beyond EOD, truncated [ 297.368272][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.373262][T11285] loop0: p80 start 2097162 is beyond EOD, truncated [ 297.382335][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.387305][T11285] loop0: p81 start 2097162 is beyond EOD, truncated [ 297.396861][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.401913][T11285] loop0: p82 start 2097162 is beyond EOD, truncated [ 297.416696][T11285] loop0: p83 start 2097162 is beyond EOD, truncated [ 297.423439][T11285] loop0: p84 start 2097162 is beyond EOD, truncated [ 297.430083][T11285] loop0: p85 start 2097162 is beyond EOD, truncated [ 297.436832][T11285] loop0: p86 start 2097162 is beyond EOD, truncated [ 297.443598][T11285] loop0: p87 start 2097162 is beyond EOD, truncated [ 297.450242][T11285] loop0: p88 start 2097162 is beyond EOD, truncated [ 297.456987][T11285] loop0: p89 start 2097162 is beyond EOD, truncated [ 297.463729][T11285] loop0: p90 start 2097162 is beyond EOD, truncated [ 297.470395][T11285] loop0: p91 start 2097162 is beyond EOD, truncated [ 297.477142][T11285] loop0: p92 start 2097162 is beyond EOD, truncated [ 297.483898][T11285] loop0: p93 start 2097162 is beyond EOD, truncated [ 297.490573][T11285] loop0: p94 start 2097162 is beyond EOD, truncated [ 297.497345][T11285] loop0: p95 start 2097162 is beyond EOD, truncated [ 297.504079][T11285] loop0: p96 start 2097162 is beyond EOD, truncated [ 297.510735][T11285] loop0: p97 start 2097162 is beyond EOD, truncated [ 297.515065][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.517468][T11285] loop0: p98 start 2097162 is beyond EOD, truncated [ 297.528435][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.534821][T11285] loop0: p99 start 2097162 is beyond EOD, truncated [ 297.548061][T11253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.551441][T11285] loop0: p100 start 2097162 is beyond EOD, truncated [ 297.565505][T11285] loop0: p101 start 2097162 is beyond EOD, truncated [ 297.567985][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.572320][T11285] loop0: p102 start 2097162 is beyond EOD, truncated [ 297.572354][T11285] loop0: p103 start 2097162 is beyond EOD, truncated [ 297.572413][T11285] loop0: p104 start 2097162 is beyond EOD, truncated [ 297.582193][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.587162][T11285] loop0: p105 start 2097162 is beyond EOD, truncated [ 297.615497][T11285] loop0: p106 start 2097162 is beyond EOD, truncated [ 297.622333][T11285] loop0: p107 start 2097162 is beyond EOD, truncated [ 297.629057][T11285] loop0: p108 start 2097162 is beyond EOD, truncated [ 297.635882][T11285] loop0: p109 start 2097162 is beyond EOD, truncated [ 297.642710][T11285] loop0: p110 start 2097162 is beyond EOD, truncated [ 297.649451][T11285] loop0: p111 start 2097162 is beyond EOD, truncated [ 297.656299][T11285] loop0: p112 start 2097162 is beyond EOD, truncated [ 297.663167][T11285] loop0: p113 start 2097162 is beyond EOD, truncated [ 297.670127][T11285] loop0: p114 start 2097162 is beyond EOD, truncated [ 297.676972][T11285] loop0: p115 start 2097162 is beyond EOD, truncated [ 297.683799][T11285] loop0: p116 start 2097162 is beyond EOD, truncated [ 297.690539][T11285] loop0: p117 start 2097162 is beyond EOD, truncated [ 297.697401][T11285] loop0: p118 start 2097162 is beyond EOD, truncated [ 297.704239][T11285] loop0: p119 start 2097162 is beyond EOD, truncated [ 297.710996][T11285] loop0: p120 start 2097162 is beyond EOD, truncated [ 297.717847][T11285] loop0: p121 start 2097162 is beyond EOD, truncated [ 297.724684][T11285] loop0: p122 start 2097162 is beyond EOD, truncated [ 297.731435][T11285] loop0: p123 start 2097162 is beyond EOD, truncated [ 297.738324][T11285] loop0: p124 start 2097162 is beyond EOD, truncated [ 297.745156][T11285] loop0: p125 start 2097162 is beyond EOD, truncated [ 297.751983][T11285] loop0: p126 start 2097162 is beyond EOD, truncated [ 297.758726][T11285] loop0: p127 start 2097162 is beyond EOD, truncated [ 297.765559][T11285] loop0: p128 start 2097162 is beyond EOD, truncated [ 297.772380][T11285] loop0: p129 start 2097162 is beyond EOD, truncated [ 297.779332][T11285] loop0: p130 start 2097162 is beyond EOD, truncated [ 297.786168][T11285] loop0: p131 start 2097162 is beyond EOD, truncated [ 297.792989][T11285] loop0: p132 start 2097162 is beyond EOD, truncated [ 297.799725][T11285] loop0: p133 start 2097162 is beyond EOD, truncated [ 297.806557][T11285] loop0: p134 start 2097162 is beyond EOD, truncated [ 297.813423][T11285] loop0: p135 start 2097162 is beyond EOD, truncated [ 297.820167][T11285] loop0: p136 start 2097162 is beyond EOD, truncated [ 297.826997][T11285] loop0: p137 start 2097162 is beyond EOD, truncated [ 297.834179][T11285] loop0: p138 start 2097162 is beyond EOD, truncated [ 297.841006][T11285] loop0: p139 start 2097162 is beyond EOD, truncated [ 297.847847][T11285] loop0: p140 start 2097162 is beyond EOD, truncated [ 297.854666][T11285] loop0: p141 start 2097162 is beyond EOD, truncated [ 297.861661][T11285] loop0: p142 start 2097162 is beyond EOD, truncated [ 297.868537][T11285] loop0: p143 start 2097162 is beyond EOD, truncated [ 297.875373][T11285] loop0: p144 start 2097162 is beyond EOD, truncated [ 297.882255][T11285] loop0: p145 start 2097162 is beyond EOD, truncated [ 297.889000][T11285] loop0: p146 start 2097162 is beyond EOD, truncated [ 297.895881][T11285] loop0: p147 start 2097162 is beyond EOD, truncated [ 297.902710][T11285] loop0: p148 start 2097162 is beyond EOD, truncated [ 297.909446][T11285] loop0: p149 start 2097162 is beyond EOD, truncated [ 297.916330][T11285] loop0: p150 start 2097162 is beyond EOD, truncated [ 297.923150][T11285] loop0: p151 start 2097162 is beyond EOD, truncated [ 297.929890][T11285] loop0: p152 start 2097162 is beyond EOD, truncated [ 297.936792][T11285] loop0: p153 start 2097162 is beyond EOD, truncated [ 297.943601][T11285] loop0: p154 start 2097162 is beyond EOD, truncated [ 297.950339][T11285] loop0: p155 start 2097162 is beyond EOD, truncated [ 297.957164][T11285] loop0: p156 start 2097162 is beyond EOD, truncated [ 297.963989][T11285] loop0: p157 start 2097162 is beyond EOD, truncated [ 297.970725][T11285] loop0: p158 start 2097162 is beyond EOD, truncated [ 297.977554][T11285] loop0: p159 start 2097162 is beyond EOD, truncated [ 297.984387][T11285] loop0: p160 start 2097162 is beyond EOD, truncated [ 297.991130][T11285] loop0: p161 start 2097162 is beyond EOD, truncated [ 297.997970][T11285] loop0: p162 start 2097162 is beyond EOD, truncated [ 298.004832][T11285] loop0: p163 start 2097162 is beyond EOD, truncated [ 298.011582][T11285] loop0: p164 start 2097162 is beyond EOD, truncated [ 298.018492][T11285] loop0: p165 start 2097162 is beyond EOD, truncated [ 298.025325][T11285] loop0: p166 start 2097162 is beyond EOD, truncated [ 298.032192][T11285] loop0: p167 start 2097162 is beyond EOD, truncated [ 298.038934][T11285] loop0: p168 start 2097162 is beyond EOD, truncated [ 298.045825][T11285] loop0: p169 start 2097162 is beyond EOD, truncated [ 298.052654][T11285] loop0: p170 start 2097162 is beyond EOD, truncated [ 298.059407][T11285] loop0: p171 start 2097162 is beyond EOD, truncated [ 298.066303][T11285] loop0: p172 start 2097162 is beyond EOD, truncated [ 298.073141][T11285] loop0: p173 start 2097162 is beyond EOD, truncated [ 298.079886][T11285] loop0: p174 start 2097162 is beyond EOD, truncated [ 298.086786][T11285] loop0: p175 start 2097162 is beyond EOD, truncated [ 298.093655][T11285] loop0: p176 start 2097162 is beyond EOD, truncated [ 298.100399][T11285] loop0: p177 start 2097162 is beyond EOD, truncated [ 298.107284][T11285] loop0: p178 start 2097162 is beyond EOD, truncated [ 298.114144][T11285] loop0: p179 start 2097162 is beyond EOD, truncated [ 298.120883][T11285] loop0: p180 start 2097162 is beyond EOD, truncated [ 298.127776][T11285] loop0: p181 start 2097162 is beyond EOD, truncated [ 298.134668][T11285] loop0: p182 start 2097162 is beyond EOD, truncated [ 298.141420][T11285] loop0: p183 start 2097162 is beyond EOD, truncated [ 298.148453][T11285] loop0: p184 start 2097162 is beyond EOD, truncated [ 298.155300][T11285] loop0: p185 start 2097162 is beyond EOD, truncated [ 298.162159][T11285] loop0: p186 start 2097162 is beyond EOD, truncated [ 298.168897][T11285] loop0: p187 start 2097162 is beyond EOD, truncated [ 298.175776][T11285] loop0: p188 start 2097162 is beyond EOD, truncated [ 298.182602][T11285] loop0: p189 start 2097162 is beyond EOD, truncated [ 298.189339][T11285] loop0: p190 start 2097162 is beyond EOD, truncated [ 298.196240][T11285] loop0: p191 start 2097162 is beyond EOD, truncated [ 298.203067][T11285] loop0: p192 start 2097162 is beyond EOD, truncated [ 298.209812][T11285] loop0: p193 start 2097162 is beyond EOD, truncated [ 298.216747][T11285] loop0: p194 start 2097162 is beyond EOD, truncated [ 298.223580][T11285] loop0: p195 start 2097162 is beyond EOD, truncated [ 298.230319][T11285] loop0: p196 start 2097162 is beyond EOD, truncated [ 298.237204][T11285] loop0: p197 start 2097162 is beyond EOD, truncated [ 298.244118][T11285] loop0: p198 start 2097162 is beyond EOD, truncated [ 298.250857][T11285] loop0: p199 start 2097162 is beyond EOD, truncated [ 298.257748][T11285] loop0: p200 start 2097162 is beyond EOD, truncated [ 298.264580][T11285] loop0: p201 start 2097162 is beyond EOD, truncated [ 298.271323][T11285] loop0: p202 start 2097162 is beyond EOD, truncated [ 298.278314][T11285] loop0: p203 start 2097162 is beyond EOD, truncated [ 298.285156][T11285] loop0: p204 start 2097162 is beyond EOD, truncated [ 298.292042][T11285] loop0: p205 start 2097162 is beyond EOD, truncated [ 298.298789][T11285] loop0: p206 start 2097162 is beyond EOD, truncated [ 298.305945][T11285] loop0: p207 start 2097162 is beyond EOD, truncated [ 298.312776][T11285] loop0: p208 start 2097162 is beyond EOD, truncated [ 298.319526][T11285] loop0: p209 start 2097162 is beyond EOD, truncated [ 298.326423][T11285] loop0: p210 start 2097162 is beyond EOD, truncated [ 298.333263][T11285] loop0: p211 start 2097162 is beyond EOD, truncated [ 298.340014][T11285] loop0: p212 start 2097162 is beyond EOD, truncated [ 298.346895][T11285] loop0: p213 start 2097162 is beyond EOD, truncated [ 298.353723][T11285] loop0: p214 start 2097162 is beyond EOD, truncated [ 298.360462][T11285] loop0: p215 start 2097162 is beyond EOD, truncated [ 298.367395][T11285] loop0: p216 start 2097162 is beyond EOD, truncated [ 298.374221][T11285] loop0: p217 start 2097162 is beyond EOD, truncated [ 298.380966][T11285] loop0: p218 start 2097162 is beyond EOD, truncated [ 298.388019][T11285] loop0: p219 start 2097162 is beyond EOD, truncated [ 298.394858][T11285] loop0: p220 start 2097162 is beyond EOD, truncated [ 298.401601][T11285] loop0: p221 start 2097162 is beyond EOD, truncated [ 298.408478][T11285] loop0: p222 start 2097162 is beyond EOD, truncated [ 298.415312][T11285] loop0: p223 start 2097162 is beyond EOD, truncated [ 298.422214][T11285] loop0: p224 start 2097162 is beyond EOD, truncated [ 298.428957][T11285] loop0: p225 start 2097162 is beyond EOD, truncated [ 298.435854][T11285] loop0: p226 start 2097162 is beyond EOD, truncated [ 298.442694][T11285] loop0: p227 start 2097162 is beyond EOD, truncated [ 298.449442][T11285] loop0: p228 start 2097162 is beyond EOD, truncated [ 298.456310][T11285] loop0: p229 start 2097162 is beyond EOD, truncated [ 298.463143][T11285] loop0: p230 start 2097162 is beyond EOD, truncated [ 298.469885][T11285] loop0: p231 start 2097162 is beyond EOD, truncated [ 298.476770][T11285] loop0: p232 start 2097162 is beyond EOD, truncated [ 298.483672][T11285] loop0: p233 start 2097162 is beyond EOD, truncated [ 298.490412][T11285] loop0: p234 start 2097162 is beyond EOD, truncated [ 298.497312][T11285] loop0: p235 start 2097162 is beyond EOD, truncated [ 298.504143][T11285] loop0: p236 start 2097162 is beyond EOD, truncated [ 298.510977][T11285] loop0: p237 start 2097162 is beyond EOD, truncated [ 298.517876][T11285] loop0: p238 start 2097162 is beyond EOD, truncated [ 298.524715][T11285] loop0: p239 start 2097162 is beyond EOD, truncated [ 298.531586][T11285] loop0: p240 start 2097162 is beyond EOD, truncated [ 298.538481][T11285] loop0: p241 start 2097162 is beyond EOD, truncated [ 298.545313][T11285] loop0: p242 start 2097162 is beyond EOD, truncated [ 298.552171][T11285] loop0: p243 start 2097162 is beyond EOD, truncated [ 298.558911][T11285] loop0: p244 start 2097162 is beyond EOD, truncated [ 298.565799][T11285] loop0: p245 start 2097162 is beyond EOD, truncated [ 298.572623][T11285] loop0: p246 start 2097162 is beyond EOD, truncated [ 298.579358][T11285] loop0: p247 start 2097162 is beyond EOD, truncated [ 298.586247][T11285] loop0: p248 start 2097162 is beyond EOD, truncated [ 298.593159][T11285] loop0: p249 start 2097162 is beyond EOD, truncated [ 298.599898][T11285] loop0: p250 start 2097162 is beyond EOD, truncated [ 298.606954][T11285] loop0: p251 start 2097162 is beyond EOD, truncated [ 298.614575][T11285] loop0: p252 start 2097162 is beyond EOD, truncated [ 298.621320][T11285] loop0: p253 start 2097162 is beyond EOD, truncated [ 298.628187][T11285] loop0: p254 start 2097162 is beyond EOD, truncated [ 298.635195][T11285] loop0: p255 start 2097162 is beyond EOD, truncated 06:42:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x4, 0x81, 0x76a2, 0x3ff, 0x15, "876579fd5b8bdc6c"}) [ 299.090088][ T33] audit: type=1400 audit(1584254554.132:52): avc: denied { cpu } for pid=11315 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 06:42:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xfdd3, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x5}}], 0x10}}, {{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="fa66835c", 0x4}, {&(0x7f0000000240)="ee73e2850f4af7b336885947d1341b988a3d8b7ed7ee2b06969c39993477b113e6211258a2040a441a3e3e7603187744239ea379bf17f709a14aee2811e25fea4e1f8e6162adf6abd1bbde9d452628d0934c8c6834bafebb964341c007fd7020b54c3347c4c1507fe411a6977cc56dca74f5aa572c11ddc77f9fe7c38630c29b78019592ad66df8daf48e1ef2880f882328acaabdb54d4814dad02f0c74211b2bd1417f47795fe99c82c82c5b6e7f99e6cfb884cbc07aef8650cef6e4d03f7bb55b80b2750c13841f1e739980e5481341d5ce9f7ebbcbd4fe2f7c83dcfd0ba53b4d156a21eec708eea3651f6e07e930874cb96ef97", 0xf5}, {&(0x7f0000000180)="a5725352dd882a38b6de808407d7d9036e010ad57a2580c58589eadc423b5e34f2f2b3bd1d02791c99f37e62992cbe6a3369", 0x32}], 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x28a}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000980)='trusted.overlay.redirect\x00', &(0x7f00000009c0)='./file0\x00', 0x8, 0x3) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x10, 0x3fb, 0x100, 0x70bd29, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x24000080) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x6, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x5) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000940)=@v2={0x2, @aes256, 0x2, [], "6fda97f91f187290c054ce5e27444a2d"}) getsockname$packet(r3, 0x0, &(0x7f0000000140)) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x58, r7, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x88}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}]}]}, 0x58}}, 0x1) 06:42:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x13c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x175800}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2f47}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40010}, 0x40) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="28100000", @ANYRES16=r1, @ANYBLOB="01000000000000000000050000000c00018008000100", @ANYRES32=r0, @ANYBLOB="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"], 0x5}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 299.405100][T11326] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 299.497487][T11326] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 06:42:34 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x80000007, 0x1e8d, 0x8, 0x2, 0xfffffffd}, {0xa, 0x945b, 0x6, 0x4, 0x4}]}) write$UHID_INPUT2(r4, &(0x7f00000003c0)={0xc, {0x70, "398667f387135d2699a55245725d6844ff59de9304a82b4801d9b24535d1210b9f1c55ac14bd3efd1a5308eef0938e6de4a75e44c178aea68ff0948b299ff8a65f7961c87050ea7f614f66e06cab91aca3d98a875c4ff262d0fe7044bbaf703a5b25c24093da67f8b04c613a7e21cc09"}}, 0x76) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) mremap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000000000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="61bac9d45e4c014dd27a245e39a1e02a42a8d401ee574b08a1a72de450b83012bfe8f7083317eb00a153c0af14c3d74d5d87ccfcb70b7f6bf03d018bf6e318edb49fb96758f90948dfbf71d9d4de4514309935081d5c987dd305beb8f842f1a5f63316bf1a112e902c7219a455dd89a3725a5ade46758efac2770771cda4cf8627bfab98942d204b2f7d0bdbb2fce4dd572ba6abbc3548f7037c27a2227abf", 0x9f) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 299.593383][T11326] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 06:42:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000280)={0x2}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1d840, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1]) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 06:42:35 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xe5) setrlimit(0x2, &(0x7f0000000140)={0x9, 0xfffffffffffffffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$RTC_AIE_OFF(r1, 0x7002) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r3, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6511000000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a75", @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="51ef485f80423e0ccd1af95551ea7bc1ce4842d844", @ANYRES32=r6, @ANYBLOB="14000100ff020000000000000000000000000001080008008000000008000800010000001400060000020000ffffff7f0600000007000000080008000a0000000800080016050000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x20004008) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000000)=0x80000000) [ 300.263345][T11356] mmap: syz-executor.0 (11356): VmData 18468864 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. 