Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2020/07/19 23:39:44 fuzzer started 2020/07/19 23:39:45 dialing manager at 10.128.0.26:33695 2020/07/19 23:39:45 syscalls: 3087 2020/07/19 23:39:45 code coverage: enabled 2020/07/19 23:39:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 23:39:45 extra coverage: enabled 2020/07/19 23:39:45 setuid sandbox: enabled 2020/07/19 23:39:45 namespace sandbox: enabled 2020/07/19 23:39:45 Android sandbox: enabled 2020/07/19 23:39:45 fault injection: enabled 2020/07/19 23:39:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 23:39:45 net packet injection: enabled 2020/07/19 23:39:45 net device setup: enabled 2020/07/19 23:39:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 23:39:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 23:39:45 USB emulation: /dev/raw-gadget does not exist 23:42:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 290.039403][ T32] audit: type=1400 audit(1595202149.595:8): avc: denied { execmem } for pid=8478 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 290.370027][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 290.616943][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 290.876576][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.884846][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.894400][ T8479] device bridge_slave_0 entered promiscuous mode [ 290.907687][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.914988][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.925138][ T8479] device bridge_slave_1 entered promiscuous mode [ 290.970629][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.986155][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.035674][ T8479] team0: Port device team_slave_0 added [ 291.046751][ T8479] team0: Port device team_slave_1 added [ 291.088869][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.096916][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.123038][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.138420][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.145919][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.172077][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.271252][ T8479] device hsr_slave_0 entered promiscuous mode [ 291.315639][ T8479] device hsr_slave_1 entered promiscuous mode [ 291.845914][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.882409][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.921466][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.961694][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.157389][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.191490][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.200975][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.241922][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.264439][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.274789][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.284183][ T2319] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.291465][ T2319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.329064][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.338232][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.348190][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.357938][ T2319] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.365300][ T2319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.374357][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.385183][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.446880][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.457238][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.467594][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.477998][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.488678][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.498266][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.507783][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.517302][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.529576][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.562465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.637933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.646551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.667492][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.738457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.748523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.794783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.804491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.822523][ T8479] device veth0_vlan entered promiscuous mode [ 292.835900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.845429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.866013][ T8479] device veth1_vlan entered promiscuous mode [ 292.915251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.924786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.934268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.944055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.970847][ T8479] device veth0_macvtap entered promiscuous mode [ 292.994507][ T8479] device veth1_macvtap entered promiscuous mode [ 293.040077][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.049708][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.059217][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.068571][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.078481][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.123080][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.147000][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.156877][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x64, r1, 0x1, 0x3000000, 0x0, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "31671ae9ddf3b2ffb0333700e1cffe52141d6cab218de1ffed00"/36}}]}]}, 0x64}}, 0x0) [ 293.895367][ C0] hrtimer: interrupt took 48025 ns 23:42:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xffeb) 23:42:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) 23:42:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) 23:42:36 executing program 1: clone3(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) [ 297.015899][ T8745] IPVS: ftp: loaded support on port[0] = 21 23:42:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) [ 297.419256][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 297.628841][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.636693][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.646140][ T8745] device bridge_slave_0 entered