06:42:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xac, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xd1, 0x40, 0x1, 0x81}, {0x8001, 0x7, 0x81, 0x80000001}, {0x8, 0x4, 0x3, 0x8000}, {0x6, 0x1, 0x5, 0xff}]}) [ 300.545974][ T33] audit: type=1400 audit(1584254555.592:53): avc: denied { map_create } for pid=11359 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:42:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') [ 300.882868][ T33] audit: type=1400 audit(1584254555.932:54): avc: denied { prog_load } for pid=11363 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 301.034119][ T33] audit: type=1400 audit(1584254556.082:55): avc: denied { prog_run } for pid=11363 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:42:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x8, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x68}, @func={0x85, 0x0, 0x1, 0x0, 0xeb}, @jmp={0x5, 0x1, 0xd, 0xcb10a7b10beb0569, 0x4, 0x0, 0x4}, @generic={0x0, 0x1, 0x5, 0x100, 0x100}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x9, 0x2, 0x1, 0x50, 0xfffffffffffffffc}, @generic={0x5, 0x9, 0x9, 0xffff, 0x657c408d}], &(0x7f0000000040)='syzkaller\x00', 0x4002, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:42:36 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0x990000, 0x1, 0x7, r2, 0x0, &(0x7f0000000140)={0xa00a6d, 0x8, [], @value=0x9}}) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'os2.', '/selinux/status\x00'}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f0000000280)={0xfff, 0xb, 0x4, 0x40, 0x4, {r4, r5/1000+30000}, {0x4, 0x0, 0x5, 0x0, 0x7, 0x5c, "c3904421"}, 0x0, 0x4, @offset=0x9ee6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000300)={0x7, {0x4, 0x101, 0x0, 0x80, 0x0, 0x5}}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r8, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) select(0x40, &(0x7f0000000500)={0x10001, 0x7, 0x53, 0xff, 0x4, 0xfffffffffffff75a, 0x6, 0xffff}, &(0x7f0000000540)={0x80000001, 0x1, 0x1f, 0x3, 0x100, 0x101, 0x7fffffff, 0x3}, &(0x7f0000000580)={0xffffffffffffffff, 0x1, 0x3ff, 0x1, 0x5, 0x4, 0x86, 0xfffffffffffffffe}, &(0x7f0000000600)={r9, r10/1000+10000}) r11 = open(&(0x7f0000000640)='./file0\x00', 0x141001, 0x0) bind$bt_rfcomm(r11, &(0x7f0000000680)={0x1f, @none, 0x5}, 0xa) r12 = accept4$rose(0xffffffffffffffff, &(0x7f00000006c0)=@short={0xb, @dev, @default, 0x1, @null}, &(0x7f0000000700)=0x1c, 0x800) fcntl$notify(r12, 0x402, 0x0) 06:42:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xe8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0xb, 0x2, 0x80000001}, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 06:42:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_read_part_table(0x3f, 0x0, &(0x7f0000000080)) 06:42:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000000000002d0a00000000000095006c7f00000055247c869eb22ce700221ecbc4206494749b20691458963e2acebc084576e426c60e82ba595f26152d3bbbaccfe3d407d7ecdec58c936f38f509f98316e8df1af3e89c5d60cdba6daf69d41503b93647e13d3e558b999990359e64db000000000000000000000000d7718b3426b6034f048043efb407805009e400"/155], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 302.320289][T11383] IPVS: ftp: loaded support on port[0] = 21 [ 302.647564][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 302.692560][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 302.763176][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 302.812870][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 302.843347][T11383] chnl_net:caif_netlink_parms(): no params data found 06:42:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000000)={0x16b, 0x0, 0x10, 0xffffffff, 0x7f, 0x0, 0x2}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000280)={0x2}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000020000000507000000000021000000000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="a2a36b49a9ab3bca2f6684d0a92f4ef99019db96299ca5380a34b014eab0b8b3defc0facd5cee30116c9528fe07b0638ecd0c39cbcb09e259563dbc446380d66083183eefe638d2a0568364a13f5ba69ba39e117e329e2b47e0cdbfe76ae05cb4983b9adb8c10a6766a8b117e6fe0bf1bc996eda90a38be0500968d78be060c706f888dcc2a630bc3a5b07cea82be7d2c531767e47a7c7e7b6f31f120255262db7570b8886a98bdb219c321f48e142256db35dc4b4e2b7fb0c4eb084a16e333a6d24dc663f0174d42fb4e9de60ede217bc7928decfef70d56ab52088ff9e7c80a31bc0a2e9138990c2dd234eb945a694", @ANYRES16=r1, @ANYRES64=r4, @ANYRES16]], 0x3}}, 0x0) [ 302.857604][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 302.957216][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 303.042898][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 06:42:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b02000000000000240012800b00010067656e657665000014000280050009000100000005000a000100000008000500", @ANYRES32=0x0, @ANYBLOB="08160a00", @ANYRES32, @ANYBLOB="1c58c1b4cbfc9fd047c43819989880b31e6afbbd3d24251f7dd199cc55d69902660ba4fa2ff14a89fd800000006ae451f22d61824e19cafb484f29275bd779215307d16727d0419e1d16d7f2c636f3db8edfa98a773c850dee1dc51809b52c3973b675409ce99cea201fd243f6cbcef5b82cd08574ff13c33e04814f81641c83fcaccf0ee3a660e43a89af8b605104096f693d7a"], 0x7}}, 0x0) [ 303.103708][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 303.142506][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 303.182504][T11387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11387 comm=syz-executor.0 [ 303.246254][T11383] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.253616][T11383] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.263822][T11383] device bridge_slave_0 entered promiscuous mode [ 303.312988][T11383] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.320243][T11383] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.331008][T11383] device bridge_slave_1 entered promiscuous mode 06:42:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r3, 0x101}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:42:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e00000010000000000000000000400000000000000000000000000000000000001000003800020000000000000003000000"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0x25e, 0x19, 0x0, {0x0, {}, 0x4}}, 0x158) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) bind$l2tp(r1, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x9eb6, 0x3}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000200)='nodev$#mime_type}!%#,md5sum\x00', 0x1c, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x7}, 0x1) [ 303.479463][T11383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.510206][T11383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.608433][T11383] team0: Port device team_slave_0 added [ 303.627893][T11383] team0: Port device team_slave_1 added 06:42:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="26e9226e915e1ae987d4212a11dcc7442b0907c36f2b3201b10f3772ff0799342a47d49a09f3ead84f12169922ba4675e89279bf48164cee7795e282f5d8244b7f7a4b5fc6888d0a2fa6737bb750a0b5b793a70cea6fcd2cfdad0c5c3c8595b4d06fbaa7f599fdaa22b24c091d2d651fb41fd3e02760d68789edfbb2ba3dd63d6f30efb170d59ecade4cf204a709f300e06f0fa7e500825b84090360fd18e38c6d8f58c4fb2fb295c6068b19990209e5765bc67cce1e0a0b"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 06:42:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r2}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x40, 0x4, 0x1f}, {0x3ff, 0x40, 0x1, 0x100}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffff5, 0x1, {{0x1, 0x1, 0x7, 0x8, 0x0, 0x4, {0x1, 0x1, 0xd642, 0x8, 0x7f, 0x7f, 0xd466, 0x8, 0x72d0e3f4, 0x6, 0x7, r1, r5, 0x8, 0xece2414}}, {0x0, 0x1e}}}, 0xa0) [ 303.723442][T11383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.730693][T11383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.757118][T11383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.801649][T11383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.809068][T11383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.835281][T11383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.983803][T11410] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffff [ 304.021509][T11383] device hsr_slave_0 entered promiscuous mode 06:42:39 executing program 1: ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) [ 304.054816][T11383] device hsr_slave_1 entered promiscuous mode [ 304.123509][T11383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.131262][T11383] Cannot create hsr debugfs directory 06:42:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) write$ppp(0xffffffffffffffff, &(0x7f00000001c0)="5bb5985b50062d81c3314080b66d1486e3a27896ec7d208eeb26adec3ee90bb8fd8edf6e5482a0f00c7a7a73bae14abacd4f62fa99c4ad68cf2e7ed5d836b25f3214abb3a56e6d587d6d89e2eebd497bf6e49670bde2537ef6a90dcd8d43", 0x5e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x30, r2, 0xd0d48000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x24000800) [ 304.308388][T11410] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffff [ 304.793747][T11383] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 304.874897][T11383] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 305.001798][T11383] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.084077][T11383] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 305.390849][T11383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.439238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.448729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.473454][T11383] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.498928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.509043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.519489][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.527000][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.572823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.582251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.592488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.603497][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.610731][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.619873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.695708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.708218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.718925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.729468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.740107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.750383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.759972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.769474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.779085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.792055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.877245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.888050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.931377][T11383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.014649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.025068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.091154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.101513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.125477][T11383] device veth0_vlan entered promiscuous mode [ 306.137207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.147111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.189222][T11383] device veth1_vlan entered promiscuous mode [ 306.272537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.282875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.292364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.302273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.339434][T11383] device veth0_macvtap entered promiscuous mode [ 306.366482][T11383] device veth1_macvtap entered promiscuous mode [ 306.436986][T11383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.449507][T11383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.460176][T11383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.470901][T11383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.485150][T11383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.496523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.506101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.515649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.525689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.597838][T11383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.608486][T11383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.618564][T11383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.629095][T11383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.642761][T11383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.653725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.663732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:42 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000080)='net/kcm\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x79dd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x41}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x378b}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x48044}, 0x4000000) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 06:42:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r1, 0xe3fcd000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r6, 0x9, 0xedc7, 0x7fff, 0x10001, 0x1f}, 0x14) write$cgroup_pid(r2, 0x0, 0xfff6) 06:42:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x40040) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000004c0)=""/147) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000380)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a3f000000800800040000000000"], 0x30}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000040000000900010073797a30000000000500040000000000"], 0x28}}, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r7, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}}, 0x1) [ 307.699550][ T33] audit: type=1400 audit(1584254562.742:56): avc: denied { map } for pid=11455 comm="syz-executor.1" path="/dev/dri/card1" dev="devtmpfs" ino=17942 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1 06:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_LABEL={0x14}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000002000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r5, @ANYRES32], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x5}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400000000f8a14c489fc597aa", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 06:42:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2a, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x74) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 06:42:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffffd, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xfffffffffffffff7}) 06:42:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x20, 0x4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r3) keyctl$get_persistent(0x16, r2, r3) [ 308.724634][T11482] IPVS: ftp: loaded support on port[0] = 21 [ 308.868471][T11485] IPVS: ftp: loaded support on port[0] = 21 06:42:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x7a20a000) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f00000002c0)) 06:42:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x20, 0x4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r3) keyctl$get_persistent(0x16, r2, r3) [ 309.289283][ T33] audit: type=1400 audit(1584254564.332:57): avc: denied { map } for pid=11489 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=17985 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 06:42:44 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 309.474085][ T371] tipc: TX() has been purged, node left! [ 309.509577][T11494] IPVS: ftp: loaded support on port[0] = 21 06:42:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x6, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4) r3 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) [ 309.787134][T11499] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.872119][T11499] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x42020, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=unix,bscache,access=any,seclabel,euid<', @ANYRESDEC=r1, @ANYBLOB="723d28656d305b242c66736d616769633d30783030633464623939376530303030303e2c7375626a5f747970653d747275737465642c93259d2376626f786e6574306c6f2c5c61a6ad6fb2b833e2f1d849f0c7e7630dcc89ad1848193b2c675cdda80bf65efbb50ad96f9349ce562631194bde4e49ef7557bca435ca0229b1978475b6b6d754601783580b19eaa8"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x0, r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000d40)=""/41, &(0x7f0000000d80)=0xffffffffffffffdd) writev(r4, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r5 = gettid() tkill(r5, 0x1000000000016) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0x9}}, 0x5, 0x2, 0x1, 0x100, 0xace}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r7, 0x78b8, 0x1, 0xffff}, 0x10) write$P9_RGETLOCK(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="2b330000000000000000505274a00000008001000000008ec1900f85d646d1013c86d67a2ee52b00", @ANYRES32=r5, @ANYBLOB="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"], 0x2b) sendto$inet6(r2, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:42:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x85000000, 0x1, 0x0, "b92861cad7a9b4c7d4e97f7cddbb6ea7abaab2190b30c54ed07896e15d39ff5d", 0x41495043}) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x6ea580, 0x44) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r4, 0x200004) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 06:42:45 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffff730900fffff6d1a9337ea686dd60a4f00800183a00fe88080000000d000000000000000001ff020000000000002fd98e870de388b190cd1dabd200000000000000018400907800000000fe880000000000000000000000000001569c21cd9286e3a1f15dd68273316ea4187dc063605f9a8f05958c0cb51ab0ca8967a16757ad607805f3713129c34bae997d22cef69954d82709661b8af12a4a15e4a88f79da085b19c726c03d7630e07e251859c4341c59042cbce779c0fb49bf3b99d7181ce1d35fbcdbf5a48a1ca9faeb732b6b94c3024667"], 0x0) 06:42:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57ce12d31c34951dc119dac04eab9c68842086234a45403be0eb2001591ba7", 0x66, 0x400}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x48c, 0x3bc, 0x0, 0x48c, 0x48c, 0x584, 0x584, 0x584, 0x584, 0x584, 0x5, &(0x7f0000000080), {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'batadv0\x00', {}, {0xff}, 0x1, 0x1, 0x2a}, 0x0, 0x2d0, 0x304, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x20, 0x2, 0x7, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r1}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x10, @dev={0xac, 0x14, 0x14, 0x3d}, @loopback, @icmp_id=0x66, @port=0x4e23}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1b, @ipv6=@rand_addr="2b32a9e5660d3d23a9ae32678d36cf86", @ipv6=@ipv4={[], [], @remote}, @gre_key=0xfffd, @icmp_id=0x68}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_vlan\x00', {0xff}, {0xff}, 0x84, 0x1, 0x20}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x2, 0x3, 0x2, 0x2, 0x4], 0x5, 0x2}, {0xffffffffffffffff, [0x6, 0x1, 0x3, 0x0, 0x7, 0x1], 0x1, 0x7}}}}, {{@ip={@empty, @loopback, 0xff000000, 0xffffff00, 'veth1_to_team\x00', 'batadv_slave_0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xe00, 0x14, 0x1}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0xc2, 0x800, 0x1, 0x1}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x1, @multicast1, @broadcast, @port=0x4e23, @port=0x4e20}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x674) 06:42:46 executing program 1: clone(0xe120500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x480000, 0x0) 06:42:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000080)={{0x3, 0x0, @reserved="2b9730a4e5320a030d7ba4e2b6bbd2b647dc5a8daff440df9e4538e6d7285d58"}, 0x8a, [], "15abc2b207ef750b184b04a70619351a1e352cfec2620ed0e8de369f2cffbf02614dfa3753e2e85092f5384aa1783005d30cc7e0fc9a57f4f284811d97cc15180f017e7ee7eda01a24518dfaa00e651f66d88a9b2a60a61d65f0169f656359f2b440eb6a88334b2aee4ebbfd6ef3396c35b778244fdbd1dd4a55944264f6ae041fe6bcf81efd3a6cb506"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x3, 0x2, 0x0, 0xa, 0x40, 0x6}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000240)={0x9a0000, 0xa7a, 0xdcc, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9909df, 0x7, [], @p_u16=&(0x7f00000001c0)=0x6fdd}}) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x32) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000280)={0xfffffff8, 0x30364d54, 0x7ff, 0x3, 0x3, @discrete={0x61c1, 0x1}}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[{}], 0x9, 0x0, [], 0x4, 0x1}) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5, 0x8000]}, 0x8) preadv(r3, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/168, 0xa8}, {&(0x7f0000001480)=""/144, 0x90}, {&(0x7f0000001540)=""/224, 0xe0}, {&(0x7f0000001640)=""/5, 0x5}], 0x5, 0x20) read$alg(r2, &(0x7f00000016c0)=""/202, 0xca) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000017c0)={r2}) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) socketpair(0x9, 0x80000, 0x7, &(0x7f0000001800)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f0000001840)="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", 0xfb) r6 = syz_open_dev$sg(&(0x7f0000001940)='/dev/sg#\x00', 0x0, 0x3b5081) fcntl$getflags(r6, 0x1) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000001bc0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80400018}, 0xc, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) [ 311.125632][T11520] EXT4-fs warning (device loop2): ext4_fill_super:3716: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 311.140310][T11520] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 06:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000280)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d18f875d8be12571eec5fb91670e2b12540af54d8cc7db8de9a2a56f0000000000000000", 0xe8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0x7fffffff}, 0x8) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'bridge0\x00', 0x3}, 0x18) [ 311.538273][ T33] audit: type=1400 audit(1584254566.582:58): avc: denied { map } for pid=11519 comm="syz-executor.2" path=2F6D656D66643A73797A5F6D6F756E745F696D616765202864656C6574656429 dev="tmpfs" ino=31039 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:42:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0xfffffffc, 0x837, &(0x7f0000000000)="838a8d264e272b07b0d7f1a327c72a8559a7ff4c6f2e22afd1e6deac90f792955dc3f903e4733c7cc150cb5e1f1813a2c26004feece2a4964c486f98f61e983fed073c3f741bac3b66fcc3108a645cee8a9574c40b425e6561ba491f7c92d986bd399e6015e3ed676edb3d1813d97a4537397bff4ab3", &(0x7f0000000080)="d0e09888dc017e067b8c80ae67d3f2154fd84603c480187f56223a68ffe1f12b84437bc2468e1ca0cb19f532b43dcd7e913858488747d19f6644f356c5d89bd4e05d52c3dda717e9e13959d6dbc49ea823752b69a6437e5ada9f9700065526315cd7a299ffc63cd59edafd5a6f3b1e7eaa7d974b2037bf32cd4f7ee6a0a7fb9a27", 0x76, 0x81}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ce87c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f0000000000000003000600e8ff000002000000e0000001000000000000000002000100000000000000070000000000030005000000000002000000ac1e000100"/224], 0xe0}}, 0x0) 06:42:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000040)) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x148, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffd36f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x850}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7741}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x708592c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000c1}, 0x5) r5 = dup2(r3, r2) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) [ 312.312607][T11544] IPVS: ftp: loaded support on port[0] = 21 06:42:47 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@sbsector={'sbsector', 0x3d, 0xfffffffffffffffc}, 0x30}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) [ 312.630776][T11556] ISOFS: Unable to identify CD-ROM format. 06:42:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}, {0x7}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x14}}, 0x20) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x7d}, 0x8) [ 313.041961][T11544] chnl_net:caif_netlink_parms(): no params data found 06:42:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) write$P9_RGETATTR(r2, &(0x7f0000000080)={0xa0, 0x19, 0x1, {0x100, {0x80}, 0x8, r4, r7, 0x768c, 0x6, 0x2, 0x800, 0x80000000, 0x7, 0x7, 0x8, 0x0, 0x9, 0x100, 0x4, 0x4, 0x2, 0x4}}, 0xa0) 06:42:48 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000700)=""/253, 0xfd}], 0x1) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x80, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1e}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="ed45e0f39e5ba586381b9a4741125552"}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCGSERIAL(r7, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/216}) writev(r8, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac50d7368d1be44dc0e346c21e220fa44fde3477fb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f0000000200)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="18760001ffffffff851000000400000018230000", @ANYRES32=r8, @ANYBLOB="000800001816000000000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0x1, 0x0, 0x10001}, 0x10}, 0x74) 06:42:48 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfCX\xadW P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=0x38) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbe, 0x0, &(0x7f0000000000)) [ 313.517677][T11544] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.525117][T11544] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.534682][T11544] device bridge_slave_0 entered promiscuous mode [ 313.560073][T11544] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.567721][T11544] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.577347][T11544] device bridge_slave_1 entered promiscuous mode [ 313.610020][T11581] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:42:48 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sysfs$2(0x2, 0x7, &(0x7f0000000000)=""/28) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 313.737268][T11544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.787527][T11544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.885724][T11544] team0: Port device team_slave_0 added [ 313.920866][T11544] team0: Port device team_slave_1 added 06:42:49 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sysfs$2(0x2, 0x7, &(0x7f0000000000)=""/28) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 314.023381][T11544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.043039][T11544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.069178][T11544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.195047][T11544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.202251][T11544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.229602][T11544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:42:49 executing program 1: syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f7265ed1fdcdc72792c646174613d77726974656261636b2c00a60f0970b1332cf3b8825aa77d9d7fb6488c4d99242ad9d738607baadca7f254ee5492d8b4479e6dc1c1536c75ad2ebc22ad3a6cf85f4127b277f078e19de87b0ea26fe564045d83975813293e11ad5f5861cdc3df74c5b1ea9b33bbca18dea4a613fc4fbce12860ed838b1f07ae70c22625248e34be9972c33246e8badee8173a9e1fb8bad7a85fda5d5bfd"]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0xa}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10100, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r2, 0xd01, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x88}, 0x1, 0x0, 0x0, 0x24004804}, 0xc040) [ 314.367912][T11597] gfs2: Unknown parameter 'noreíÜÜry' [ 314.529741][T11544] device hsr_slave_0 entered promiscuous mode [ 314.583555][T11544] device hsr_slave_1 entered promiscuous mode [ 314.622446][T11544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.630075][T11544] Cannot create hsr debugfs directory [ 314.920757][T11544] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.002707][T11544] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.060372][T11544] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 315.176339][T11544] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 315.544808][T11544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.589362][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.598589][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.626003][T11544] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.655558][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.666914][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.677409][ T3379] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.685248][ T3379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.697801][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.718379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.728258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.737691][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.744948][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.816725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.828305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.839157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.849768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.915064][T11544] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.926795][T11544] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.944304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.954511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.965213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.975813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.985525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.996014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.005655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.090264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.099398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.108364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.124058][T11544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.220063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.232404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.318897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.329373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.366625][T11544] device veth0_vlan entered promiscuous mode [ 316.383235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.393031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.428044][T11544] device veth1_vlan entered promiscuous mode [ 316.605767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.615288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.624868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.634922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.675323][T11544] device veth0_macvtap entered promiscuous mode [ 316.697007][T11544] device veth1_macvtap entered promiscuous mode [ 316.760534][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.772240][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.782347][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.792882][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.802915][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.813448][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.827407][T11544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.836561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.846142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.855615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.865622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.900569][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.913073][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.923105][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.933636][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.943649][T11544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.954304][T11544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.968370][T11544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.977928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.988700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',mft_zone_multiplier=0x0000000000000000,disable_sparse=no,umask=00000000000000000000000,errors=remount-ro,case_sensitive=no,show_sys_files']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x1, 0xd28bb1a}) 06:42:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}]}, 0x2c}}, 0x0) 06:42:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 06:42:52 executing program 0: eventfd2(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000300)=""/23, &(0x7f0000000340)=0x17) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x638a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x48840}, 0x20050000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x141002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pselect6(0x40, &(0x7f0000000040)={0x2fbd, 0xfffffffffffffffd, 0x7, 0x100000004}, 0x0, 0x0, 0x0, 0x0) [ 317.995794][T11636] ntfs: (device loop2): parse_options(): Unrecognized mount option 0x0000000000000000. [ 318.050224][T11632] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:42:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1400) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x10000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800084, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'keyring\x00'}}, {@smackfshat={'smackfshat', 0x3d, ':{cpuset'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'keyring\x00'}}, {@seclabel='seclabel'}]}}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 06:42:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000008bfa30000000000000703000000feffff7a0af0fff8ffffec79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a02fe00080000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 06:42:53 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f00000000c0)='syz1\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 06:42:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x4000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:42:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'macvtap0\x00', 0x80000000}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'vlan1\x00', 0x1}) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 06:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000080)={0x2, 0x1, 0xc, 0x2, 0x6f, &(0x7f0000000600)="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"}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000140)) ioctl$sock_proto_private(r6, 0x89ef, &(0x7f0000000a00)="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") getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000cf6c2817234fbb5f70f87ee51d21c0e1957912266338a32066fd70dd60375b6d40762fadb727eb43d745a2a46b79f0eeb2179356ed59cbdc2f5f2b375a6492474b6a3b097cf0ac38284d8839e70463b32bb1c6adc368359cf431503b50cc0f44fc9a871545b7b9", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005b0047a5"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x30e}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1dc23}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x4c}}, 0x0) 06:42:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x11}, 0x44}, 0xa) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r3 = openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}}) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b00fc05e8fe55a10a000500ac14142603000e12080007000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0xe89994e57b4ba156) 06:42:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xfffffcc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x50}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x1, 0x101, 0x1, 0x5, 0x4, 0x6}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000100)=0xffff) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)) [ 319.238070][ T33] audit: type=1400 audit(1584254574.282:59): avc: denied { name_bind } for pid=11672 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 319.262097][ T33] audit: type=1400 audit(1584254574.282:60): avc: denied { node_bind } for pid=11672 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 319.423272][T11679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:42:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000380)={0x8000, 0x0, 0x7cf4, 0x101, 0x2, 0x8000, 0x9}) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)={0x2}) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x10002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000140)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f00000003c0)=0xfffffffffffffd6d) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r7, 0x61}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r8, 0xde, "58405501d7e499cd1d7b616ea2cf5eadf3a45096ad7c6506c28a4893e769a353b9524ea8cb7abb30399f84a5ead21982614a65a8b01d4feb16ba8dc4c7340547fc929b76cf8da3754006b6cfc84810901118982e1a21134d0f8d4c3390024eb73ff3706df82e18f58988e869a17423697561a2ae7d9994c31445f247c950859cf5466f37926163aff98e3f8b91ff43218c8972112ae5429605564fabadbdf60d4e571aef1973b48f33e5b4e7dea2345ea6b7ae976503e8ba94f56eeddaa0608fd6ce9ab6b5b5285a2b9b6196d7fbc1fd0fcb07ba26ed25809b8a34432d34"}, &(0x7f0000000340)=0xe6) writev(r3, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r9 = pidfd_getfd(r3, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r9, 0x29, 0x2d, &(0x7f0000000140)={0x1, {{0xa, 0x4e22, 0x44b, @empty, 0xc861}}}, 0x84) 06:42:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007380)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="8a9d3b0b414ff461c9e17bc2fbb8600f8025a8157ccbc0cf445cb657604f9b77300c26522d03de4a74a403690c7cf932d703b7f7b829a54a73777d31d75f90ce101fb04dfdd5a3d0fbd04af2", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYPTR64, @ANYRES16=r0, @ANYBLOB="d1008cbb785b52ca8cca46ad62e9fd10385aae289a7241c31d5a324f9fb1133b1f808b0e40276067f64ace45b135abbaad8b2d76dca3ae7ed2dc961f4394806004489aeafe0e3923b33caacfe8c2329415462ab610ec3a02a4f0743708e6bb17ffa4e33f2671c917596445069d6a567ae509af45f1d3863c69fca84a1a6fa74c408e652cbd246ef64f12bc1c8c46eb2fb6eb4ca0f3bf3bc3d002ac969825a159ac88a77caadb398d9702884c532805fc5ba98672", @ANYRES64=r0, @ANYBLOB="758e750c6cc90ecadfd2a4", @ANYRES64, @ANYRES64=r1], @ANYRESOCT=r0]], 0x1}}, 0x4801) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/8, 0x8) 06:42:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvfrom$unix(r2, &(0x7f0000000080)=""/4, 0x4, 0x12140, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) restart_syscall() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 06:42:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x5a, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) write$selinux_load(r2, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "d24d15b9a81c8cd88935e827efcc2281415702b7dc075c3fc7b3bbc34fb2aba383ebbf07f3f9cde5b1b4b87743ade1759c23690ff0b9d04082be6d02e5556d41c0c508987e0fe9e91accd0147a4d653e"}, 0x60) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000240)) setgid(r3) [ 319.924869][ T33] audit: type=1400 audit(1584254574.972:61): avc: denied { create } for pid=11690 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 319.950232][ T33] audit: type=1400 audit(1584254574.972:62): avc: denied { write } for pid=11690 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 320.005529][T11688] sctp: [Deprecated]: syz-executor.3 (pid 11688) Use of struct sctp_assoc_value in delayed_ack socket option. [ 320.005529][T11688] Use struct sctp_sack_info instead 06:42:55 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x20010, r0, 0x6000) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x0, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x8, 0x1, "d2aadf197b42a52c751d755fd99025195ca68815b4b76b0ad5da9e4919862de4", 0x10001, 0x1, 0x4, 0x3, 0x100}) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x9) 06:42:55 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x28000, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000340)=""/83) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x4}}}, 0x104) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x9) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 320.088283][T11694] device macvlan2 entered promiscuous mode [ 320.094337][T11694] device veth3 entered promiscuous mode 06:42:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd2, 0x100, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe29, 0x100) fcntl$setsig(r1, 0xa, 0x9) [ 320.177073][T11703] device macvlan3 entered promiscuous mode 06:42:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x9, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:42:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/64) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c6530206d656d6f72792e6576656e747300206d656d6f72792e6576656e747300206d656d6f72792e65767c16d5af2d4e21bc4b17656e747300206b657972696e67270a8d39b1e105c914fd70f2a4371a2bad0900848919f6ad4ff587040d47574f607e7646b9ef2bea0662b128cc6ddb60bf4dac086cdeeb66570ba8a5a22bbb930e5aa59acefbbe812ca7da25ec263acf9cb4"], 0x9c) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) clock_adjtime(0x0, &(0x7f00000000c0)={0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) [ 320.535138][T11714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.645437][T11717] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 06:42:55 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x9c) sendto$inet6(r0, &(0x7f0000000000)='|', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000001c0)=0x3) 06:42:55 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000180)={&(0x7f0000000140)=""/18, 0x12}) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x2, 0x200) fcntl$setlease(r2, 0x400, 0x1) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 320.827428][T11717] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) [ 321.021099][T11728] IPVS: ftp: loaded support on port[0] = 21 06:42:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000010201040000000000000000000000003c000110b0c0955fc3f3fb00000000002c00018014000300000000000000000000000000000000001400040000000000000000000000000000000001"], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0xcb965000) 06:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000000000003d, &(0x7f0000000300)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108a16501abc7f72c58a6f656001551988d49eca2db0d263e2e9092e63b3b87be37b08f4fadc42bb079150cb0b50b2ed3f152c2f8f2d1041a6f5e3fb3e90c16c171e9966d68cb4dfa826da482f4852e14772177b4c14821891dfd440a9006b4c6858bcbefaaab0feeeb833ab7a496f9a27041907d39d857c89556621c9c51ebe81768f10f0d6b8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:42:56 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="12ec87deb7324bb015d2dcee4a2e1f62", 0x10, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r3, 0x5d, "8e08dfbd82662deb936e93085a1eab355d62e6f4a83adca5035956a80e0ae64081ae1550cbfedbf6fae5a3463cd2e78b48224310d69894a28106192a9069e24226845e5894b519f277ebfde512270a9c1a576d567651ba7072ce233107"}, &(0x7f0000000040)=0x65) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 321.350590][T11732] IPVS: ftp: loaded support on port[0] = 21 06:42:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x2, 0x4}) [ 321.653115][T11745] EXT4-fs (loop3): unsupported inode size: 25181 [ 321.659700][T11745] EXT4-fs (loop3): blocksize: 4096 [ 321.773757][T11749] EXT4-fs (loop3): unsupported inode size: 25181 [ 321.780320][T11749] EXT4-fs (loop3): blocksize: 4096 06:42:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendto$unix(r1, &(0x7f0000000140)="42c11eb2398542171ee18d4b171348b1a9ad4cb1afb994d1c7c8ff95005d8f2958c1b1631e33235ff875760f3841a2603d28eb3de0e9", 0x36, 0x24004804, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x88c880, 0x0) getsockopt$inet_int(r3, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 321.894197][ T227] tipc: TX() has been purged, node left! 06:42:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x81, 0x0, 0x2}}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000140)=""/108, 0x6c}], 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x220002) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x10}, 'syz1\x00', 0x28}) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000002c0)={0x9c0000, 0x6, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990964, 0x833, [], @string=&(0x7f0000000200)=0x7}}) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000001380)=""/219, &(0x7f0000000300)=0xdb) 06:42:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x2}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000080)=r2, 0x1) 06:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000480000006500000016001000cf000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x94}, 0x40) 06:42:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000180)={0x9, 0xd, 0x4, 0x0, 0x38, {0x0, 0x7530}, {0x1, 0x2, 0x0, 0x20, 0x1f, 0x5, "5f5c71a3"}, 0x7fffffff, 0x2, @planes=&(0x7f0000000040)={0x7, 0x0, @fd=r1, 0x6}, 0xffff0000, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x5) 06:42:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000940)={0x11c, 0xa, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xa8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}}, @IPSET_ATTR_IFACE={0x14, 0x17, 'syzkaller1\x00'}, @IPSET_ATTR_COMMENT={0x8, 0x1a, '+@.