promiscuous mode [ 297.658574][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.666838][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.676394][ T8745] device bridge_slave_1 entered promiscuous mode [ 297.730646][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.747613][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.795798][ T8745] team0: Port device team_slave_0 added [ 297.809117][ T8745] team0: Port device team_slave_1 added [ 297.855516][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.862582][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.889204][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.905606][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.912672][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.938737][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:42:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 298.052199][ T8745] device hsr_slave_0 entered promiscuous mode [ 298.108609][ T8745] device hsr_slave_1 entered promiscuous mode [ 298.145091][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.152735][ T8745] Cannot create hsr debugfs directory [ 298.579316][ T8745] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.632525][ T8745] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.683140][ T8745] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.752135][ T8745] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:42:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 299.143346][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.182455][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.191415][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.221535][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.250370][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.260265][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.270748][ T4883] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.278117][ T4883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.375225][ T8745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.385838][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.414756][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.424246][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.433994][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.443169][ T4883] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.450507][ T4883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.459560][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.470324][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.481079][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.491342][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.501560][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.511864][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.522113][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.531588][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.541799][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.551294][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.572884][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.582653][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.612891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.621102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.664555][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.734431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.744841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.792476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.801942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.818098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.827781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.841608][ T8745] device veth0_vlan entered promiscuous mode [ 299.887561][ T8745] device veth1_vlan entered promiscuous mode [ 299.971895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.981572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.991430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.001252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.027985][ T8745] device veth0_macvtap entered promiscuous mode [ 300.052271][ T8745] device veth1_macvtap entered promiscuous mode [ 300.093536][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.105816][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.119321][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.129905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.139426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.148708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.158748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.202977][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.213699][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.227711][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.236248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:42:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 300.246210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 23:42:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 301.316935][ T8994] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:42:41 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000140)={0xa00000, 0xfffffff9, 0x2, r2, 0x0, &(0x7f0000000100)={0x98091c, 0x0, [], @p_u32=&(0x7f00000000c0)=0x1}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) fanotify_mark(r3, 0x8c, 0x22, r4, &(0x7f0000000180)='./file0\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x9}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="9a412c0ee261dfb263b383894e201c30449cb9f6a7b7d5b0fb930fdc8b4e79c43d06648037086bab95075aa4fd1a87906a3dd4e5edb8431f0e8cb78c6f2f", 0x3e}], 0x1, 0x4) [ 301.731342][ T9011] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 9 (only 16 groups) 23:42:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 23:42:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'batadv_slave_0\x00', 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='\x00', 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000280)={0x84, 0x8, 0x5, 0xa2e}, 0x10) r5 = socket$pptp(0x18, 0x1, 0x2) getpeername(r5, &(0x7f0000000340)=@x25={0x9, @remote}, &(0x7f00000003c0)=0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPSET_CMD_TYPE(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, 0xd, 0x6, 0x500, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4044894) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000580)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x14}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) 