\x00'}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6}}]}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'geneve1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd0f}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@ipv6_getnetconf={0x44, 0x52, 0x1, 0x70bd39, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffd}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1f}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}]}, 0xfffffffffffffefe}}, 0x0) userfaultfd(0x80800) 06:42:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000010801020002852c2c86e0ef89e58cbd88c1332b0000000000000002000008340004800800024000000005080002400000000808000140000004ee6ecc0540000100010800024000000002080002400000a27a0900010073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x440000d0}, 0x4010) [ 323.536001][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000010801020002852c2c86e0ef89e58cbd88c1332b0000000000000002000008340004800800024000000005080002400000000808000140000004ee6ecc0540000100010800024000000002080002400000a27a0900010073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x440000d0}, 0x4010) 06:42:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1165}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x2800, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f00000002c0)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x800, 0x0) r6 = openat(r4, &(0x7f0000000480)='./file0\x00', 0x80000, 0x23) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f00000004c0)={0x9, "c18f1d3b863f71ae59edd713a5128368517cafeb0c816e48732128ec57c67104", 0x4, 0x200, 0x6, 0x0, 0x5}) sendto$rose(r5, &(0x7f00000003c0)="dd2c6dedbed58a2ebb0ece39aa11abbc3b19650cae4f18ada69715192b750b33fe367f43a7721652632bd0d6c0238f58119c716bd72d6b3d881f2aef14362413378b16a35065d89e6c5ccae602f5d7d0f17852c31679ea7bb2e70413c0c4d1b0b41dafb3c1159f", 0x67, 0x4000, &(0x7f0000000440)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VF_PORTS={0x0, 0x18, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x0, 0x2, ',eth0self)bdevem0\x00'}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x0, 0x2, 'geneve\x00'}, @IFLA_PORT_REQUEST={0x2d, 0x6, 0x99}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x1}, @IFLA_PORT_PROFILE={0x0, 0x2, '@bdevem1#wlan0loppp0^ppp0em1$.\x00'}, @IFLA_PORT_VF={0x0, 0x1, 0xe5}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x2}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "b48661d67ad5d03d8fa42756f397a3b2"}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "2dc84db824e9dbf231711dd245430186"}]}, {0x0, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x0, 0x1, 0xcbc}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "908162ba0607a3a916ea236f94873972"}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x7f}, @IFLA_PORT_VF={0x0, 0x1, 0x3ff}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "d42cc6a1b369e3aa510bdd05b75a502f"}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "2e9650495e95b2f09fa90482d90a29f7"}]}]}]}, 0x58}}, 0x48840) [ 324.248829][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.304044][T11801] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 324.320918][T11801] device gretap0 entered promiscuous mode [ 324.327172][T11801] device macvlan4 entered promiscuous mode 06:42:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000025003893d8a17000fcdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040011) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x28, &(0x7f0000000680), 0x2c1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x64, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x64}}, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x141002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r7, 0x5}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf25010000000000000001410000002000170000001e0001000069623a6261746164765f736c6176655f31000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x100}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x40051) rt_sigsuspend(&(0x7f0000000140)={[0x10000, 0x82]}, 0x8) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x12, 0x9d9, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)={0x2b, 0x2}) 06:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000010801020002852c2c86e0ef89e58cbd88c1332b0000000000000002000008340004800800024000000005080002400000000808000140000004ee6ecc0540000100010800024000000002080002400000a27a0900010073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x440000d0}, 0x4010) [ 324.373961][T11801] device gretap0 left promiscuous mode 06:42:59 executing program 2: rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x20aac886}}, 0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) sched_getscheduler(r3) r4 = dup3(r0, r1, 0x0) bind$phonet(r4, &(0x7f0000000200)={0x23, 0x2, 0x0, 0xff}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffad3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x40080) [ 324.846948][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x2, 0x86) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000080)={r9, @in6={{0xa, 0x4e24, 0x0, @mcast1, 0x7e00000}}, 0x1000, 0x81}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r10, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000000000)={0x3, [0x0, 0x0]}, &(0x7f0000a8a000)=0xffffffffffffffae) [ 324.963835][T11803] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 06:43:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000010801020002852c2c86e0ef89e58cbd88c1332b0000000000000002000008340004800800024000000005080002400000000808000140000004ee6ecc0540000100010800024000000002080002400000a27a0900010073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x440000d0}, 0x4010) [ 325.044995][T11803] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 325.061484][T11803] device gretap0 entered promiscuous mode [ 325.067503][T11803] device macvlan4 entered promiscuous mode [ 325.124867][T11819] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 06:43:00 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000017c0)=0xe4) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x9, &(0x7f0000001640)=[{&(0x7f0000000080)="0a0ba4a221229d47435df105b1a9986a75dc46078862f6d1a47f9db8056fdb93abe1c98b9efa8c363a84ec56332a4617862e9bc29d6d087e1d5d14bd90563767167f68e326080e602f9d083e1197645df52bdb2ac3ec42b227dc52632df38cf494c7e3e818b3c411c62f6c04da7e43eebf2450caeedbebb2d8a783eeb838c22bf1b5a732d8695d422f74045105884e24504024551b51d7fbf049ec7390759a6d7028af11048b2227891e957e5f88faf36bb240b8ece1b030195d85492ba7aa5fb7f23430bdc06bd6cd07e420e426a1dea7453b9641a3cf132b35f755c23177690170185bb7dd150f29acfd6733423b5038c33f2518b1294a", 0xf8, 0x1}, {&(0x7f0000000180)="82922ddc6955572c54bba5f3f3ce952a298cc06f38b4bfa0bca44df8c5f1e9c70ccfd70ab824b711c1df4006ec5efdbe2987c55281906b4787ba60aeccb2308be6a003608064b8d1e3a312a3a99d9acf72e515c87bd2d9f1cc8c68d9b75dc6395e8226b1eaa4954d0d3970a9595abda19ae1cf8d2f9bc929e0510b59dc43011b33dbfa6ef1ae23512515ab2ccca952ee6c2e52b33b06dffc3c6f014ea012275f90dd7ce1909fb2c058be9341fc0e51e80d28db8a06a8ba2c8802feb623230a", 0xbf, 0x6}, {&(0x7f0000000240)="05df99360e7896c8bad6eda0202efcd8407ab07c99c44f36f14a2798084729d42b8d7945495db419dc65ea4cdf52907a5a20e55498130e7741b8db5a609c989780dc81a7b521abb988d9da1269d3e194e4b8789498a86388ef4f6c24da2fdf6a56", 0x61, 0x100}, {&(0x7f00000002c0)="472c9cf4ceee60ff36ea547674881bc8c276230f2cbe1bb8d9b63d66f1a80bf11c00b8bc5f5a6476c3a71cafbea2a7a57315063865c21537e3d13d127222d2a27f650a89a8bb4915eac63fe084ed069f6a257fca1966d64e16378436a0f4ca30b7f579687670cc8066e2a6016333c0d25750555ac19c367c047a8098b3fe07533abba0692342c78e13bbec87cef1a318ccf5418f4f186fe9988ddd7df911e22f4f2af457354839ad6388ee473ac2ba707d20798a8b3f08b47f018122127387316e7db3591e24c47579edd5bff8218a0414fb506b75b80378b563b4210e02e3f4f99446414dc9b1dd62cad35ccb0b", 0xee, 0x58d3}, {&(0x7f00000003c0)="9879bf4a422f348a02657dfff2958c0d6557c3a820457006a2e37a0ade180cfc9d1d97b1c4c0de07e88ed4387623fe2a621d3d64b8688e8349dd2212b787b932689b0f7d54ccd13134843fed2562d2db30ca03045beadf715770c3ae5fcc0bf52bcc2c3e82ab2f262f78015a84ad5d0877e550e8d17fb1d0ba56f9cd2f41af247886509ffd0232b76c18d02d9b8e02096d5438f6793766d5616d8b0d", 0x9c, 0x95}, {&(0x7f0000000480)="923efa9b82712a1942503ba4e6bac1fb2d160b4998e606589a5fc30eb4bbf18db0269fcfd4b4916b3b4423804f22343ad2170feb5e43f9d1e51d330d2fd1ce4909982def8657132fe48b7bb419d744180043fa75dedda253a84a147043692586e15e1b2f39cc037f311267365cc8f53b8d57cc93498e512b7f0fd157c30cdd848530bde6f574f464fefd6195", 0x8c, 0x8}, {&(0x7f0000000540)="6785276cb953a4a6df83c8f6ec9242a1ec1cbeb7f66fff4dca11ff976da339f50c6464a9433b73676e618147054a310c0e4b3eb10e5e03f54a", 0x39, 0x6}, {&(0x7f0000000580)="4a3fa4bf763d871445ddd7f9f4c29bb28977b55432a50557402844f247a27647bea47d9342d271d34780c65bc91cb6cce0ea154656cf7a9b0764ea33e72bfc6379659cd700675987c0db87ae8c2be40c84b20f56d2d900426a1017eeb15f0776f42a9551c7e840bea41902203c8e0dd3af558186c060f8d92094fdc27262d68d6e7ed66f83197d19583113e927484f6eefcd1425dc010bd203b87e2bdff65f7e94b9c40b0b33", 0xa6, 0x6}, {&(0x7f0000000640)="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", 0x1000, 0x9}], 0x0, &(0x7f0000001800)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@nouser_xattr='nouser_xattr'}, {@balloc_notest4='block-allocator=notest4'}, {@data_journal='data=journal'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r1}}]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000001900)={0x9d0000, 0x8, 0x5e88, 0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x990af9, 0x0, [], @p_u32=&(0x7f0000001880)=0x4}}) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000001940)=0x80000001) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001980)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240000c4}, 0x80) clone3(&(0x7f0000001c80)={0x20400, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)=0x0, {0x17}, &(0x7f0000001b80)=""/16, 0x10, &(0x7f0000001bc0)=""/72, &(0x7f0000001c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x50) prlimit64(r4, 0x6, &(0x7f0000001d00)={0x7ff, 0xb}, &(0x7f0000001d40)) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000001d80)=0x3ff, 0x2) r5 = open(&(0x7f0000001dc0)='./file0\x00', 0x0, 0xc1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001e00)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000001e80)={0x15, 0x110, 0xfa00, {r6, 0x80000000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, @ib={0x1b, 0x8000, 0x2, {"b881981a3385a437e437462658577070"}, 0x0, 0x4, 0x3ff}}}, 0x118) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001fc0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000002000)=0x4d73faa7) bind$rose(r2, &(0x7f0000002040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x40) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r8, 0xc008ae09, &(0x7f00000020c0)=""/231) write$binfmt_elf64(r8, &(0x7f00000021c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x81, 0xb7, 0x81, 0x80000000, 0x3, 0x3, 0x10000, 0x8d, 0x40, 0xf3, 0x0, 0x81, 0x38, 0x2, 0xcca, 0x400, 0x3ff}, [{0x60000000, 0x8000, 0xa8, 0x9, 0x3, 0x3, 0x1, 0x6}, {0x0, 0x9, 0x1, 0x3, 0x2, 0x100000001, 0x8000, 0x400}], "fd94409b8df0f1dd22354ad987041e4516f732767a77fd1bb8739fb34b7a9f1d263e7b53323bd26f5c391a6271baad57dadd5933e089cf18790e6680c9316f1f0183091a6457718c0000c22c79fcc41d18c9a92a54839a8039e10d4777330435ceb7fa9cdaa66bcc0bae5bcd8cbecf150fc888ba1b5c4bb1f0e876f25f9f12", [[], [], [], [], [], [], [], [], [], []]}, 0xb2f) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) sendmsg$sock(r7, &(0x7f0000005040)={&(0x7f0000002d40)=@nl=@unspec, 0x80, &(0x7f0000004f80)=[{&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="9e9213ab2e57a92a7b609c7f7670b049498661d699421b62bf07f5b349e27449118cac4f42a1e20a1bed7206c7c93c35c7e9054374add26c22fe5dd09b37c4ce4c97ea813e48dc99fcfda5d246bb3812f9021355678b73fd47d2cd8023ee365995d8cc0ac2bdc94887ee2e63372c02836f3a7768d019d2ef6f023aefd34e8e39f5925d16191af30426ea90ea51f2bedf3ca7b5d57b12b1d4e0edf550693c321dfaa31d4b879e43a80d51bb78679a5a8b511257567d03a00981e074e4343f31f8db9e156b0c74be9c4c801694c8", 0xcd}, {&(0x7f0000003ec0)="bb43f805e1db2fc1f210440c004b47b94af32b62c726c414dad8c1e7afc80f1d3c5da926993c4a0100a4d8dd8a2ac1a1021c4762a7ffd166fcba8a3ce026dac306e072aecb0a7a99c92891b67e23f8061ccaa4ee6fca097f71", 0x59}, {&(0x7f0000003f40)="729b7b5f5120d09d670ad66d7d40a7", 0xf}, {&(0x7f0000003f80)="c73819fe3d83a6a9cf08ed799c6ba19e33d2862580f0d277f27fc83ccdc769a274323681d4388e4a0889494ae45fa3bd302e8887f53b88c81cd5056a5bb4b1176e39fca67082a0c9dde28245b1165b04fc8cd2044f4db5c7cc9faa6c88185fcc31275fee282bf882f657150f53ef9b3d81a6c49a55d8a175b7a029cf5190d64352abf5699efe8aa47519bc75f498f99ca01ef120bdd75f4190f7d1518df0fc51a2c7aa8643d983c744dcb7c9ea755dcf62e704469afca51fd382e6b866662eacd52538fdcd07f7b3387cf6dcb8437a4ee363a855885a7b5a270b36f3c813f5feb886f4151e5e0ff9d372a98a76aaf3a64a5db504fe8d5d40545e4f233949f9dece71f80f95e54b4eacdcede6723f47185a9f6dda703edc62e59702f569242dc56bd1649ad0ae487ca16ee065bb44381aebbeb898576e7baaacc7913efe2d42170641bb34d637dc6ad338c27771227dee4d362301eae42f7235ffe1df154c4d20d34824bd858d959161c89c4f3ecfd398de2a2a73438fb66c7f3d29e28f77ddd197167f91a418956bbe3f8e573289bcd8c6c2e66dd26f185d93e51cf664c7e687d596b04e36d6f15345b7e1613bdfe3ba31de6f5f5cbeec349c24caac1954b290ec5d8a2191219ae8c7e1d3a230ce01883826378f534b0a98bcb95d6ac0ed83ab47be02bec194ce39f6748c4c88916dd65774caed1b00393fbac583ee9677f63b609551e066c6b422552f36110ae81108fb0acea1352e219550ad81c5c4fd6908b95dbbb53d173daec8e2518d32494a078871b2d6489cb8c2166a97711b3967302008895d87c63985291ef2ac4d70c9bd7658628bd13e42b3d750786aa19c11452667356085908dfe7b22787d4bb7ea80f3596ea4ad580488102a056917a77248ca15acffacd2d9bef6c8870d4232340d001f9e74cd2ce1b240c3aae90ce3a02b12c26856ef7238f53f162acd0cc0cce214a89aff9cec9ebdf2ef236a7a9bab14e290cc978a5541e28cb2331d9bb4923336b1f7e0f933965289f0b02532061154342d90d58edeef80b1782e5102b98a23ca38dfbf9521d55f31c7c51a3d84e3109e01fa0dc79fc87e1b718e6e63f346592364dbebdc0ce687a43be79d773995e72d34079ca92de15a1246893a093e4c4d6c62b3430fb87165baffd51aa12747038e7d87d13557958c35bff40d1b0fe0b18ed50c87eae5078ee379412bf5464e972f6f67f7701c8cee90c536ebaae8b46ce49441a59f62f373957d18e1a2787c555257f33e52f5d4a6f7f08fc0ad4fc15e0682ad036e277d86868706853b854a3a4ebc5374aca996b4ea033a1b0c8ad2ee6135c4523b1fe46df420f63f1959e19f2a3965208d327dff868f3f61394d338a3f0c04102741c1c020b695c39478862a4ab5439cf88e9e54921748e2aeefdfd7161b9a6244a63b8365cd6e9219e84160ba7a87159687741b16132901f9203e14ee0d6156ccb3d465a2e61da8c2168333b6ad856d0d77f5ad6977dd186b79c1cd0e65c35ae7b3c59e136fb14a288cea930b6e2074d7ddf267d9464c5dab0ffe9f77586aa3d16e974f52b8ae8b85114a4046e0b6734e9e075cbd1a8a4c13074f4aa1fd119d2692b2dc9c118bfbe913f16ec9a0497ebcdd10bc55e70b4b2aec8004c7042d3cda0bb8eb118e61abfa1580e26690df35caa7aca7a5783354f60543c192b14825b2ee5d6e04636edcb81ed0f855969649e3c91d5f906d9e41f604d9d4f898dd137992bb8e2a8cf95609ab96fd9feb0cb0e30100b788a8c4d7f6c9868749e82a11c8d941df173c0155c64f1af19a7f718ad57c9c7a9a8f9a7b53e5cb5608557a23023445670a397da39da43421a5baa5ecab0d966117d603b95d554abae5ae8e7ea0a4c97e9e199d0f1e7dcdf6fb9e3a5238d733771641c1b403b2b0b4cbea2eb596ad3d242f9f6189e28f1f9da1726531429aecb2c1e126127ecc6a6da422cc937f3426ab98a5b70185a8ef7c7ea99abaca08edc423264c943935605dd17ce358372e42cbbc2b01ac7272ef0e814ed562946f98edab059c7dbadac60fb87317ca1ad2358f20e7a4299b459c7231f9a8b9423fdded343b4f18c56d8ab58c963b36abd73cb3dda84f40ba73592c2cecd730094e39b27eb94ca7a6cb099d804def7ad76088863f8f2e005d4103d5449d5dd7bb5f8e2be252580ddf983e7b275ed2aca9b9e9919b90ceb4d53584f68f6e7608567f34ccf64a9bb7f1d12e732ea9cacd2d6dceb717ac9a9832e47f9570294a870d3ff85c95e7fb4cfefe55e41196017ef9745b984585d4da9d45126b2f5200c43d0ac8543759a15aaa21a30daa02c932e417ff8f99de89e92802ff211b2a8fd90a74e2902375bd237b4776fde14204826e90a60034d570742123c86cccf1f1bb3629961c120889adbb71116766ecf2a7d12bbfeaa65990218e041a0cef6fe66669212ff3a9aa33b731ea8f3e704297ce4cf41c7affbf37382bb6dc5355d614f813bc93919ae8f37a2d3a7721305a29b13cc1394a40e06446bc27ae702d6082ba2283072dff73e42505a00295868cc210c518ce938f502f102bb0909312bea8b576c7197afe39d2c5b8af097d8e6d81ef9a110d5e58efa1a56288cfce5f3a59adcf2d24565fdc849061b86bc87d9b3a13614f1e1098963dc29c19f0ef638320d6fb95eef528e00128bf689b1ac0a97502f98271d38db5fd3effde4248c750ee753f7b7816659c98e63f73bde5cfa9a9307dd4f281a9c085dca0493d719c1c943c59a208bd41f5897426d1d89357fba78769744dc6bc73926b3cdb0eb2dacc1e3441bede80cbcd6b0fedf972bf2ebc02659a90ccc79961acb96020670ee70afd62d739b940a04b54706e8c14add0392e4c2755874fbc9c9466ec1d49f97006bdbe21d4afe450dc5e1f20823666e3452b9c8c58132815a49c806aa212338f2e450450a30502cede68f47eb6651d294ef4548db27af6224d7a8c3812db356a669e8a3dd3c38c17a49747706c25501b4eb4300e57b464e68edce1d1658db066db72f572ef7a0063f1a41d5ada95174e3530ca90e5268a86f794d65d445e2b8836b1cc822d4e681e296cef102e5271f1921d1ce20d328fc3ff35cacabe082d0e1930b76f76308768a50c84daf52d4f079d9b8db1b43b4d4316d027b9383d07e558c0e49232c8851f5dcd3c8ce0e9b9b4a3fe034c404d775f54b79412ed1a8de9be960dd97c20f03c56842801d71e4951eb8c6bf27d39ee1510bf759436f9e09fc1f56575be719958454a50d8fd84afe562ae8ee9e0be553de1feec233b8f26d6c9ab95bebb4bbcd3495cce6af9e1827627fd91f96c1d04c2051794aa5a09baf33e470710204315df16c7a7c6b0330c8f9317da4c761e046d7ceb536e1edc53b19e08d7b31685b4d7cbb3e281d4fb143c28eb380e41820a519202d0cdeb6da7d5f7eba691aa5f25c358bc4d8566c2ed980a264cdd8f8ba658bfcecf77dffcb1ab4a40ed4a0764916b47909783368786c8492c91068e87c91da567a89dcae591d228749623a0aa632d443e908f5553fdb15b5ab9660405553b1d9ccc1bcf28b10aa3183d7ec457b314f73af607cfd2e93693ee14e1cbfdcab0c23324713e48ba65e528e60dfa3a7be49e84e6476cc950dc46495ed9c3842d0ceab1872ce6b05f7c0397ef4dc8618a23a8f0ebe695fabee2d82f45258b82e41d7f02bdefd208c88d7389d4cbb2adbd5016768521be08daf3228a6f5c987000b2737db4c410aaa4124c5139affb5a6ee1cb9b0cd6a585bf98dc3b952fc63e9a59744b1e8594078b42822d3bdb134351e8ba868086320896f6ca4b78580ca182733ee4f55f609c2c5336956320a01ba34bef073f3b9d2f1800607b4e44ff6b4b20482861fc11e6ed613a3f9f81818eebbac2c2c18332e233c703f2057c4a2a305ac21a9bd4ee80dc346227dce7b56c247fa70cacfa6e401a4328bffb4bb0531ab349c205b410fce103674a5e8a12536670bd460e199f8e50580173d99a49487d91b4c63e1f8474afa89c2adc90a149a48bda273e6715a065027a07e3309b40c1deda3c02d80123e47d78e508c2467bbf3ba1a803940d1c59b41adf7b5204a0c2ce108b0bbc1a9fa79ce887002dce31c846fdc455b249bf8f06c0db3b1a6e51974fdfb8bf4766cb5b894472f9507b8311e3b542b61766167eb2401427a8f9180557004f31db8fecfcd53dd15c999c2280993be6aba6936c2cc06b11e1da3ea588203643755e17f0e0b608372f64cab44216d42baa35f72523164d734de0038be07dbc9290acf0dab82bb3a984afdb6fee881710a00297db19e65aaf056c735bc5e34e77838bf720ec6583150a02b042bf6243e1453b3c96c52a30f950ec12db710cd766e3d8fe306179cc98967945ac76c2d04455947282250b035691e096f784c127a7430d90c6aa081bb885a7884e54b919d044d2aaea5a776b8cc7d4bf112c816fc61942dcc8823fdd00ed768d7f856152f6d278856b7cede54761c4b1fc3eb3f784f13c62a83c939db028047cf8744040ca9e554124ae34b8899885d35fa191e6723189202fa4f23b15dfd955b6681ccd8670f0e36ae01f60ac2ef4099cd5f416efaabb50377f7912a5c1dc35ad8653bc42191ae4d788bdf19e67f6a3640db662f2b03e3d8268a544894e612454749b043d18c2b587d082762b0291505ee32c6d0d6f009fc32f4f7bbed0a68816a6b5ea8db220bb0f204ce0d159096dfb62088aa5dd56212af8006acf7ad27bfd9533cf99e916ba32f7646bd114e0a4750738dc6c1943144eb68833e03d464dba762ccdd4a2b14eaa0ad2c8160435fba2029e7b1f8554cf8ceec1c1ca17d9282581e9c77ddfb8d02d2083b2b79b36be0b113927911557ec35141918c2d8020d568719db35eb06dcc7abb69a80e1c4443dd74e7c43a39f7826a1261ac14cde00929b433aea063fa579e3bfd1b767e37a188478a7d8428b8f8a06c9a760d9fd26d2e3d2b96ca1f47be03e40544ebf2f2dccfc650b7c8a7fe63f60cc2febeee279b548c2f9180a1655bc34a8b96b3147792aab74ea3518a8aeb25c0e54d2c59eb4d0f71e1219b3036dcb849b615c990e4b1037ddf860ecca109cc529840f3623bdb012373335dbd47c44404573b7b07d5d5c7b52c55f46d9f1735dab0df081f05092fe1f497d6eb01f2d351137384cb0a2139dc5a3516099d13b108de7d218b477bb05467fc15ac1eb94b61ebb12b72ab49932584fab55dee931a6ed1b4931e0e234cde27d7d2587d91141176faaa36efa9217afc11e437ccd87d0c66f2028691399f6f11ec0154e8ad29d0db3e1960bef2c140a09532ce30827b8c1bfbe2df463ff79d76f7a50c8f70c78ec1008248bf96585da57aaa9049db774dbf07d523b28a20d3c30aad1cca494741856c770c2411a462f342aa12a46f9ae70bd994587fee24679fb5b26fc128ed1bcba82c7ce3b89c40e0ebdd5043bec4497402239cebcd164f41f127ad0a19959b7c7eb05d988ca66742ae4731956e4ea85cec119d4d2d2f78090dd21fb61c1f5d4d60f82d24e34be6b2db97d0d744f7db0d007ded4c748c8885356721ba9f188f05f41dc85afdac38fec5d187cebe39420ed35e532284acd01f239c21010e19612bf302ad556ea6daa4e97c13ad6909a74f8adf1f12970bee58363cf9227d75998dc7355230c15377210a315e4da78945fd8cabbbe317016db87e90cfd1028aa6b785bf5ecff7539a06884d13dfd0b2591aee80b32e1817e611042b086cb496e0f5cd2419678fff08a7fd3494af246ba", 0x1000}], 0x5, &(0x7f0000004fc0)=[@mark={{0x10, 0x1, 0x24, 0x7fffffff}}, @mark={{0x10, 0x1, 0x24, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x80}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x80000001}}], 0x54}, 0x8091) 06:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="e3ad3527ca1105be6269b1115022abffd3fd0000641e42202c84417272d25f301287eebacd9357ade9ae55e5ab2a9fa17f01104bbe67a6862b9c00"/70, @ANYRES16, @ANYBLOB="00012bbd7000fddbdf250900000004002800110007001f4d6ca4018000000000000069e5c3ec26c37a000000090007006bb8b330a30000003d432d2c4f3eab15245555aabdfe352ade7014fc72d23b7caafef456e543ce908807d24509473475befc29b94ceacc87dc22bf55fada00bcaa0cb54ca2b64007bf2ad9ae068cc3757acb796269a5eda29e1cf54092bac13576cbc76991af8037212af1c5522967eb4ff61ec2710ab365d592c9092a5e30c06dab170553b54164f3869ee9e0da0e75effe00c5f901130a2a267a541ed5"], 0x3}}, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000440)={0x7}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$P9_ROPEN(r2, &(0x7f00000003c0)={0x18, 0x71, 0x1, {{0x20, 0x2, 0x3}, 0xfff}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x440201) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x14) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="fa1f4739c7b5c406f314073271350c872718ed8662dac3793a0496c4f49fec798eac2cb7f012fa1a18496773bf526883245ac34dd76dff1ce99c11bd4d5a04fd733ede08d902225b778be5dbf069a85b7e117a7fcdf9ffc21ae65644d384d9a651095f36fb1dc2e45ef9d4191040da7fc721", 0x72}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000001, 0x10012, r6, 0x0) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000000340)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 325.414079][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) write$FUSE_DIRENT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000fcffffff0300d284b42080bf"], 0x10) close(r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r5, 0xe3c, 0x20, 0x1, 0x101}, &(0x7f0000000140)=0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010000005edb11000000000097cdd9fca9c5309a159f74a8b30a0c0457affa18d6569327933409593abc22c073b193e8eff9de800b7d79522870b85076739a2c6ed440070bb22acc8317dec25bfa9cee4ff879ff6ba881edb27cccde96d8e753a22e03c32668e5750c894e591d1065ee7e09019dae387630297a57d10ef1d8fa5eed42e6a2b8c74faea3abf20536c34f4d42ac0a84ce1a0d79646a844376a69fad9745747d3cb28fe9bf5eb8947f916a8e05a2", @ANYRES32=r7, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005", @ANYRES64, @ANYRESHEX], 0x5}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 06:43:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) [ 325.715760][T11834] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:43:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x7ad, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x48881}, 0x20008000) syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d66745f7a6f6e655f6d756c5c69706c6965723d3078303030303030303030303030303030302c64697361626c655f7370617273653d7965732c666d61736b3d303030303030303030303030303030303031b6"]) 06:43:01 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f00000000c0)) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c64697361626c655f737014373949c26fed3a617273653d6e6f2c756d61736b3d30303030303030303030303030303030303030303030302c6572726f72733d7265636f7665722c6572726f72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c636173655f73656e7369746976653d6e6f2c756d61736b3d30"]) [ 326.049116][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 326.284954][ T33] audit: type=1400 audit(1584254581.332:63): avc: denied { name_connect } for pid=11845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 326.344289][T11846] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 326.352905][T11846] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sp79IÂoí:arse. [ 326.409762][T11849] ntfs: (device loop1): parse_options(): Unrecognized mount option mft_zone_mul\iplier. [ 326.420037][T11849] ntfs: (device loop1): parse_options(): Invalid fmask option argument: 000000000000000001¶ [ 326.613140][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) [ 326.658927][T11856] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 326.667343][T11856] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sp79IÂoí:arse. 06:43:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="0100000000000000340012800b00010069703667726500002400028005000b0001000000050017000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000400ff01000008000a0028bd170faa082fd40c73804c7cd8b087b2ea4ae30136ff07273134af39938bd9fdbe45056717e9", @ANYRES32, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x6d12c14e772ab9ad}, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) keyctl$invalidate(0x15, r2) 06:43:02 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f00000000c0)) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c64697361626c655f737014373949c26fed3a617273653d6e6f2c756d61736b3d30303030303030303030303030303030303030303030302c6572726f72733d7265636f7665722c6572726f72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c636173655f73656e7369746976653d6e6f2c756d61736b3d30"]) [ 327.033096][T11866] IPVS: ftp: loaded support on port[0] = 21 [ 327.067469][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) [ 327.440244][T11874] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 327.448669][T11874] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sp79IÂoí:arse. [ 327.536698][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", 0x0, &(0x7f0000000080)="1743f7297d", &(0x7f00000014c0), 0x1000, r0}, 0x38) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)={[{@oldalloc='oldalloc'}]}) [ 328.182453][ T33] audit: type=1400 audit(1584254583.222:64): avc: denied { map_read map_write } for pid=11883 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 328.269675][T11866] chnl_net:caif_netlink_parms(): no params data found [ 328.458668][T11885] EXT4-fs (sda1): Ignoring removed oldalloc option [ 328.482274][T11885] EXT4-fs (sda1): re-mounted. Opts: oldalloc, [ 328.645518][T11894] EXT4-fs (sda1): Ignoring removed oldalloc option [ 328.681032][T11866] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.688878][T11866] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.698623][T11866] device bridge_slave_0 entered promiscuous mode [ 328.721780][T11894] EXT4-fs (sda1): re-mounted. Opts: oldalloc, [ 328.787093][T11866] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.794489][T11866] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.804210][T11866] device bridge_slave_1 entered promiscuous mode [ 328.966949][T11866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.989860][T11866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.065813][T11866] team0: Port device team_slave_0 added [ 329.110132][T11866] team0: Port device team_slave_1 added [ 329.238471][T11866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.245966][T11866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.273070][T11866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.314481][T11866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.321677][T11866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.348219][T11866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.481618][T11866] device hsr_slave_0 entered promiscuous mode [ 329.603086][T11866] device hsr_slave_1 entered promiscuous mode [ 329.682122][T11866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.689856][T11866] Cannot create hsr debugfs directory [ 329.996935][T11866] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 330.055463][T11866] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 330.138196][T11866] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 330.265685][T11866] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 330.619816][T11866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.671608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.680806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.704568][T11866] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.730146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.740931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.751887][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.759332][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.836096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.845643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.855618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.865573][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.874319][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.883649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.894727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.936256][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.945932][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.983304][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.993481][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.004657][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.048171][T11866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.059675][T11866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.081099][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.091178][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.101506][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.111675][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.164679][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.205003][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.212909][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.263217][T11866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.458110][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.468425][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.550260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.560195][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.589127][T11866] device veth0_vlan entered promiscuous mode [ 331.603231][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.612950][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.665097][T11866] device veth1_vlan entered promiscuous mode [ 331.771229][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.781216][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.790693][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.800721][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.838228][T11866] device veth0_macvtap entered promiscuous mode [ 331.868631][T11866] device veth1_macvtap entered promiscuous mode [ 331.949817][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.961011][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.971171][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.982189][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.993673][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.004228][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.014326][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.024896][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.039255][T11866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.047546][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.057143][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.066718][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.076815][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.108462][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.122188][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.132261][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.142813][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.152894][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.163533][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.173688][T11866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.184277][T11866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.198794][T11866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.209600][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.220351][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.105623][T11926] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" [ 333.323969][T11926] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 06:43:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x5, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x3, 0x7fffffff, 0x81000000004, 0xfffffffc, 0x0, r0, 0x7ca, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffa}, 0x40) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000080)={0x6, 0xc, 0x4, 0x8, 0x8, {0x77359400}, {0x5, 0x1, 0x6, 0x6, 0x9, 0x1f, "2aa16f0b"}, 0xffff, 0x3, @planes=&(0x7f0000000040)={0x2, 0x7fffffff, @mem_offset=0x10001, 0x7f}, 0x2}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000300)=""/79, 0x4f}], 0x2, &(0x7f0000000500)=""/183, 0xb7}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x18, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x9, 0x9, 0x1, 0x0, 0x8}, @exit]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0xfffffffffffffe89, &(0x7f00000014c0)=""/4101, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:43:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x9e0000, 0x7, 0x660, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00906, 0x9, [], @value=0x8}}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000740)={0x1008, 0x3, "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"}, &(0x7f0000000140), 0x3000) add_key(&(0x7f0000000280)='big_key\x00', 0x0, &(0x7f0000000300)="e3b88d0a352c39588cce4dc65858d0f6496e01b6477400587bb46f68419c78b736908768050b9f30047fd65219d15c668eca6d5ef7acbfd52ed432d584d5476136bba4b721ff8888e8021d3bb760b375919b67f9fd39cd1c027b7435414eafe1e2585a4115a9e5132fd902eaadd18f7265bac1487671d803bf93497e5eb0f3361c99ec0b7656e32fdc98252a11f1e9437ed0c695cf4e3d510dd369eb1a3fcc33558720867a0d5f88ae14e095c66697a59dd4b1721538bc4d167a2d9d4c573c272b814b2c6c8d0d83afbccb799e54d7040a3adfd62bb1a2cc57f29eee3a41288c6d908b39c94c94857f09757f4e0b4517c19213fdf834f13d82f619b256757d6bd3ecb781416f018c2fe94c8dd8baa44174cdae7bd069696c7453d2c313afea17e2e758c777be7767337b186ebd649da9c0daf21290899776c1b982c7dfd4048d0b479c1e0ed7e74b69c4f06be03dfc0426cc6f27d6ccc00a8ce16c2e59dfc75151d1e6759dfcc7c3e428707d0977075b8c93a3c38008626983db3ffe1d46ed53b59c00418f2dd15938c879af9ba983c3482cb2d2da2abf305861390e25df4f78d81c6b627eada0017f13d457730a4fe39294250d60131f250bab05fb25478f87123aa501f143d22e1b168253056b8fad822fd2c3c61478c5946a5c4730903afe57f0b1d70b4c55c54e338c7a8653ed031a489227d4435edc3ebb77e95d0e55bf88c4e09d4fdd04d585f3bcd27b127dfc9efb4e537f408bc5f9fb50ca9e251c6ee0ee490fcc11e144fbee8878b6e7a74d79208d98286dc42b5420698560f1e14ca709d7a6451ce4c88baab3ef75c274b3268edeedce4f4a5407fedc9fb28651dfbcb4d6a45410254dd8d9a7c48629d610c053872ee99e5543775491b219822e3deb14fba9ce1f3966e9592d59d07aac7c1e23fbf7ee4f03002e6b9dfe84e20bb97fede4d4d162b2a832769cf16fd854e1144015689c4cc9a27cf34815a622eb313bedd63ab646264eff0d96b3ccb5b9f542d4821c72ca4791c16494e103f8a1ab476e3a4819a943555db9946d3919d3b8ce1e858126489d6399b81fa6b95386428a3bce0c3434cc0cf1", 0x309, r2) 06:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", 0x0, &(0x7f0000000080)="1743f7297d", &(0x7f00000014c0), 0x1000, r0}, 0x38) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)={[{@oldalloc='oldalloc'}]}) 06:43:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0xbc, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="cdbdd3a7b911ff52ac08204d26c712e8"}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x6eb}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:initctl_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000000}, 0x84) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000240)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x181000, 0x0) recvfrom$inet6(r8, &(0x7f0000000740)=""/221, 0xdd, 0x40010100, &(0x7f0000000300)={0xa, 0x4e24, 0x2, @rand_addr="16dbefddf1111937ef24588617ac89ea", 0x7f}, 0x1c) setresuid(r7, r5, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 333.715151][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:08 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "831a46", 0x64, 0x11, 0x0, @local, @local, {[], {0x0, 0x57c1, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "76d5d527cd19b969fe0c8e01d4ceb6f90200b0470cbc5760d4492de98a08ce81", "b3866aad1bcd3a6df9dd218604b7278d", {"5601e738a5cc8ee42bdee7aa0655d56a", "585a9434971a4bbda9f597a3172cc156"}}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3a76, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r5, 0x3, 0x68, "a004a495909698f4fb4a18702dd3d21ecc50d18f92c456d0ca88e527980e7c1584913cc7f8d63976a2404b42552e7f57a572c2612b6012644584898d4631ddabbfab1859b3cf0d2c6698ac17743e269f0344885f1bea7f8533779de92259bb51b699194027bb5592"}, 0x70) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1f, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/209, &(0x7f0000000100)=0xd1) [ 333.939331][T11948] EXT4-fs (sda1): Ignoring removed oldalloc option [ 333.948066][T11948] EXT4-fs (sda1): re-mounted. Opts: oldalloc, 06:43:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast1}}, {{@in=@loopback}}}, &(0x7f0000000140)=0xe4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) 06:43:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) fcntl$notify(r1, 0x402, 0x20) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001300000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) [ 334.385114][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x3) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x100}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0xc050) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000001440)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f00000014c0)={0x98, r5, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x58a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff800}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000890}, 0x20000000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000300)={0x30, r7, 0x5, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) ioctl$USBDEVFS_BULK(r8, 0xc0105502, &(0x7f0000001380)={{{0xd, 0x1}}, 0x1000, 