23:42:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:44 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:42:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0xe1}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r7, &(0x7f0000000080)=0x4) [ 304.998849][ T9053] sctp: [Deprecated]: syz-executor.1 (pid 9053) Use of struct sctp_assoc_value in delayed_ack socket option. [ 304.998849][ T9053] Use struct sctp_sack_info instead 23:42:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x6) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x3) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x9, 0x800, 0x54, 0x5, 0x6, "acbe022332604aeea7e3e46c0073bc8af5c1dd", 0x6, 0x9}) 23:42:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000040, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010102}, 0x5b) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140d, 0x4, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) dup3(r0, r0, 0x80000) 23:42:45 executing program 1: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) socket(0x20000000000000a, 0x2, 0x0) dup(r1) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x3c}}, 0x0) 23:42:45 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:42:45 executing program 1: ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) r0 = openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x240840, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a026c02740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f0000000100)='{', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 23:42:45 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x10, 0x4, 0x4}}, 0x14) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) readahead(r0, 0x4, 0x5) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'veth1_virt_wifi\x00', {0x2, 0x4e20, @loopback}}) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0xc2000, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000100)={0x0, 0x2, 0x9}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000140)) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f00000002c0)={0x3, 0xffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000003c0)={0x2, 0x1, @stop_pts=0x1}) r4 = openat$zero(0xffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x40880) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000640)=0x7) r7 = openat$mice(0xffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x10000) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xc4, r5, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x172}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9717}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x477}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffbff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)={0x0, 'veth0_macvtap\x00', {}, 0xed8}) [ 306.137166][ T9083] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 306.146789][ T9083] FAT-fs (loop1): bogus number of directory entries (620) [ 306.154142][ T9083] FAT-fs (loop1): Can't find a valid FAT filesystem 23:42:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0xe56d85696ddf6d0c) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000500)={0x1, 0x0, {0x0, 0x0, 0x3010}}) 23:42:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES16=r0]) r2 = socket(0xa, 0x6, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = fcntl$dupfd(r2, 0x406, r2) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000002800), &(0x7f0000002840)=0x4) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./bus\x00', 0x5, 0xa, &(0x7f0000002780)=[{&(0x7f0000000180)="e9c11f4c600a2180f34b39858cf9d51916897119d7f97ca8ef8570f1f62f0aac2540c07f43137d95a13df346b9677041b9bfac9aef140701c5e282b83ab4f7efa566c0f06eab2373845dee38a20c7b00f35d8bc2ec68952116bf0d30c163f7d92cf006cc222f98", 0x67, 0x8001}, {&(0x7f0000000200)="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", 0x1000, 0x9}, {&(0x7f0000001200)="fd74227fc4094ea6014792dfff9f0d0822d9744631a729db39cfe55ef9d87b04bb9e6880f35305ad2b7dcb7d2503f952702b065fc10dea5405acf8671d4c04493d021ca79dd09974488b473a6bd5255cac5214f994e2311d63a6500e2c0731452761a4a929ca5bb94a81c7773ce155ed494a81fdc9f86c62fd814eae382af7bf45df9e63a7852b2f0158402183093b93cb21", 0x92, 0x100}, {&(0x7f00000012c0)="9b074c64e31c33885795fd6409cc89b50785488a5e81a182342512a4820c930b4180651059c030252ae72866cb81e64ef6670392d420a068299d2dabcc2f6af9189e9f145b741c7a3fa982e041302304b270d90b7420b1d2a6a25632b853d1562fbede1f0e0991f032c56977c2986b756791122e74363dccab890658e6db6f01d39c05fc6bb299035fd29433f032840133c7d0613b72af849694ead62f7f247f24f8c77a699f692acc078984c3ff5f66a0b949bd23eb72ce3ba23ca2953a8dcd158cb3847902007fbe7c98e280d252d7d76ef4", 0xd3, 0xffff}, {&(0x7f00000013c0)="038aead1c4ef8fcba451d70bdde93a2ec7d2a2a7393d5e4e2144dfede91cfa2c4ef3ef48211b72402b775db35dfdeced7d960028599e5b4ecfd95e7dc3dab99dc57101b513d26902252b615b2c399f84ca7679c032b2cfd202bb5ba964077eb96023b4e0125e94edfef5f0234c16fc5de0a2f38b6e2777ad4d0272e3e86e33d371d6c05fb89a2fb141a820d5553c70946802ae561e534a308eee0e05b45ddb2e31b01b251913f90d9f559d15f604da98b687e1f4e8739f90badd66f33466592f72eb858eb765105a9b06d6942cf6c029e3a4d7700ac32cea3ff3fd7d9e0ef440ce5e361b648594dcbb980ef29245f1e3a4dc", 0xf2}, {&(0x7f00000014c0)="527747b066a5741c50b8b1d0afeaf9349527887a80f4b51d815668f6c7e8e13bd05737cdead48f3473ca09c58541a88c2360878abab66f75d93a29b4f740cfec7d8c57483f2e095123e70e5460cfa175317e07a68d3673e7473978f2f527574b70ac5e2424a602814cc427f95caa8f18e159bf50e932adbab963d6631b9a28b9203a3d3d6876447861758f92bb8b5bc9818aca79e5d23d9ffb8cc7e401248d33e22b54fa67e1f3a1fb0ef0d68364a4f0be1338ecdcc4a7b018fe128d1da6ce2d3fbdc6b323afa6c72180f9928887fb05d657a69cb7469a5f95f038ff9070857a4cd87c368329797cb4fb072ee9e33bf3d0e330430786b7d839d49eac76b30912f864ba7c999dd7be14dda009d3b1066e4056d619449a96a6a152ec78a110266be31abd1c6557233542007a60be425281a4fa233e566e978e94da6bc30e436593fff19c2ac75d4baa02a750b6687cbad1ecfc4bd3e122afdca4fbbe7d49dac6607db8abf6ae7f3afdd218fe6881c0cca8237b89485e536ed423f4fe6458abcbd4f7ce43db4b1580a0aa0185f1d65cc59f16d4973b2a55f3db7889ce2dee095b3427fe4da4338398afa0b0a09a4e0349b8953d578e9aecac691abc40a3a65566604b67773f6b9625ca64f81070220ba5c31e620addaf808f48bbacef200a36d5fd77ba4015d08ab8711ff4a9d22e42b12d9a222db9a718917b2b0b195b7919722a02d6988d1e36b867f45fedb2a683535eaf0e5abe5631535f9f08c514a9646be3d5338a3c72730c822b2f095188fbac2c417846b4dd8e3ac80cb20b3e8da882457e22983233963df6c5b03ef058eafffda1f183e11baa0127776f74055023240c4833adb278553e009555cc6e68420e5b8806332beb649dbb533a0fc55163fc9c005a49741ded88e29f2dba84a60037ee357f59fe92ba8b5adbd3b67c32a548432c6e1cd76a33a717c287de2ffd907e8cb22fa5dbdba66adfe819a395c1a54fb965f4627c349d6ef92d42b59d4d356d48ba0ab861721950de2e3a5c2c0b4bc4c5fd5ca07253f4f8f1be4a3faaac65ff5688413425e80d29b3fde7d9aaf6bc769459ef1d959b9ab98d891ce19dbf1d09303e3bc37552c6e6d06506ed0b5974b1921c75c17d6efdf974e0999b4e9ba469423b7bd042830dd3a173632f9ac20e76f905beafc9dd570beec414e1f422c99c5329ae65a0b8ea6f76ca635cb4a461fdf8615c6d1c7ff3681504187847b6579164621f4cf14c0ffbe05381cd6d7f8eaef275462398820e99dfbcce9bcd08a3e4a19724999fe3b47c1dbc0af0c9c70b9336e0d1a9205bdd648d012c8a1ef9ec77343f7741fef919104b1280042809c3f1fc455d25535b15a33cf7e68124568e4e7235ee3cc1d0a27192ee2ca70d48190a6517fde60377f2bafbe0b32c3288d0eadb999597cac846cf717b8c782db307992754d6e667a880bdc9649e8127ae40750bd2b07db7824703d44acabf87f3267e5598b57b2e0b77904ac976760f16fe38cff5265370fefe45b521cfbaa58471a1e1fd7b91a0cc3b7ef2951d365ddd733b111b337756e16fd337f9de705b0e94f39f29c13c83d6705263d6b8160337f7c0ac06bb1ac44ed352081dca2c21ab213a6698ed5bbf65589227105dd356692bbbf06bbbfb0027bcd7a692c80c28768ae963c33056cc3620ab41cdfafa49b4c709352864b3c5cb5c04dcfc7631db421df8c068ed29ba53381aa6a0deef6c6b181f7902788910b8f9d1f77706acd288522b4ecd7f625aaf588411bfa8b04e0e80083fe470fc78be024d95cf97305ed8d0131749b66c01fe6f5e91f85abc76be32944c56fab1c20d135fa6e3073342cdfdfadaff342db255f041311600680dbd616e38605017ed475c56bf8526a2825adbc3362b9599a664f6ef04ff6079660a84c72a2231a179aef5ee7cd96fc82c1a5408940139c912f19afd5c53db7c2f7818c431daec368e49bc41b86ac3c46f78e889dc22c83988c1474832a2b818c8c5156476e2692fdecc39f9058b3ff79564e025c1ae1a85d85733ab9cba74bd2ef213dd121228d00fb7a69776a529af9faab1bf6a91968033b9347108f475bee732d4825bdfb5df76c94e186d276e4c6efb190b94c025110b1f51d98dc612d4b5766cf3c272671e450f2b75411bb071785aa1b7e8108e91575522904fc259b62a4b4f05538f8bb4651b0fba7012fc82c63aaf2ed9aa7c4e0dd7b150568c642c89d11b7030c93cf6fd54c6832f5dbe0eb126c8c7853646548ee001573772b1592a5245b65dccc36061ed34676b91788e2d6ea4ab1c00099949f96bbf521a5b97766d905fda457ef14b5af56e472713637055f76d5ce7561a4106da060a2ee1d3da6db0b87f037538378707fc69025c5d9c3967f661f17309fb1a4b2b8f22c19dd509a0f141f4267166482a6ba57b2acfcbc2e6b307d44eaca67f090a6d2fbb2de7966a5dc626ac5acf070b3c8fd220966a096d3b1b483b7445ce5c7529cafbc5b59ab6097750bb2539c8f7f76c56d23b4b4060cfb7f2c9335566ba6c423b16f9253f63d7df4cc4535cb459fe8dc5f335f847440f6d40b945079e36b55b4f0169eddf59293051338d0606a8a8c75d3937b4dcfc6a3eaf2c96a556d9d742d70e0c1c312e07acf632bf12902d9726cea21031fb665d001338c45fd04bc560c54dee4c5f03f00216b2cba75c5912a25a4e9d6474676b5f0f7330463c9b2785478f2021d2c42fcdadfe43629e5d998c31d1632eb531e7e3159c1b9d2e760bfcca7bc268210091199392ecb8f109c705feeaeeb8291135f27abd3963014587be80f75a48e387178ef40bddf562c0c17431f32aa5cf20477f8e60351c174f3ede48eae85b7f6de31d84771a417ec7610068c2902995bf77b891d5947d6c7393b2e013012d5f1e73e1dfc3d8ebfbfd30126cebb5a4d6fece6976cdf70c912562f30283db67cdca9fef221f2f0e55b6a3ddca9b706407ebeeea56623ead57e0366fd931efae20d0bedda5ce72a5d1cb1af3f3488666bde916183a88891535217c598084cc5b8100b9ec8cc79ee06e8bbcd85d481428fc8edc9a7f64c0a358adaf9e0786d86f80e498349c0670850cbfca8444554046e9994a6514028d2363f5940c3d8afbb5746c8eb3a675fd09d296e29c7458a8310ccc1d92232cdce624b15ce26096615b4889ec7b716b089458708dafd1e468b03f51e4ffe40f4de4d069cbf05504cd9856889f4af4c798bc2314b9403ba58721c375cfd5918e73348caa5784c105979aca87006cdf033cdca8d7190fddafdec413122547308b6a58f4056b5fcd9ad24b0e34c5f515d19cfe18cdb5341398ede5d408e5e72a9764fd6acbe06ed88f500a1b11623ea57b9c07a44f4c8c41157d2f0ef087b1a6d923d8603d0e5609ec6ec5c995c963dc8ee53d6f34ae424db57d149f906efaa5d1cf3c1624e60bdac636f38125be2ece0c6ac64b01740cd83f3ab46bea23476033abc65fe402a19250717274f0454098d4151e51fb1c62af4ebcf71cd16da2eb6bd5ce5498f6a8e963a40734fccf3345eed3393f3653b631fefad5c3b3e8fceea1b1452f7ff6d43ff1053a746e1f92fe2771eb416af5fcc1b83383ca3d6bb4e71065c7332e1083bcfe0ea822558f62677e46643e54af566fafbdc1abff7a7b2918663e2230969a0637f7c24c2ba01a520d81cc18b67a9c52f83fa16c56b453554bedb34e57acfd1ffcf46d53b8266a5f44d8e3c5cccb483069b9e6c993caf3143af9087b38012ca04343dc4d81d266757fc41fd691507b41bf9045c498ff3f30d49b7663d127b0c6281c4adf3f80911ad4e025f3ba01b1a64a2b3dde700f14910db9c2a682704e3ec7ed5b842ac8c815d3d87c927ad7f5ea18b72f5c8b0980c922e94b3fce549ce77ca93df8d5bef9698a4c4359117053f0fd8ba09611974e9805912ce6efd55b3c096e7bba5be885025f27be04fa043a2a8038efd3bed433958b4bd5e0d5763387bd6ea7ef58f1122ae419375d15cb85db642f1a753fe8b28f44656a159a3610ecd00b064a987aece632acbfafafdf687e6ee83713302b84299ff25136e4a6cfa12090962a0ba0a91aee0711c70898e8a3a71db7e3228db7f8d279648d1c518d4ec803836ecaffa9f75116a2e09447dfdc7f0756ef73c902f1dfd7b92541f01d15130a9f79898d1510cdd3b44419063b48b40df152c427aa287fd24bf0d328da40f754474f40aeb5902d145e12f30fb263bbf6fb4b0bdc6ea239ab39baa1d1e1e259de81c525eee60fae60597fed10a251649049ce67d064ca39c66267401c4a1a26f10dc6543f665b03ccdd2d5bfcad9a76beda66dda349b8ad2686a2069c978b9cf2addf19ff6d08aaaa9cd0fd38258144b48a795dfadd7dffb36ecf54bdb5e87f6c641745732da1637da4a06950670fe7a6cfb93394698d9877dc3fa5841f5a84a85ca632c229ac9a8b33bc2ce16788d4a35bd495c088b97fb53a40d88b55e6b150400c7285f5363e36b7b83c73c03d0c89af83e94629c25e9038d2762e4e16d44153828f8d1b1073acf0709fdd431555b576f52edde360fe80220cf11626373c2160aa782e86ef00629717bb1c5944f9de1eda1934c3ef8a358f96141faff5a698447d1d7251ee665882ca0a1c12a0729ea319c4641fbaab25c42aa79ed6ca6eae70894ff8eb38aa5eba1d69f1c3954564cf7dd569d07314c673609ea93a7587d142042ea6b91c912ab8007afb86b042cc4f38e899c98ff2f5e96b25991fa22b82ad6037566467c9430c7f3fa8aeb274200275af940b333390639476c48d717d62602aa1b896c8b4577cd644e0ae9f92737c1b7a6657b5f7706c09325f6924f67b93b3c5a8eb6cd3b6124f0b5d67b915ccc680f42415399ba94c52ef4d5f914812d447fdd52d5c6f1d3fe8b2deadbcff0b5484ad14b7bb02c5e2d5166e7e64a6ebdf8296d7f7d1670f482aa4d9bace55f40483373027596965efb469496a21477d4ce9dac22c15062c1624def3fb2efdfd87b846206431c6207ec3bb273226ab12182ca7d975ec8e6069dd31e2e68bd8600034b0f9216a0bf64e8d464332bae98db3102c8bfafd8772d8666f500df66c831d4ee19d48f2c8cae45ad15cdee08fc3927427cea977ef4b74d77cc7ea8332755014319b219e2e2cab4d9c8ac2d5a481e657b415ef0fff10bdbe90235e032f57c83eceea7044ee3bf98272db6b4b923f53951be86e025f9441694258e1add981f5f0aea225eb1f4185670dc046e62679e30cf322c579b63f4ab5a2575c463817cc07db6662c5d44b5de56cd23831655bb18747d7c0524636810fb67ef7530701c075421e917786a14f20b5f9bf6b1e950177082c666590211e2c272a8676abf700352f04848aa53fff8c522c0acf70518017456230d7ddb6901da1fe3d88dc220846098a39736db16c5af3571923ac390a796337e922cca30e0aa99f872c980868cc45ef7b85331709ec861f46b48eb0003bc1338baf4b4a94ef76e4fc507e32dd56d94689549cb3761c7553925932a3fe9f0d1cd4ccfce84a153f5f1f083974ffbcc1858803d573715c68cb99e6d5725cf7e48707016ea73c747ef98cae18e1783c2fe47760f74900660261fa0d2f86e22c46130aef2e2cc1c50fbb73ba0729ef92a0ff55f8091ad4c07930c8daa998426ec0722f171c5021a1c61b71cba5e1772ced9f8cb8c2b240b46f1fa3eecf9ab5851d2d8b642d99f15a7e1db3d537e515f59c1e65010edc730e7987bcce897f3efe0a5c60f3a7e527b26b00e909dbc5d52e2bfc1d", 