0x8001, &(0x7f0000000380)="a2057cc8ab2f37d7ebf59275b3ba725881d84566aadc43934547f298015d306c3961ff470c5747defb3102f560ded171f08f5c34d501fdaea182b8633694d70bf6a95a312e3e9ffcd1c038061348e0396086ab492214020d8a5b8583c0b81476f3586f02f3d8e07db337f15a84937e758ea0c6078d4eccf92209d95f0c60c6c6f6df76cf667c0b18bd117334e1d7e01ff4ca73d7bb9c47ec683034dae546f967a914717452232db617c73882802c6cc4c8115af308fae43d3e6e90537c8bb9e61f4228346d0f50bf45a1ba80350176172da95bcc0d4e6f1a823c59512c0f95964f5a64d8d50443b145399cd8d8097a96258da8edaa4b629cd58d47a3b1ed4e65027a603c5682b5ee42c9dc2ba4135da0a9eb7bc1353467049dddae811a2246c222d8b36abe514608c7fd3219e210187e2d288f8b493a6b637f0814fd9c1f1e1c70cde585d1d19a77d422a32aa423b759fb79b77d6e05c949507f3ef74c330f8efe391a55c84f29a9d6b0cb79c268ea27d3eac02da1b755667777ba117a107a46ad76a56b8459fd188d6d03b1980533572522885c3c74d3d0ae48f6085ae05532b830ac3da4114e42299ecd673bd6ba7f53fada0772b9b95aa241df5d1ac86b5bb0165087d67f40548110a8eb98a43af160d5ad6248dbd34411a1340ceeff4d3b7d92a367a9a5731941aa88608f3a9fbc279fe90230f4f6830a36db61f9135b7907e4ea39b2008c2e3f5030a2b1e654c4030894e9344472ac5519253ab7448c5bd27c1bc34dc1a14afad5f1920769db040382aef13c69f7bbb4d378691168138c5bb9d91c6aa3b15b28ee336706e3a944c596f1d98173c47f5e08a42597da83595f784163ada6dcb53ee2f5f1b1be8c906744a0c5310be36ff0c949cdd7f3d52489d331cc84e8965198796d1aef4c816bd50aaa7b6d81079e9a46d139456f1129007f53b69adc70a590e74e0a503a1ab6b96379cf51a71fd99daf228e1f504cadd7c3fccedf52376c92939b64f1993dfafc761eddd6a279635d5a6fb54b5f6a30d0d6a413de54f3915584d515e3cf1e4105f16a5e04f092db4975846da788a249d098143b255daa0d4a42b85c8e65d8238a61d8f333963eca9dd0a3ac2e6acd73062c3c01f88504b84e0f995b3c2d5bb9052d492812bddb238753261da29c002a5e675b83f67f1a3cf450ab50738bff381903a68468cd4086e86f92e4555548abbf26d3485c366207483b334838f57b2c45da39769715aa7a92ec631014f881af691baf5e177814aa6d23e22bddef72024c195e7b07ef4c1659ac7709390d68f139bb8f7c4c08f9dbc13d70755cfdc90ca2b8fdc2bb6425c024cfdf9a3e60c919efd4b8421f7b50f58a6828e5f70a78209897f09e8634b9aee34ca515746bdfeb70a2e2a336d4ba06d1600c07bb7fb690525932e187b124a2d94c8d2ff63901d671b22f0e6f5232bc7a17ddc0436107f643aba086f4deb84d4e2aa0d324f9c1883adae9ae7274ebbfdb45bb3c50685c2d49b38e85dcccc91559821b885a8968d94ba894f3ce85d61ccd0fb3b658415927ca476a8b78ec032472d0b2a464ce05061d033c5884f5fb7fd6181243cba9194cb4530f088ccfe3b7206e76ea8cc4504da9609e8737385fa550837f6a79effc8431180debc70e33c87de58df494f07ccdbc2636c91eb84a74048c147dede2522e872a9511ef118757e365630850e0572985e41baa68981964a21ac19059caf0315d8f9aea4d02eb40bed336ffd8cc2e01f3ca6475861c85512850679462f5d7b5f51a1d4f243e72554da2995177cca8b70fa60fcdbdf857b58a2756dd6a10efbb3aeb8181b58e2cd06b9ca6fc10900fdfb940797fd92b4b4be1ea8e916d62f4bdff58b8c051ebd8491a4bfa079cbb992d03edc76ddad05d1e9a2f98ff5779cb6dcbb50698e360611f92527c5a3efb8b29c0df8390e922f94e672b2c400a3cf19068f5f66fefc2bf984f7ac440ae981d1f78f054088d908732c6bac9b218e87e557bf388b144135ce6f877a12107791a5aec8d9c036be14b281929360080942996d062aa9e965e3f32e4967169d3358e11545a72f1475118d09317ae9cfdcb0d9c04bf5ab3bf1312ac50062ad588da795a4d0ceeb16261ac5864a1ff13ef4acf7b1b51466b65d232dffda05aa1a2cae7107185976a581e193493be18f64e41d94b6f0c69cb31e3b87b8569c2953d342adf8ff32da0fd0584b63893819d0788b0a877aade00b492da2f98860003fd4c4e6460e1fcee940cf2a9aa2652b586534bec8735cf4e1fff73366a285f8e3959503c20fac476eb161cdb376f12c0bc46f1cfd56065776fa270487807ff513accc52c6b51a469e4db829bde0bb615a90bc566d3077631d457a6e1b5e242243b80c2cafe10e657361b2f2af6ac2dfa6360a1e5a2571814ef6e05bef9cbce9ace859b46990dba2f9491de164bf7da3c12ec8242656463ffc12b09393e09013b604e19b6fca24792eb1fb86230d070a3c5855fab725af7b5c0952a293ef19594046b178ba2511a6524af47366c111e4784f4f86e3a0696867bdf76fd9af6c768d7a56a5e2f8bb7d1634b475b9646f91b602e65886f29dd7aa2e846438a6f93596a368aa472db20651c3ae30380001a62f9d402447f7d30202c07613f4c4477ca822f0a5b9296038c4676b4fd5ec106ca9e28148b27a27b790518e68778dd6c2250cb26ab0f4ee03ea3bbed513207996cb32e8ac4852312f554bc249ce6d81353d14239c9549a745002327641114de1999e07ee8d7f05a9cab7983bc17c72066cf5ee8a61c425e70237e9bd6dea250cd8d7c016033c907daaf1542a2e90103888d42f0cfa33ba6cf090485dcff308bb1a24dfa494aa85538ca54806b0dad1f2771de0df4b380e5d63960bbe435374f115292e01e8ed4cf0b1c463e22ccddd7bf17d12064dc9adf8ded893b009154892c434e4426e1e8a3e77e476f89861c01b82f6d989b3945ddb3fdc4f40abe4898283a439b2a6f5b94785384e1ae1a3daa1bd2de0e573c916e7883f463bf4fd643ac60c5b7a7a68fb62356ffff23966205644fec908a47e5442787f89ce1f1bfa7b73ab01739d55ee4e94d17dea86d7320a96b90193eaa68112a6024665cec2398e9aa61d2ec0ff23e994507568e06970db1af2ef430f87447b94e0d47472318e32c2b3e6bd5fc22a9d56a4a7313674e97747a59dec8255e0f9618574ef083a4726e1949a96e002aaeb4148362a13b2352df79ae6a9a2a490dc8aa7d572fc5c07cc55d8bfc682a251224dd19ccab70f210fbf9bc4749bf6a87b8442a3792e23a71a8ddeff546bb12cacb909e1cdef131684f3134d9b3f11651d2a979cd92868d164e1075585fc0d8c129bd506787e9c7a1e87efbbc554f7101e6b34808586f3c12225b2254f1f7a609d6268b544d6ebc4cd116c77baaa051fcdc680b75a8880603cb672645177cd5ccfe561c6cc598eaf54e5aa36a5e67976546bcfb5816a86f295046bbb461368d7a23ead6486b1123a0310c9b078c15602af2f0b0472c6a26f3b7a43067a6bb103bd81adc75bec4f9db1838ed992cdaea269411191f8643d0d562a762f6271a567d64e1daa10d5e14e9af724cd63ea7a77fbee73be783c6093cfcbff897329a84d5a9422e297ee6f6374c14462218aa88a535a368f09b4dd1bfae680b2c8b02c73536dd86dd10a3e5b30eebdebfa88251e1d3c0267b1c0f7cf31a8d2b8e245c465f1c3739d4db3fa5a4982c1e7a0bd0a6aefa9a7944acbf38e9047b5f1a4b3a0e8c2e2ce17ac53646eb39f37b87319cd723e76f618be591f7e8901f5aee6d8344497b23d794fbb499ce23290fc17e6d5a99cac34a271b1e31132f81f5cdc9b9fc0fb8dbae996244527afc2e4502f0f294f60e185e95984154d00106c442ae1bdb9371f2efd3ed8e7f9b339434baaf9c0f37c3c0a7be777e6ca115d840177e8bcfd373abffc17d09748a40f2c091a08f2b70ed8958378d30e70e84014528d620d630b4b63dc9ee1ad3caec2ba4298fb6d24e23b689655c87da22627a801c2e3b546e0f70168c57e9e55639f846c341e9126d5d8e1c7750c51643dc48953cbfc32116065732c7b63f624c7cb8e7c5b87d5a1ef9898e59aaabbc6b02241876a430e2db7c146714c59ed024e2c0c2a8c9a5c1b6c04854846d0fa7efc919f8c242546792c4858c407d170a3719d4f91edf73d526f2e4e16a1b78dae7dea8715f82473e74472b3ad210d2c019922b3e4b0d4acbd2b300e406f8ae5684c61e83470aa70c7b2c896c9c04449e25e6d8726ee30018a7fb8d68986be3823b0269e95c3785590d9de02d7d576273ab0bc942ae7f05e116806ef40679dc22d4c0fcb731c82df94f6bc3c1b348b0d1281b2f18d13e465bd93164fd6a24151e8b6f1c934ae49ff2aa58f02c483a5662f25b4003acf70861e87f289facc038cf580d9cfe6deda866775f282f29d575aec5c6192ed3e45742dffd423eb68dbf7c6f0c65401a503d53035127b30d40a0d2f88f484621212cd6187ee5150262975e7e9ceded4dbb90daf8845725752842b2b6dba7c9a154a4463b62eb00984ffa0a14c445531d6b25c2e15e2cc9cca9c12d7303fd228d3038f6391ec06fd79149bbc494e13579851bc6ea0fa47ba93d4f99808841a5b4d3d1daf3da9e15522dfc2d2e4541b6dfe2375983cbc312544d05a1b564023b57b9822f23c0d807489b8875a32cf1870c687b0599e22f08664acc571ef3160fb8346d140757ba595a04ad80e22edf61c6fd09d9cdcc2148daf8a3a0522fa3d742e6e3d7c67b00bea3b6a6f788caab577228b6dbd5846eea0ca644b3004ace2e9efd092943f0a76fbc5acc7422d71b31f4f4ba97f7863b0c2cd1518a688ab08edfd1227b86b9ea9d0f952ac345630f64646c758ae59895616cec57fd8866d3b13f26cdfe2886a0de763a3e969eff60e4897475ca4c9295b2b6d7b24686ddac0b0b8ac544cc7aec866468562c2f971c73d6ce1304724d85d52566617eae95579a0f1f46c297326428d8a8e52f62aa7113e8193b749f8956de9269383347033e509643c76e4c78bd3d3ddd27ed706de561bdaee806764efbba281b5ba207ce6b4c9457245dc89ac635f114a1411d3d765d0a6f30e84080b4566dae92d377baa13e54d705b1d55b34b9b4ce8aeeb2cc08f00ed84ff165a6a87e06063a5203520d49d68809cd5c44886563e8c91983fd020ff6bcf6588507c26aa86d3bf48f51effc704b5093c96c83952041ffece9851e0b736fc3dcd476e622c755f81d1e8576bc5b7cce6dfa1e28323195abaffb1555419ed78d354d50b5caa3fbe9045ca81e44c8e0b745b78ed15c4076541142ec1dc66b48edc895f42de9c7054b5ebb77ed4d94f3943b8357628847ccb4d00b8c7295459ffa4f56ee57d9412b6b9c0b0a7422689c5f66d77a89ff2e8c734cf79c664bcbcc16a8bc793289d70efa9ae17d9062a1e6a5111536bec34b61d72036f8f3e4c1a01e0e5d6d167f6340ae31d96ed33b20ec3a24c2dea6067459dbc118c97171209c20898da87d8906ba603042c4f760b990f763b24dbde1199e7bdd8ef4d919a2518da3bf8b4ceeb0203fe81c9a0cca3463d0fda04f612c6f45fe2e235eb3b6e98a252e5ffab56e8dd3f2420c9d6c50e267378a57d53589e97e5d80d7b9ecf8d5124893e2690824d88658bbfac943f43e9800d125f4b0722570601bdb77ea13498378bedbf28afe2da1f0cc9bf37afda79dc4648280813d7ee1d880b1baec51aa1a8e89c418c8cf749fba3d36ef3db1cc039"}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r7, 0x10, 0x70bd25, 0x4, {{}, {}, {0x4c, 0x18, {0x1000, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}}, 0x0) 06:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x25, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x52840821, 0xc00000, "1b168fe9eda98807fdbc8271a7f6ba1c9c6bfaf96ab0b9f1", {0x0, 0x1f}, 0x3}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r3, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x8, @remote, 0x4}, @in={0x2, 0x4e20, @loopback}}}, 0x118) [ 334.684411][T11974] netlink: 'syz-executor.2': attribute type 19 has an invalid length. [ 334.799715][T11980] netlink: 'syz-executor.2': attribute type 19 has an invalid length. 06:43:10 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x101242, 0x5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 06:43:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r5}}, {@gid={'gid', 0x3d, r2}}]}) [ 335.048872][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:10 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x80000001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x5}, 0x8) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) [ 335.404312][T11996] hfs: gid requires an argument [ 335.409441][T11996] hfs: unable to parse mount options 06:43:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000000), 0x0, 0xfffffffc) [ 335.656579][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.740887][T11996] hfs: gid requires an argument [ 335.745939][T11996] hfs: unable to parse mount options 06:43:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:11 executing program 1: r0 = socket(0x18, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x11, &(0x7f0000000040), 0x20a154ea) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x4}]}, 0x28}}, 0x0) 06:43:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) 06:43:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r4, r3, r3}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) keyctl$set_timeout(0xf, r3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 336.356963][T12021] netlink: 'syz-executor.1': attribute type 31 has an invalid length. [ 336.380353][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:11 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000507000000000000000008000000d5e760aef14e96aa6478d664143682a6aaed98708077e803002d649d9bf0679659b34eeb58080f885e9e93333a60f669cca748817eb59e36f104e955acf480f0df6a18823a7f7366af3fb753f9813a8ff5bca1ce3f353bcb481145dba69d26cdc952874612c5cebec3921fe5ffb3be169995a027903f3686b8654b76f92795c9cf8c70042cc31aa01ee825b56b2ff54461547ae8c4f2181d9aa75b03", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x5}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 06:43:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:11 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x5}, 0xb) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 336.653499][T12027] bond0: (slave veth3): Enslaving as an active interface with an up link [ 336.946375][T12041] bond0: (slave veth5): Enslaving as an active interface with an up link [ 336.995026][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.027857][ T33] audit: type=1804 audit(1584254592.072:65): pid=12044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264337995/syzkaller.k0mBH0/44/bus" dev="sda1" ino=16645 res=1 06:43:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x81, 0x9ada}, {0x6, 0x7}, {0x1}]}) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000021000505d25a80648c63940d0424fc60100003400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:43:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000280)=""/133, 0x85}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)=""/85, 0x55}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002040)=""/153, 0x99}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002500)=""/111, 0x6f}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x202}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) [ 337.364362][ T33] audit: type=1804 audit(1584254592.412:66): pid=12050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264337995/syzkaller.k0mBH0/44/bus" dev="sda1" ino=16645 res=1 [ 337.540029][ T33] audit: type=1800 audit(1584254592.502:67): pid=12044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16645 res=0 [ 337.562696][ T33] audit: type=1800 audit(1584254592.502:68): pid=12050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16645 res=0 [ 337.567515][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 06:43:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:13 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff01000000ff07000000000000420008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x2, 0x0, {0xffffffffffffffff, 0x2, 0x9dd6, 0x2, 0x9ec0}, 0xa7}) 06:43:13 executing program 4: r0 = socket(0x22, 0x80000, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e23, @empty}}) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffa6000800000000000000004000ffffff82000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 338.148139][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.354912][T12073] ldm_validate_privheads(): Disk read failed. [ 338.361685][T12073] loop2: p1 p2 p3 p4 [ 338.365999][T12073] loop2: partition table partially beyond EOD, truncated [ 338.373932][T12073] loop2: p1 start 1 is beyond EOD, truncated [ 338.380379][T12073] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 338.391158][T12073] loop2: p3 size 1912633224 extends beyond EOD, truncated 06:43:13 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000a513a59d00dfeb7bba00280593bd5d74dafc20380003"], 0x39) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0x80, 0x14, [0x9, 0x9, 0x6000000, 0x0, 0x4]}) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x7) 06:43:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 338.422813][T12073] loop2: p4 size 32768 extends beyond EOD, truncated [ 338.499451][T12078] loop4: p1 p2 p3 p4 [ 338.503914][T12078] loop4: partition table partially beyond EOD, truncated [ 338.511527][T12078] loop4: p1 start 10 is beyond EOD, truncated [ 338.518271][T12078] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 338.548920][T12078] loop4: p3 start 225 is beyond EOD, truncated [ 338.555467][T12078] loop4: p4 start 255 is beyond EOD, truncated 06:43:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') r0 = socket$inet(0x2, 0x8000000003, 0x2f) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 06:43:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000280)={0x2}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000280)={0x2}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x80000001, 0x1000, 0x9, 0x6, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001300)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYRESDEC=0x0, @ANYRESOCT, @ANYBLOB="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"], @ANYRESOCT=r2, @ANYRESHEX=r0], @ANYRES32=0x0, @ANYBLOB="41080000001000001c00128009000100626f6e64000000000c0002800500010000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000054}, 0x41) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000200)=0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f0000000180)={0xfffffff7, 0x7, 0x4, 0x1000000, 0x3, {r5, r6/1000+30000}, {0x1, 0x2, 0x7, 0x80, 0x7, 0x3, "b5af0454"}, 0x1ff, 0x2, @planes=&(0x7f0000000140)={0x5, 0x48000, @fd, 0x3}, 0xe5, 0x0, r0}) ioctl$SIOCX25SENDCALLACCPT(r7, 0x89e9) [ 339.066364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:14 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xcca55) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x2, 0x7, 0x0, 0x1815, 0xfbff, "cb8f29bb46deca1c36accfaca3d32314e9e4903676752218f01d7b4641c1110f349866096bb1e7ee83b45d7e478a45630839c1c23df18e58adeb8592da34afbc1d7276fa972b096dc21ba9f32cdc273bfffb9379aadfb3c3f1e50dd9aeba9a1f0a644b290f61e424483b34f9fdd44fecbd958ab49737a9152464ffd04fbfac85"}) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup3(r1, r2, 0x80000) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) mount$9p_xen(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2000a, &(0x7f0000000280)={'trans=xen,', {[{@posixacl='posixacl'}], [{@euid_gt={'euid>', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) r5 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockname$netlink(r5, &(0x7f0000000300), &(0x7f0000000340)=0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000380)={'veth0_to_team\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r7, 0xc008ae91, &(0x7f0000000400)={0x2, 0x0, [{}, {}]}) r8 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'proc'}, {}, {}, {0x20, '&cpuset['}, {0x20, '/dev/full\x00'}, {0x20, '],^{ppp1em1[#'}], 0xa, "dd2a4d4d83a070e10f7044104d15065a921379a879fa6a335968a8d461d4982e263f9af5e5541d3788376d447c"}, 0x61) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000500)=@assoc_value, 0x0) 06:43:14 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4e04e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de69defe64774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5", 0xd8}, {&(0x7f00000005c0)="357664a6ebfb697939d040b691d81fe0f6c0a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896971cc3c319c3633ad5cfe171a2f68d83000"/79, 0x4f}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abf", 0x18}], 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)={0x170, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe4, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa47aa46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f1823e6}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20d58c1f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18c39dbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x206dd0c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a938ec9}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62f30e1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f1cffd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d024515}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46933c50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x170}}, 0x40800) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x200}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr="0e6873b0ed1de784673b651010c0e446"}]}, 0x78}}, 0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0xc2b9691550087745, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) 06:43:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0xc7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa0}]}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, 0x0) [ 339.844264][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:15 executing program 2: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 06:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:43:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 341.251197][T12146] NFS: Device name not specified 06:43:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 341.396502][T12146] NFS: Device name not specified 06:43:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff], 0x1) [ 342.058650][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 342.567263][T12174] chnl_net:caif_netlink_parms(): no params data found [ 342.714541][T12174] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.721692][T12174] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.731134][T12174] device bridge_slave_0 entered promiscuous mode [ 342.745483][T12174] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.752863][T12174] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.761442][T12174] device bridge_slave_1 entered promiscuous mode [ 342.802775][T12174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.818117][T12174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.855384][T12174] team0: Port device team_slave_0 added [ 342.868980][T12174] team0: Port device team_slave_1 added [ 342.903988][T12174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.911045][T12174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.937826][T12174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.956698][T12174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.963894][T12174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.989978][T12174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.079371][T12174] device hsr_slave_0 entered promiscuous mode [ 343.122691][T12174] device hsr_slave_1 entered promiscuous mode [ 343.173848][T12174] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.181453][T12174] Cannot create hsr debugfs directory [ 343.347381][T12174] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 343.397676][T12174] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 343.462774][T12174] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 343.520827][T12174] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 