0x1000, 0x3e}, {&(0x7f00000024c0)="74bca49f1e015ca183b5db1134ad256e18b1bc41a98b905387bc58775314c1cfaae5f1428f710481b1493be7df824e43b21668475b256451cfc90d5017a90ba863975f84304e3318b40690a7fe5cde6ab933d7ae992e86dfc24a769059721a0995ed842b48bc831076addae1ac76c10569f3c03d942d7acfcc53010dd05cd91b72aa559f0ad85c66ac6c217c2eede52d82809b13c867b1381cda7a5d50d290173ced81a3a78f0e5509c7d964e4d834f83172d7105930b61e5316d3947d3266040af87792145ca1ec4d031b820d50cc7c6fc48a64284318aba6b301fe1ac404da4f1bf109", 0xe4, 0x18}, {&(0x7f00000025c0)="d6cef4e656871a656d22353e04ca9384a4314f658d4c1d05ec4e646a1ecf422582736ae53431e7bdaf78e342d2d6910bf31944031928c56e10f02074a5e87fa1d98b6cc6aa1a214713fbaac0b1d68e14ea52be95332daea98cfd41085fe7af4f5431e7ca6b", 0x65, 0x67}, {&(0x7f0000002640)="84ff17808aa3c4ac3be583505383d055202fe09eb312fdbaca1bc341b728809a6000f32b50b66a2e82711fdcc619614378f2cdad584e4f002ee6942df81a228897cfc04617d0801fa82f9c34ae2166efb9bd70daca8b3baa43293092e3c97b23", 0x60}, {&(0x7f00000026c0)="69bb98603225c58f8b528d0ae07ee58234a6778cbd99354d6a1ee4085efc0352f1d177323347d7677911ba8e7f0b043ead91086e5aa03515190c462eb1778c29c4478d94853f8560a691aef66fd730dcba39bc92a41117aad23e61c87142059bb94f154913a67d342d55aebfc9512a190fc4e3d411fffde7b362075da814eb05a9257ea807a38fe763428efdf32d", 0x8e, 0x5182}], 0x10401, &(0x7f0000000100)={[], [{@fowner_lt={'fowner<', r3}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) 23:42:46 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) [ 306.816478][ T9094] IPVS: ftp: loaded support on port[0] = 21 [ 306.837670][ T9097] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "01777777777777777777777" [ 306.878320][ T32] audit: type=1400 audit(1595202166.435:9): avc: denied { create } for pid=9089 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 307.014303][ T9102] gfs2: Unknown parameter 'fowner<00000000000000000000' [ 307.255728][ T9094] chnl_net:caif_netlink_parms(): no params data found 23:42:47 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x4000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 307.575042][ T9094] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.582324][ T9094] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.591882][ T9094] device bridge_slave_0 entered promiscuous mode 23:42:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 307.657373][ T9094] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.664840][ T9094] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.699674][ T9094] device bridge_slave_1 entered promiscuous mode 23:42:47 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000080)={{0x0, 0x1, 0x6, 0x3, 0x800}, 0x2c, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pause() getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4d041}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000140)={0x40, 0x7f48, 0x6, 0x5, 0x7, 0xdcda}) [ 307.843369][ T9094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.882499][ T9094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.950386][ T9250] IPVS: ftp: loaded support on port[0] = 21 [ 308.002274][ T9094] team0: Port device team_slave_0 added [ 308.088431][ T9094] team0: Port device team_slave_1 added [ 308.212660][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.220274][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.246853][ T9094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.346352][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.353428][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.379651][ T9094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.592756][ T9094] device hsr_slave_0 entered promiscuous mode [ 308.634931][ T9094] device hsr_slave_1 entered promiscuous mode 23:42:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 308.675889][ T9094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.683523][ T9094] Cannot create hsr debugfs directory [ 309.113513][ T9094] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 309.155391][ T9094] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 309.222292][ T9094] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 309.272725][ T9094] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 309.587929][ T9094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.616575][ T223] tipc: TX() has been purged, node left! 23:42:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 309.716363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.725926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.771844][ T9094] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.806321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:42:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000024000b0e00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000a8d10b0001006d717072696f0000580002000c0000000000000000000000000026"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = semget(0x3, 0x0, 0x168) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/4096) [ 309.816127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.825505][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.832714][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.896867][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.927550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.937447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.946644][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.953957][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.072520][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.083392][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.095044][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.105380][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.225452][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.235323][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.245569][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:42:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebbff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) read$midi(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) [ 310.309314][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.319210][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.376471][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.386913][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.459550][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.649805][ T9365] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.659455][ T9365] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.688384][ T9365] team0: Port device veth3 added [ 310.704227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.712107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.774343][ T9094] 8021q: adding VLAN 0 to HW filter on device batadv0 23:42:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) [ 310.857428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.867486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.950049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.960025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.989135][ T9365] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.998817][ T9365] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.026650][ T9365] team0: Port device veth5 added [ 311.034824][ T9094] device veth0_vlan entered promiscuous mode [ 311.051567][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.060716][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.134880][ T9094] device veth1_vlan entered promiscuous mode [ 311.260368][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.271587][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.281202][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.291173][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.319562][ T9094] device veth0_macvtap entered promiscuous mode [ 311.357026][ T9094] device veth1_macvtap entered promiscuous mode [ 311.421599][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.431729][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.460513][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.471172][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.481256][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.491880][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.506815][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.559836][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.570088][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.666496][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.677203][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.687289][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.697822][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.711573][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.724554][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.735074][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) r3 = dup3(r0, r2, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) 23:42:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000000), 0x180000) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="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", 0x1fe, 0x2}]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x10, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r4, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r5, 0x80, 0x1ff, 0x0, 0x4, 0x6}, &(0x7f0000000340)=0x14) 23:42:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) [ 313.095964][ T9415] Dev loop1: unable to read RDB block 1 [ 313.101838][ T9415] loop1: unable to read partition table [ 313.107915][ T9415] loop1: partition table beyond EOD, truncated [ 313.114300][ T9415] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 313.202251][ T9421] sctp: [Deprecated]: syz-executor.1 (pid 9421) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.202251][ T9421] Use struct sctp_sack_info instead 23:42:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x32, 0x6, 0x21c, 0x1f, 0x8, 0x7, 0xf93c, 0x6}, &(0x7f0000000100)=0x20) write(r2, &(0x7f0000000040)="0c0ae4daf3e6dac28795894fb165d57f42d7c30c6108", 0x16) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) r6 = gettid() tkill(r6, 0x40) timer_create(0x2, &(0x7f0000000480)={0x0, 0x0, 0x4, @tid=r6}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:53 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="b3461607e7982a0d5d70dafffde50ab6bae7b68e8fc5735013917884a89e35b2d856c24b73c42f5feabf6d7000273d30223599756ac2c5acc4c85c12b22951", @ANYRES32=r0], 0x0) 23:42:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40201, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) bind$packet(r2, &(0x7f0000000380)={0x11, 0x1a, r8, 0x1, 0x8, 0x6, @multicast}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x4, 0x6, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980923, 0x0, [], @p_u16=&(0x7f0000000040)=0x7fff}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000140)={0x100000, 0x211000}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000001a200012800b0001006272696467650000100002800a00144b0180c20000030000"], 0x40}}, 0x0) [ 314.367784][ T9445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.411234][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:42:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x7) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x58000, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) 23:42:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:55 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xc0, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x974}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd21}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f0000000100)=0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "00000040000004000000e3ff000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:42:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:57 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid'}}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x2004ffe7, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000200)="5d06f08dd1390b7776d227d0449c93bda1993710f878d1d77c887433e78ec2eaf542dc7d4e71e39e1b8753e21f61de1222a5898319371883fd75f815d16002f0676e0a98d2cecc573e171bafec8a3087c392784468a272b92a8ce99bea43326191175f16489815932f00b7acf1e8bff676275f1995ea5fb554e41621746b1f8be98be83db29a12886925cc74b20782a9fd54f92ee408296d711d149760c89eca1ab889d44c379860e2ffeb32b46e3904b908f0773282437c310f77ed96a18650ef5b182920841d764001690a0d3c2082b21f3fb4b5db9fcb1ed40388fe4f86e22bfb", 0xe2}, {&(0x7f0000000100)="54aebec1102979c07c14e15b3b55514c6c94e284e34df6b045ea84652abb418098ec300f178c10affb6ae08a17c8a592b5bec3f69ec7f7caabca10bb587162927f69bab2cef5e1325111eaafdd2c0af7a9c50f28b6c0090124f8440fb75d180ee8c535721d3e9257a60742fceacbb5114cfb85b35e4d76dc80249272ac8bd4a9753251ac", 