343.721838][T12174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.755312][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.764133][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.785907][T12174] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.805306][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.814882][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.824217][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.831365][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.840360][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.863246][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.874168][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.883645][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.890877][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.919254][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.939865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.967617][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.978579][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.004236][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.015196][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.025013][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.046065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.056087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.080836][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.090879][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.118171][T12174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.165134][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.173412][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.205685][T12174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.322878][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.332942][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.380650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.389724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.407010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.416481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.436275][T12174] device veth0_vlan entered promiscuous mode [ 344.476126][T12174] device veth1_vlan entered promiscuous mode [ 344.535988][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.545413][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.555125][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.565177][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.587599][T12174] device veth0_macvtap entered promiscuous mode [ 344.598272][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.621350][T12174] device veth1_macvtap entered promiscuous mode [ 344.671267][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.682075][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.692534][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.703151][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.713321][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.724847][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.734968][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.745690][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.755711][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.766275][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.779003][T12174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.787747][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.797090][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.819057][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.830094][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.840181][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.850744][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.860770][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.871649][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.881718][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.892835][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.902882][T12174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.913425][T12174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.928002][T12174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.940933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.950900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.380208][ T33] audit: type=1400 audit(1584254600.422:69): avc: denied { ioctl } for pid=12216 comm="syz-executor.5" path="socket:[33560]" dev="sockfs" ino=33560 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:43:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:43:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x3, 0x0, @ioapic}) 06:43:20 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 06:43:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x0, 0x100000000000001}, 0x20) 06:43:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f00000002c0)={r2, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x5, 0xac, 0x8, 0x101], 0x50, 0x5, 0x3, &(0x7f0000000240)=[0x5, 0x20, 0x9, 0x6, 0x8001], &(0x7f0000000280)=[0x9, 0x4]}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8f", 0x1}], 0x1}}], 0x1, 0x10) 06:43:21 executing program 1: mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)={0x0, 0x8, 0x0, {}, 0x0, 0x8}) 06:43:21 executing program 2: mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)={0x0, 0x8, 0x0, {}, 0x80000001, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:43:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:21 executing program 5: 06:43:21 executing program 0: 06:43:21 executing program 4: 06:43:21 executing program 1: 06:43:21 executing program 2: 06:43:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:21 executing program 5: 06:43:21 executing program 0: 06:43:21 executing program 4: 06:43:22 executing program 2: 06:43:22 executing program 1: 06:43:22 executing program 5: 06:43:22 executing program 0: 06:43:22 executing program 4: 06:43:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:22 executing program 2: 06:43:22 executing program 1: 06:43:22 executing program 4: 06:43:22 executing program 5: 06:43:22 executing program 0: 06:43:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:23 executing program 2: 06:43:23 executing program 1: 06:43:23 executing program 4: 06:43:23 executing program 0: 06:43:23 executing program 5: 06:43:23 executing program 1: 06:43:23 executing program 4: 06:43:23 executing program 2: 06:43:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:23 executing program 0: 06:43:24 executing program 1: 06:43:24 executing program 4: 06:43:24 executing program 5: 06:43:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:24 executing program 2: 06:43:24 executing program 0: 06:43:24 executing program 4: 06:43:24 executing program 1: 06:43:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:24 executing program 5: 06:43:24 executing program 2: 06:43:24 executing program 4: 06:43:25 executing program 1: 06:43:25 executing program 0: 06:43:25 executing program 5: 06:43:25 executing program 1: 06:43:25 executing program 2: 06:43:25 executing program 0: 06:43:25 executing program 5: 06:43:25 executing program 4: 06:43:25 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:25 executing program 1: 06:43:26 executing program 0: 06:43:26 executing program 2: 06:43:26 executing program 5: 06:43:26 executing program 4: 06:43:26 executing program 1: 06:43:26 executing program 0: 06:43:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:26 executing program 2: 06:43:26 executing program 4: 06:43:26 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0xf76) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setresgid(0x0, 0x0, 0x0) r4 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r4, 0xee01, 0x0, 0x30, 0x2}, 0x100008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0xee01, 0x0, 0x50}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) getgroups(0x1, &(0x7f0000000400)=[0x0]) stat(&(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000900)) getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='erspan0\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:43:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:43:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:43:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:43:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x16c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 352.210753][T12391] NFS: Device name not specified 06:43:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="c80000000000000019010000d7050000b0a574b90d28a19677d42d1ff54e408289ab8f84ac743c127c100d4321e204cd43d245629d90ebfabd12db3ec32243f07d8090e197ef13eb129ccbf481622f46ae14a7e402f5a81cfecd491cd2eee80e31bcdc93d1a3a1ca2c9ef2a060f6841160ff94d9dab0744a66a9460e75d24376fd7604dabbe2018a8853df00114058fc120d19e5c83593943b79d05fc07dc04a43ee4571ddb61aa2463c3673b6c7223bbd89951fe288cc21720269724e99341b614885eeaa4d6a840000000010100000000000003d0300006100000010b19a2d688ec5e8371e6b081c7606afb1c62c32261e921bec632b799b8972ed7566c761aaa95669bf7d29dc2426fe00c82ca063cfa83ebaaea7cdc2a585b6140c48da0553ce491785659dc8b73dd38055b73501cbeff4591997b08464228e27d039813b48be4aaec52f1fbd06e6ad13c493caafb185906a775857fa7b61c58c84b6dfb0982fe5f412fac090605c72622c9351cf101b3b45422f26f137a075f972467029215d75b55e5a3d1405fdf004aa58bbe26dbda218f1656a3136f22c0f781164ce872ba2b122658a1eff258880ccc2d0041b7c0a6d1584b5003ee305042c9f1d3942c609cacda55213087ce8d4bef1dfdf3030eeb4bec2eb9059f33091b3a9f936a551a7d4ad70f8f1d1129a2d3f3854cc583c3ad9b658ef4d788491888dfc576e672acd53a079863f63ba8a9b2f67ae67a6279dd992cb9b342800ffac071474749e1fbb737c53e4b5a053f7fe9729155f5062d3ca7a29e4fdd0b0fc02b34a0bfe591bc196d7e2acfa94c45f771a9180e7aaa329cb5196dcc9a266b14a7607a2fa001ffd0e333d90b17b2c0d9bc900b61323ab689aa4b76f7a9d88fd09c1cfa3a0c55f5bbeceedbfaa9dabdc87768353b34b046243f8319fa0b195e8eac1bd33f9a68f00939671f64cc82506172215dc594fea5ae85f360d6e20f5cea47f9a0cecd60a64189ed16149d1e184cf30cb92be9a394a1b2bcd3a2bedb9f0333a6838ed54037364b234c6c54c3bf4ba1a0688f948e5aaa3e6bb8addb906e3faedbcf99f0f4782abb76c739294b5bb043f551e932cf0bfec352846a8b26524fceac89bcac9efac8c84e0351fe40729435d10bed6601c837af39b648d6415bc07b032577dee164b0ae9e5310174d65faec9df7d321cec37adf9025b478306b1d5dee2f32a91000ce9487b7201f0a0677a76176a71a33ed9acb500003536314119e3a30509e16cc2ed00428026b8710953c0f6d16f8fb9b874557e7123cd2cd2adc0f7bf9c7295b2287218eea6865fa9ac7e8c6ce57e37fa77ebed6b72ad8eb18bce01c6748835de6ce320c76ecb9357fb38d1691c081150a747c5c398e946daf616a1f4b31c10eea87569e13f28ddbe9b8bf64aa5aaf71b65ca1d65fcb8794a6dcb7ed51024ea96cc0970d989034286b0bcbec1151c1ab4972f6c6db17599bae8a45d8f615936bb8d92873b4f249a39e3eec9a7cbfbb7a36a4e6f718f121599dcec5646632808f131ebeb8d35a0fe43fb4004feb0ba28f00163d933aa85055fedaa214ee45ce940d7268042bf020ea2e03c8d499a512fd99fb4e4af9b01ef4d6e8eeb8c08915eb256ff9ab6a1882d30d843f902556bb5373c16e44050d6b574bc9eccf42b8a504f8f57017906e72da3ed3f41df693f9c6103be4fe1900c37a91fb320866c057c452db57b9ee79ebb297a8b8414e920f0cf8324539b65f7c99c19cadc712f7b64d01e94076f6044c6ce507a69553fb77f53e7d9150a92d511c87f58bfeff135ab8bb1d7c1692e22bf916d82a8d724fa7fd3f50317dffa7fd1e7064ac9aa971f8132536991b63e92f969ebb3361b299aa351e75accb3280815ce744b27b6fcce6e1c569f1534bdca07d0b3e375508f48d2abd7ec76c9463b84f831b839a40ef83cd3a76ed66bc760410a9e42c9b47ad51cd676ff6d28f424260b8ca9d7571289febb5d7fea0493a32a33aa7e4cc1ec2514d9a5f264271ab64535e00a9b77f16bb7c0212248e6b42736633d9c1bfe1118c2fe4992b349fc0c990282cf336c71694c85aa7e3150d13173b120371e912aabdf29fa2eb5b1d518dfd40d1e908ef656e3ddcfc5a57a53d6001c5d109c4c01e833d8259d062a3d8c16748e483906c7d46aa7c6ffc8bc90f27ebd460cc5a56e282f23769e433317bcd44a5f6e481d605ad8ecb716cb85aa8dd7cd20d7b4e5b2a96f287a182c29a0856df07f8ca7ea383a894cc7513c0cdb06c6b05a6a96cc61f4ead4e7730412ec3715749c32b8857579df9fb548c6ffcc89c234b5ef7a4ec028add30314db88e1601b29aefcd22a0db190a968fd3bbc4a8f5d09fa5651a352ca2d680acdf07917a93c072001c5afe9f51645c4907f99c819f94175e5084c32195bb823fa56f36bb987240e5eea005bfb589925cad5724c0baf7a3f0f19cdbea043eb3a8e2dcc52c17ee2400bc32723885d362994e4573a0249b8180721e6faac8e20f4b405f651084abdba2905c8d75238c33027160c126a3004b4d027a34563366d6615e158c9c89c9e71669231aaeb6d5dd8f23d2ad2d2e64fd5e483323d50295c110ab1307c7329f097fd49e461167a8ebc81888d6e6753be6be9e1e7a2b78d7026dd5bcfe1eccf4609c15a87020d7f9baca8dd3234abc882f6440add80f44dd5a3cc27c07f9e70c87f7e99116e415a003c95ca1a1bdbca06dc"], 0x78c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000054c0)=ANY=[@ANYBLOB="10010000000000008800000001000081e2474025bea94632c89a94e6451ca4c9be804dd0ec3718e553da0c7465ea844e66be3ff29a90caf3851515858a253a1e594c99fa927dbbe3b25f39cd8270e813af4e33176ff9919c17771c99fb48b3"], 0x5f}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0xfa9, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 352.347019][T12398] NFS: Device name not specified [ 352.473197][T12411] NFS: Device name not specified 06:43:27 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xf8, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 06:43:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x16c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) [ 352.825415][T12420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x130, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 06:43:28 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc)=0x5, 0x4) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x1c, 0xf, 0x2, {{}, 0x3}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x108) 06:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 353.955791][ T33] audit: type=1804 audit(1584254609.002:70): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir125017144/syzkaller.t33lef/25/bus" dev="sda1" ino=16713 res=1 06:43:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 354.084350][ T33] audit: type=1804 audit(1584254609.062:71): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir125017144/syzkaller.t33lef/25/bus" dev="sda1" ino=16713 res=1 06:43:29 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 06:43:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:29 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setresgid(0x0, 0x0, 0x0) r4 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r4, 0xee01, 0x0, 0x0, 0x2}, 0x100008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0xee01, 0x0, 0x50}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) getgroups(0x0, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='erspan0\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 354.748307][ T33] audit: type=1804 audit(1584254609.792:72): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir125017144/syzkaller.t33lef/25/bus" dev="sda1" ino=16713 res=1 06:43:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') [ 354.909831][ T33] audit: type=1804 audit(1584254609.882:73): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir962428560/syzkaller.TExjVu/54/bus" dev="sda1" ino=16724 res=1 [ 354.938433][ T33] audit: type=1804 audit(1584254609.952:74): pid=12470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir962428560/syzkaller.TExjVu/54/bus" dev="sda1" ino=16724 res=1 06:43:30 executing program 4: syz_emit_ethernet(0x437, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0) [ 355.167580][ T33] audit: type=1800 audit(1584254610.022:75): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16724 res=0 06:43:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 355.190616][ T33] audit: type=1804 audit(1584254610.072:76): pid=12470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir962428560/syzkaller.TExjVu/54/bus" dev="sda1" ino=16724 res=1 [ 355.218741][ T33] audit: type=1804 audit(1584254610.072:77): pid=12470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir962428560/syzkaller.TExjVu/54/bus" dev="sda1" ino=16724 res=1 06:43:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 06:43:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed545ea1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52d5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:43:31 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x6e4) 06:43:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x50}}, 0x0) [ 356.482630][T12495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:43:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:31 executing program 1: epoll_create1(0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'syz_tun\x00'}, 0x18) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'veth0_to_bridge\x00'}, 0x18) 06:43:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:43:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7cc95bffff001c0012000c000100626f6e64000000000c0000000000000000000000b4de5a164b2c3fa3057e91344a2800a9462596ece687b7813ec5eba4c9d11fed753da14fc84b49099efa89c8af5bf6a0c0094b9e30a43132c6a43d2b596b8628e824816fccec8b0f9d51ab6d3215bf2d66cc618090c271656bb656bf929b439445e2929eaa2b6663ff8408f5e091acc2cdd64cb2136f227a72986721a842e615fac4b8bd522bc71494c6427b"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="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"/525], 0x20}}, 0x0) 06:43:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) [ 357.152855][T12518] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 357.166365][T12517] IPVS: stopping backup sync thread 12518 ... [ 357.278425][ T33] audit: type=1400 audit(1584254612.322:78): avc: denied { map } for pid=12523 comm="syz-executor.0" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=1435 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 357.289625][T12519] NFS: Device name not specified 06:43:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x88, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[0x0, 0x68], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) [ 357.443911][T12531] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 357.479360][T12532] IPVS: stopping backup sync thread 12531 ... 06:43:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100, &(0x7f0000000240)=0x0) io_destroy(r0) 06:43:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x100, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 06:43:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d03]}) 06:43:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:43:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:33 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:33 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 358.488674][ T33] audit: type=1400 audit(1584254613.532:79): avc: denied { write } for pid=12568 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 06:43:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d02]}) 06:43:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:43:33 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x60, r1, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:lastlog_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf0}}}]}, 0x60}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x4000840) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x40000, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) [ 359.139132][ T33] audit: type=1400 audit(1584254614.182:80): avc: denied { accept } for pid=12587 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:43:34 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 359.277420][T12598] syz-executor.1: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 359.292873][T12598] CPU: 1 PID: 12598 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 359.301716][T12598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.311840][T12598] Call Trace: [ 359.315345][T12598] dump_stack+0x1c9/0x220 [ 359.319785][T12598] warn_alloc+0x4cc/0x680 06:43:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x40000, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) [ 359.324284][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.330223][T12598] __vmalloc_node_range+0xe62/0x11c0 [ 359.335626][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.341003][T12598] vzalloc+0x106/0x120 [ 359.346182][T12598] ? ip_set_alloc+0x10a/0x140 [ 359.351912][T12598] ? ip_set_alloc+0x10a/0x140 [ 359.356868][T12598] ip_set_alloc+0x10a/0x140 [ 359.361627][T12598] hash_ip_create+0x86e/0x1170 [ 359.366545][T12598] ? bitmap_port_same_set+0x370/0x370 [ 359.372009][T12598] ip_set_create+0xa25/0x1950 06:43:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "56d10e", 0x38, 0x3a, 0x0, @local, @ipv4={[], [], @loopback}, {[@srh={0x84}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "cb2591", 0x0, 0x0, 0x0, @remote, @empty}}}}}}}, 0x0) [ 359.376870][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.382772][T12598] ? ip_set_protocol+0x840/0x840 [ 359.387828][T12598] nfnetlink_rcv_msg+0xb86/0xcf0 [ 359.393061][T12598] ? kmsan_get_metadata+0x4f/0x180 [ 359.398288][T12598] ? kmsan_get_metadata+0x4f/0x180 [ 359.403530][T12598] ? kmsan_set_origin_checked+0x95/0xf0 [ 359.409191][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.414511][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.420415][T12598] netlink_rcv_skb+0x451/0x650 [ 359.425300][T12598] ? nfnetlink_bind+0x1d0/0x1d0 [ 359.430278][T12598] nfnetlink_rcv+0x3b5/0x3ab0 [ 359.435250][T12598] ? __dev_queue_xmit+0x3c75/0x4220 [ 359.440546][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.445824][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.451692][T12598] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 359.457911][T12598] ? skb_clone+0x404/0x5d0 [ 