0x84}], 0x2, &(0x7f00000005c0)=[@rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x20, 0x1, 0x1, [r4, r0, r6, 0xffffffffffffffff, r8]}}], 0x8c, 0x41000}, 0x4000000) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000440)=0x0) io_submit(r9, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) [ 317.632529][ T9481] FAT-fs (loop2): bogus number of reserved sectors [ 317.639332][ T9481] FAT-fs (loop2): Can't find a valid FAT filesystem 23:42:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:42:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000180)="690631f299f897fb12e786ff4bae7f8b6094a4b63c90f4d547466388c3687882f2ade969ee94addbb6413c063b22e54d4ff6478cfd0d609509ae2cca59647db75932e06faea6f5b24ca5895f3d883973c74388133817719f61c573f1372e130c28b027cdda7df49241544b632dc6b80aa39743e6dd3e9ed9f238a25ecb041d56d6da246a3810eb3ef806ef72b047729db3dc271c6715831b96f7e1bbe82b52c2858ece7967f26b866021de300bb7fa9b1525b7", 0xb3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000380)={r1, 0xd9, &(0x7f0000000280)=""/217}) r2 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0xd, &(0x7f0000745ffc), &(0x7f0000000000)=0x215) 23:42:58 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x9}, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 23:42:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x61018, &(0x7f00000001c0)={'trans=unix,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@noextend='noextend'}, {@uname={'uname', 0x3d, '%-'}}, {@access_client='access=client'}, {@access_client='access=client'}, {@cache_mmap='cache=mmap'}, {@cachetag={'cachetag', 0x3d, '\x00'}}, {@mmap='mmap'}], [{@fsname={'fsname', 0x3d, '\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@appraise_type='appraise_type=imasig'}]}}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8d, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:42:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 319.109321][ T32] audit: type=1400 audit(1595202178.665:10): avc: denied { name_bind } for pid=9497 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 319.131772][ T32] audit: type=1400 audit(1595202178.665:11): avc: denied { node_bind } for pid=9497 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 319.154084][ T32] audit: type=1400 audit(1595202178.665:12): avc: denied { name_connect } for pid=9497 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 319.324695][ T32] audit: type=1804 audit(1595202178.875:13): pid=9504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir520751146/syzkaller.RJfkOC/8/bus" dev="sda1" ino=15775 res=1 [ 319.382229][ T32] audit: type=1804 audit(1595202178.915:14): pid=9505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir520751146/syzkaller.RJfkOC/8/bus" dev="sda1" ino=15775 res=1 23:42:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x8242, 0x0) recvfrom$l2tp(r1, &(0x7f0000000100)=""/172, 0xac, 0x40002061, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) pipe(&(0x7f00000002c0)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x34}, 0x33d}}}, 0x84) 23:42:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312ce806000000000000003d2e2f66696c65302c696e6465783d6f6e2c0043da0c713233aaae3b4e233c4020784ce0e81181512d0d9a21846cd18e0e1ff207cedc4efe3020c5844b1ff6c71256c0f403d17c17f3ca844d0d276682cf5c0720734b17cf3e4e8909cd55"]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) recvfrom(r0, &(0x7f0000000180)=""/19, 0x13, 0x40002002, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x4, 0x4, 0x0, 0x3}}, 0x80) [ 319.690349][ T9510] overlayfs: unrecognized mount option "è" or missing value 23:42:59 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000280)=""/93, &(0x7f0000000140)=0x5d) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) connect(r2, &(0x7f0000000080)=@llc={0x1a, 0x302, 0x0, 0x4, 0x0, 0x5, @broadcast}, 0x80) 23:42:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 320.196375][ T32] audit: type=1804 audit(1595202179.755:15): pid=9515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir520751146/syzkaller.RJfkOC/10/bus" dev="sda1" ino=15778 res=1 [ 320.221744][ T32] audit: type=1804 audit(1595202179.755:16): pid=9515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir520751146/syzkaller.RJfkOC/10/bus" dev="sda1" ino=15778 res=1 23:43:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1da, 0x101000) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:43:00 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x20102) r1 = dup(r0) write$9p(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0xd, 0x6, 0x1}) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x7f, &(0x7f0000000080)=0x2) 23:43:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp(0x2, 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = dup(0xffffffffffffffff) openat(r6, &(0x7f0000000000)='./file0\x00', 0x42a80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1f4, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r7, @ANYRES64=r0]}, 0x6c) 23:43:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:00 executing program 1: r0 = gettid() tkill(r0, 0x40) r1 = gettid() tkill(r1, 0x40) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, r1, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@remote, 0x44}) syz_open_procfs(0x0, &(0x7f0000272000)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xd82, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x2004ffe7, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r6, &(0x7f00000000c0)={0x50000014}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={{r5}, 0x7f, 0x1f, 0x3}) 23:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81}}, 0x20}}, 0x4000045) 23:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$FUSE_WRITE(r3, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x8, {0x8}}, 0x18) [ 321.538379][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x10000003c [ 321.551084][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000052 data 0x100000079 [ 321.598713][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0x1000000da [ 321.644331][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003d data 0x100000007 [ 321.688165][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000012 data 0x100000055 [ 321.729874][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000033 data 0x100000062 [ 321.767514][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x10000007b [ 321.820864][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000043 data 0x100000099 [ 321.868091][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001a data 0x100000013 [ 