359.462387][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.467645][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.473513][T12598] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.479628][T12598] ? netlink_deliver_tap+0xdb0/0xea0 [ 359.484963][T12598] ? __netlink_lookup+0x8b9/0x980 [ 359.490088][T12598] ? kmsan_set_origin_checked+0x95/0xf0 [ 359.495716][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.500982][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.506842][T12598] netlink_unicast+0xf9e/0x1100 [ 359.515074][T12598] ? nfnetlink_net_exit_batch+0x280/0x280 [ 359.520919][T12598] netlink_sendmsg+0x1246/0x14d0 [ 359.525956][T12598] ? netlink_getsockopt+0x1440/0x1440 [ 359.531482][T12598] ____sys_sendmsg+0x12b6/0x1350 [ 359.536677][T12598] __sys_sendmsg+0x451/0x5f0 [ 359.541382][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.546651][T12598] ? kmsan_get_metadata+0x11d/0x180 [ 359.551960][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.557862][T12598] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 359.564011][T12598] ? prepare_exit_to_usermode+0x1ca/0x520 [ 359.569890][T12598] ? kmsan_get_metadata+0x4f/0x180 [ 359.575060][T12598] ? kmsan_get_metadata+0x4f/0x180 [ 359.580230][T12598] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.586117][T12598] __ia32_compat_sys_sendmsg+0xed/0x130 [ 359.591722][T12598] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 359.597498][T12598] do_fast_syscall_32+0x3c7/0x6e0 [ 359.602607][T12598] entry_SYSENTER_compat+0x68/0x77 [ 359.607903][T12598] RIP: 0023:0xf7f80d99 [ 359.612046][T12598] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 359.632673][T12598] RSP: 002b:00000000f5d390cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 359.641136][T12598] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001080 [ 359.649139][T12598] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.657147][T12598] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 359.665154][T12598] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 06:43:34 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x802, 0x0) 06:43:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 359.673182][T12598] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 359.683626][T12598] Mem-Info: [ 359.686961][T12598] active_anon:96583 inactive_anon:234 isolated_anon:0 [ 359.686961][T12598] active_file:8007 inactive_file:44546 isolated_file:0 [ 359.686961][T12598] unevictable:0 dirty:90 writeback:0 unstable:0 [ 359.686961][T12598] slab_reclaimable:5483 slab_unreclaimable:18869 [ 359.686961][T12598] mapped:60445 shmem:302 pagetables:1073 bounce:0 [ 359.686961][T12598] free:654727 free_pcp:1618 free_cma:0 [ 359.725974][T12598] Node 0 active_anon:383936kB inactive_anon:912kB active_file:31844kB inactive_file:177772kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209884kB dirty:312kB writeback:0kB shmem:1176kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 317440kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 359.756035][T12598] Node 1 active_anon:2396kB inactive_anon:24kB active_file:184kB inactive_file:412kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31896kB dirty:48kB writeback:0kB shmem:32kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 359.783748][T12598] Node 0 DMA free:14996kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:56kB inactive_anon:0kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 359.813290][T12598] lowmem_reserve[]: 0 2991 3682 3682 [ 359.818664][T12598] Node 0 DMA32 free:45616kB min:42232kB low:52788kB high:63344kB reserved_highatomic:0KB active_anon:363520kB inactive_anon:516kB active_file:14812kB inactive_file:139956kB unevictable:0kB writepending:260kB present:3129332kB managed:3063796kB mlocked:0kB kernel_stack:464kB pagetables:2032kB bounce:0kB free_pcp:1692kB local_pcp:772kB free_cma:0kB [ 359.851767][T12598] lowmem_reserve[]: 0 0 690 690 [ 359.856892][T12598] Node 0 Normal free:12172kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:20360kB inactive_anon:396kB active_file:17032kB inactive_file:37732kB unevictable:0kB writepending:52kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3176kB pagetables:1424kB bounce:0kB free_pcp:2640kB local_pcp:1504kB free_cma:0kB [ 359.889429][T12598] lowmem_reserve[]: 0 0 0 0 [ 359.894171][T12598] Node 1 Normal free:2546880kB min:37904kB low:47380kB high:56856kB reserved_highatomic:0KB active_anon:2296kB inactive_anon:24kB active_file:184kB inactive_file:412kB unevictable:0kB writepending:48kB present:3932160kB managed:2753868kB mlocked:0kB kernel_stack:156kB pagetables:832kB bounce:0kB free_pcp:1900kB local_pcp:640kB free_cma:0kB [ 359.926309][T12598] lowmem_reserve[]: 0 0 0 0 [ 359.930965][T12598] Node 0 DMA: 9*4kB (UM) 4*8kB (ME) 1*16kB (E) 2*32kB (UE) 2*64kB (ME) 1*128kB (E) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 2*4096kB (M) = 14996kB [ 359.947456][T12598] Node 0 DMA32: 14*4kB (ME) 1*8kB (E) 3*16kB (ME) 24*32kB (UME) 5*64kB (UME) 5*128kB (UME) 3*256kB (UME) 2*512kB (UE) 1*1024kB (U) 0*2048kB 10*4096kB (UM) = 45616kB [ 359.967148][T12598] Node 0 Normal: 35*4kB (UME) 8*8kB (UE) 2*16kB (ME) 17*32kB (UME) 58*64kB (UM) 4*128kB (UME) 6*256kB (E) 3*512kB (ME) 4*1024kB (ME) 0*2048kB 0*4096kB = 12172kB [ 359.983618][T12598] Node 1 Normal: 576*4kB (UME) 511*8kB (UME) 377*16kB (UM) 274*32kB (UM) 196*64kB (UM) 122*128kB (UME) 64*256kB (UME) 26*512kB (UM) 8*1024kB (UM) 3*2048kB (UME) 599*4096kB (M) = 2546888kB [ 360.002565][T12598] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 360.012300][T12598] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 360.021727][T12598] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 360.031468][T12598] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 360.040985][T12598] 50068 total pagecache pages [ 360.045836][T12598] 0 pages in swap cache [ 360.050051][T12598] Swap cache stats: add 0, delete 0, find 0/0 [ 360.056396][T12598] Free swap = 0kB [ 360.060231][T12598] Total swap = 0kB [ 360.064099][T12598] 1965979 pages RAM [ 360.068009][T12598] 0 pages HighMem/MovableOnly [ 360.072853][T12598] 330779 pages reserved [ 360.077052][T12598] 0 pages cma reserved 06:43:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002c0053d283270d000000000000080000", @ANYRES32=r4, @ANYBLOB="00000000000000000400f1ff0a00010072737670360000001800020014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) 06:43:35 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:35 executing program 4: clone(0x82a047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, &(0x7f0000000080)={0x0}) 06:43:35 executing program 5: 06:43:35 executing program 1: 06:43:36 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 06:43:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:36 executing program 5: 06:43:36 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) [ 361.644800][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:36 executing program 2: 06:43:36 executing program 1: 06:43:36 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 06:43:37 executing program 5: 06:43:37 executing program 4: 06:43:37 executing program 1: 06:43:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:37 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:37 executing program 2: 06:43:37 executing program 5: 06:43:37 executing program 4: [ 362.594415][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:37 executing program 1: 06:43:37 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:37 executing program 2: 06:43:38 executing program 5: 06:43:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:38 executing program 4: 06:43:38 executing program 1: 06:43:38 executing program 4: [ 363.470781][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:38 executing program 2: 06:43:38 executing program 5: 06:43:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:38 executing program 1: 06:43:38 executing program 4: 06:43:39 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:39 executing program 2: 06:43:39 executing program 5: [ 364.215886][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:39 executing program 4: 06:43:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:39 executing program 1: 06:43:39 executing program 5: 06:43:39 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:39 executing program 2: [ 364.769534][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:40 executing program 4: 06:43:40 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:40 executing program 1: 06:43:40 executing program 2: 06:43:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x14040, 0x0) read$alg(r2, &(0x7f0000000040)=""/228, 0xe4) [ 365.335398][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r0, 0x4b48, &(0x7f0000000080)) 06:43:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:40 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:40 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r1}, {r1}], 0x2, 0x0) 06:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r0, 0x560d, &(0x7f0000000080)) [ 365.846831][ T33] audit: type=1800 audit(1584254620.892:81): pid=12757 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16736 res=0 06:43:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000300)={0x4}, 0x6) write(r3, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000100010000000008000f00fe020000", 0x24) [ 366.071689][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:41 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') tkill(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') dup2(r2, r1) 06:43:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffe36, &(0x7f0000000080)=[{&(0x7f0000000600)=""/4096}], 0x10d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 06:43:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) [ 366.662088][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x4}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 06:43:41 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:43:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r0, 0x4b44, &(0x7f0000000080)) 06:43:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) eventfd(0x0) io_setup(0x8dc, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x982f000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:43:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) [ 367.323976][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x2}]}}]}, 0x44}}, 0x0) 06:43:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0b, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) 06:43:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 06:43:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 06:43:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0xc0) rmdir(0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x121042) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003800)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x40}}, 0x0) 06:43:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$GIO_CMAP(r0, 0x560b, 0x0) [ 368.030319][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffe36, &(0x7f0000000080)=[{&(0x7f0000000600)=""/4096, 0x45}], 0x10d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 06:43:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:43 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 06:43:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000070000000000000000000085000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xffffffff, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 06:43:43 executing program 5: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 368.655875][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e725f626c6f636b733d65d75254f3aec615a4c8c5b4b88d9ec476e70c6c80acf86d0c57c757e0e34b11f505c38a342a3edc9f"]) 06:43:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:43:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:43:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet(0x2, 0x0, 0x3f) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) 06:43:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 369.207733][T12881] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 369.230181][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 369.256674][T12883] ===================================================== [ 369.263649][T12883] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 369.271125][T12883] CPU: 1 PID: 12883 Comm: syz-executor.4 Not tainted 5.6.0-rc2-syzkaller #0 [ 369.279804][T12883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.289981][T12883] Call Trace: [ 369.293298][T12883] dump_stack+0x1c9/0x220 [ 369.297657][T12883] kmsan_report+0xf7/0x1e0 [ 369.302101][T12883] kmsan_internal_check_memory+0x238/0x3d0 [ 369.307965][T12883] kmsan_copy_to_user+0x81/0x90 [ 369.312991][T12883] _copy_to_user+0x15a/0x1f0 [ 369.317639][T12883] tty_compat_ioctl+0x1482/0x1850 [ 369.322687][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.328553][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.334491][T12883] ? tty_poll+0x4b0/0x4b0 [ 369.339036][T12883] __se_compat_sys_ioctl+0x57c/0xed0 [ 369.346098][T12883] ? kmsan_get_metadata+0x4f/0x180 [ 369.351346][T12883] __ia32_compat_sys_ioctl+0xd9/0x110 [ 369.356770][T12883] ? compat_ptr_ioctl+0x150/0x150 [ 369.361816][T12883] do_fast_syscall_32+0x3c7/0x6e0 [ 369.367162][T12883] entry_SYSENTER_compat+0x68/0x77 [ 369.372325][T12883] RIP: 0023:0xf7f1ed99 [ 369.376406][T12883] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 369.396034][T12883] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 06:43:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 369.404549][T12883] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 369.412538][T12883] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 369.420547][T12883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.428537][T12883] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 369.436706][T12883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.444711][T12883] [ 369.447042][T12883] Local variable ----v32.i105@tty_compat_ioctl created at: [ 369.454267][T12883] tty_compat_ioctl+0xf12/0x1850 [ 369.459230][T12883] tty_compat_ioctl+0xf12/0x1850 [ 369.464795][T12883] [ 369.467131][T12883] Bytes 50-51 of 60 are uninitialized [ 369.472505][T12883] Memory access of size 60 starts at ffff9ffd83fefce0 [ 369.479269][T12883] Data copied to user address 00000000200000c0 [ 369.485428][T12883] ===================================================== [ 369.492387][T12883] Disabling lock debugging due to kernel taint [ 369.498539][T12883] Kernel panic - not syncing: panic_on_warn set ... [ 369.505365][T12883] CPU: 1 PID: 12883 Comm: syz-executor.4 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 369.516851][T12883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.526924][T12883] Call Trace: [ 369.530323][T12883] dump_stack+0x1c9/0x220 [ 369.535379][T12883] panic+0x3d5/0xc3e [ 369.539453][T12883] kmsan_report+0x1df/0x1e0 [ 369.543983][T12883] kmsan_internal_check_memory+0x238/0x3d0 [ 369.549958][T12883] kmsan_copy_to_user+0x81/0x90 [ 369.554838][T12883] _copy_to_user+0x15a/0x1f0 [ 369.559455][T12883] tty_compat_ioctl+0x1482/0x1850 [ 369.564508][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.570369][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.576192][T12883] ? tty_poll+0x4b0/0x4b0 [ 369.580534][T12883] __se_compat_sys_ioctl+0x57c/0xed0 [ 369.585847][T12883] ? kmsan_get_metadata+0x4f/0x180 [ 369.590979][T12883] __ia32_compat_sys_ioctl+0xd9/0x110 [ 369.596377][T12883] ? compat_ptr_ioctl+0x150/0x150 [ 369.601443][T12883] do_fast_syscall_32+0x3c7/0x6e0 [ 369.606495][T12883] entry_SYSENTER_compat+0x68/0x77 [ 369.611607][T12883] RIP: 0023:0xf7f1ed99 [ 369.615688][T12883] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 369.635488][T12883] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 369.643910][T12883] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 369.651882][T12883] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 369.659852][T12883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.667917][T12883] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 369.676159][T12883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.684905][T12883] ------------[ cut here ]------------ [ 369.690493][T12883] kernel BUG at mm/kmsan/kmsan.h:87! [ 369.695772][T12883] invalid opcode: 0000 [#1] SMP [ 369.700610][T12883] CPU: 1 PID: 12883 Comm: syz-executor.4 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 369.711032][T12883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.721102][T12883] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 369.727772][T12883] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c e8 b9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 369.747370][T12883] RSP: 0018:ffff9ffd83fef748 EFLAGS: 00010046 [ 369.753424][T12883] RAX: 0000000000000002 RBX: 00000000065d00b2 RCX: 00000000065d00b2 [ 369.761472][T12883] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9ffd83fef824 [ 369.769685][T12883] RBP: ffff9ffd83fef7f0 R08: 0000000000000000 R09: ffff9990efd28ed0 [ 369.777654][T12883] R10: 0000000000000000 R11: ffffffffb0c16f70 R12: 0000000000000000 [ 369.785987][T12883] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 369.793956][T12883] FS: 0000000000000000(0000) GS:ffff9990efd00000(0063) knlGS:00000000f5d19b40 [ 369.802867][T12883] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 369.809446][T12883] CR2: 000000002f221000 CR3: 00000001c7088000 CR4: 00000000001406e0 [ 369.817409][T12883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.825361][T12883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.833324][T12883] Call Trace: [ 369.836611][T12883] kmsan_check_memory+0xd/0x10 [ 369.841369][T12883] iowrite8+0x99/0x2e0 [ 369.845425][T12883] pvpanic_panic_notify+0x99/0xc0 [ 369.850433][T12883] ? pvpanic_mmio_remove+0x60/0x60 [ 369.855536][T12883] atomic_notifier_call_chain+0x12a/0x240 [ 369.861245][T12883] panic+0x468/0xc3e [ 369.865664][T12883] kmsan_report+0x1df/0x1e0 [ 369.870153][T12883] kmsan_internal_check_memory+0x238/0x3d0 [ 369.875949][T12883] kmsan_copy_to_user+0x81/0x90 [ 369.880798][T12883] _copy_to_user+0x15a/0x1f0 [ 369.885377][T12883] tty_compat_ioctl+0x1482/0x1850 [ 369.890740][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.896543][T12883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.902339][T12883] ? tty_poll+0x4b0/0x4b0 [ 369.906652][T12883] __se_compat_sys_ioctl+0x57c/0xed0 [ 369.911925][T12883] ? kmsan_get_metadata+0x4f/0x180 [ 369.917121][T12883] __ia32_compat_sys_ioctl+0xd9/0x110 [ 369.922476][T12883] ? compat_ptr_ioctl+0x150/0x150 [ 369.927480][T12883] do_fast_syscall_32+0x3c7/0x6e0 [ 369.932542][T12883] entry_SYSENTER_compat+0x68/0x77 [ 369.937651][T12883] RIP: 0023:0xf7f1ed99 [ 369.941713][T12883] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 369.961480][T12883] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 369.969903][T12883] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 369.978264][T12883] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 369.986233][T12883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.994187][T12883] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 370.002154][T12883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 370.010117][T12883] Modules linked in: [ 370.013997][T12883] ---[ end trace 2dfc16679ae9293f ]--- [ 370.019445][T12883] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 370.026013][T12883] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c e8 b9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 370.045602][T12883] RSP: 0018:ffff9ffd83fef748 EFLAGS: 00010046 [ 370.051699][T12883] RAX: 0000000000000002 RBX: 00000000065d00b2 RCX: 00000000065d00b2 [ 370.059751][T12883] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9ffd83fef824 [ 370.068368][T12883] RBP: ffff9ffd83fef7f0 R08: 0000000000000000 R09: ffff9990efd28ed0 [ 370.076342][T12883] R10: 0000000000000000 R11: ffffffffb0c16f70 R12: 0000000000000000 [ 370.084317][T12883] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 370.092288][T12883] FS: 0000000000000000(0000) GS:ffff9990efd00000(0063) knlGS:00000000f5d19b40 [ 370.101210][T12883] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 370.107777][T12883] CR2: 000000002f221000 CR3: 00000001c7088000 CR4: 00000000001406e0 [ 370.115843][T12883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 370.123809][T12883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 370.131776][T12883] Kernel panic - not syncing: Fatal exception [ 370.138546][T12883] Kernel Offset: 0x2aa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 370.150178][T12883] Rebooting in 86400 seconds..