321.917514][ T9548] kvm [9546]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006d data 0x1000000ec 23:43:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x1) set_mempolicy(0x3, 0x0, 0x95aa1cb) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 23:43:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 322.318447][ T9561] IPVS: ftp: loaded support on port[0] = 21 23:43:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x14400) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000040)={0x14, 0x0, 0x0, 0x80}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x20}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) r2 = openat$vim2m(0xffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) r3 = pidfd_getfd(r1, r0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000200)={0x0, 0x1, 0xffffc41d, 0x80000, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x104, r4, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x695e7e9f}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24}}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4aa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa105}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x42e002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x3, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008000}, 0x2004c800) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000005c0)) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) r7 = dup(r1) ioctl$vim2m_VIDIOC_S_FMT(r7, 0xc0cc5605, &(0x7f0000000640)={0x2, @sliced={0x6, [0x4e, 0x4, 0x85, 0x5, 0x8, 0x7, 0x4, 0x6000, 0xff, 0x4, 0x5, 0xffff, 0x0, 0x1, 0x9, 0x4c25, 0x9048, 0x200, 0x0, 0x800, 0x1ff, 0x8, 0x9, 0x1, 0x1, 0x8, 0xcad, 0x2, 0x7ff, 0xffff, 0x5, 0x3f, 0x8, 0x8, 0x0, 0x9, 0x800, 0x3, 0x0, 0x6, 0x7, 0x5, 0x4, 0x9, 0xfe01, 0x1, 0x9, 0x6]}}) sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240004e0}, 0x44801) r8 = openat$proc_capi20(0xffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x400, 0x0) r9 = openat$full(0xffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f00000008c0)={0x80000000}) 23:43:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x480100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f00000000c0)) [ 322.660244][ T9566] IPVS: ftp: loaded support on port[0] = 21 23:43:02 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x84, 0x1}, {0xc, 0x119, 0x1}, {0x104, 0x150, 0x7fff, "a754a80db25966d732eeae7f9548082a0c33d769c9ba9b431347fa1a040e5fcf338a96501f1fcedb2a9e60cddface5a5314465dedd08c3c41c864faccbe06f94268884a8ed022033654a08c469cf10bf0c7c81ff7199628eeb0967b7bd9bcf22af0f21fc2a3e3966e9def893801de77ce3b7320abfa957efacd81e4a653a8ae9dddab362f409a5d67a5ee637e5f493ea67b689ef634dcf3df7c63baa112abd582d90ede0f5785bf940348a25a93b6cbc330891539bbaf98c4ea39bbe96a89079b0a0a637ea7ee4d9ca2b17fd4061b1c8bfac7e1dc63fcdf2bfd2f20dc64a2eb3a960dea7a967f52b7be6d083cfc593897e8c534e22baf5"}], 0x11c}}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) 23:43:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="0201540000000a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff877700720230070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = gettid() tkill(r0, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f0000000280)={0x2, @raw_data="f61214e1485d51bc2e84d17e07dbae05c9cd7991be135ce35068aaa9aec3953aafcea1fcf036cb3d71b2d1ad52a4fdc0a62f857b81adf67a3f20865c6f68fa7d468b6fd553af72934208a816b22cd9d569359bb32a51acf870dd2a25f614fe53c72ae3a6f1a28bb98165732ea5781e08f42947609e6e8fa8a94d304e3f059a96766daad13b80d8f44c7dea5581b72586867404ffa7ef2825fb9b5dacf5d671afa96c336488e4c479dad14d7e2a3ea6e8e7e6e9285f0b9aaba79544cbef086189aad4bb0f1e94679a"}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000200)={0x8, 0x81, {0x56, 0x3, 0x2, {0x3, 0x7ff}, {0x0, 0x101}, @const={0x0, {0x2, 0x7, 0x6, 0x3}}}, {0x54, 0x3, 0x0, {0x100, 0x1}, {0x20, 0x3ff}, @rumble={0x7fff, 0xde13}}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000001c0)={0x9, &(0x7f00000003c0)=[{}, {}, {@fixed}, {@fixed}, {@none}, {@fixed}, {@fixed}, {@fixed}, {}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) 23:43:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:02 executing program 1: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101201, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffefa, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="806532553c57e5ef9219947aa05c559993becd50e0126154dcfba69043461928df5412761cacc118dc872d0ed0d89dc67a176690112396aab10ab2dcbf4e06c4d72c9cfadf6ac1", 0x47}, {&(0x7f00000004c0)="7ac822b7ba3be0dd83bba6ed811cc45830ed5dc51a6a46f4c33e9c5b1792b7aa26c28f68fd28010ab70bf9b752dcd4265188e8984799bad27d9121784e89bc137d56300137738b2f94aa7fb12ee5a806de2bb7f5320cb01bcf9dad19c56bdb73734b937cfd278164718f0e16ad581bd58e91b749b0df532417e29071142519acdc59cf033d7bfe810bb1f635bede54be724b71c756c4014103d92bf55311857ad63dceaeaf349b8af93287a99be14518050a3ebe0becaec3b51ddccda0f454e679d1a57bc20eff421a9c38242c0750a35cb458efdacbf963502c3d4faa8d106c76bfd659fe16a9eab256a220d03af600ee50d746a87efe83eeb7757306d6b042ecddaf3ba77c63fba1c2b91d7d079ced49aeba27e78e647647cdaa1de1bd87e75649be57fa83a728875fa19b0d0bb53219dee4e9111d5d2be8db3117f52fac940181092eec4c26e0eda1b3817e32bba39dfdc28c92618048fc6df252a184b30b94933a0d7a27c7d0a7a0e37b848f7b23aa5bc4a4ecd93c33571b04d35c0750276cf58862916d6b8df4b339c70c89218fef1430cb396c2bd624aaef71b1737d2e4d26e78ad3b349ae57933a760c298e4689c9ae912e1ad71e4355febb35d50950ac9c5a69371cd67e5652abec6a50b186c951ebe8085cec67a539d3713827973d523572ab6cc0f04d47d67809215635adccaade023d35c3ba3d8e754062b8f1dfeba0a37f7274f4050c583034730e82c32d511b0c8327e19650dd1a9f0d10203068ea0b10c17a4c31c727e00b72bdb82d779a90d780dad7ba9fa30c62b4ea93e240e9b681af8b34c3bbf9ffc8c2a7395e71c1d00ff3c479c2dbcc0b75ad7344356cc0b47dc8733f0303a35a736f66dde3f8f2595478c01b8a0e43fcfb0d3c3aa2e63ac4c2cdede4f33e50d256af302ea2b0548ecffc4b40e81f152c8850c99d9fe62015673fc59cbf80a45c1d575a7a5c5a041b1a9784ce184c05adffe1e79d01921d46abb9b07e49ae516bab1451ab98e264e50a488b40ee61e7c3c01284fc8edf9955296406def7189c6f91508de50a88c4fdc96f6e01f32772cbcc1ba7d10cea9a588e36d9bfbdecc4381122a7d1f6ea295eaf6c2137aa23e925d129c8f5fc94d3ccde1a826afc32880146a65db37de5c0d9e5dbbade9d5d05778b99832a2fed4ef48eed29c48a1041c3dc9daaea823218305effae0e237a316c059f73e9263c21fc778c57bf1a8594ea897d49608ee426e89b0b2cea86d1adc13c31f64d342db74953d81fe8a2eaafdf0907c36e5380ca24d5e02a18cccf7068c8865bc53023b9837a1c222b2d8ad297abba0c6c3b9ca8ada8c9bf0d982d73f7fda20a650fef941296425e5475b93080318f5d0b475d56c23285f5e3d664b224c8b36478178d6ac77678b41934a29baed04a3313eca20f648e968fdd03a2080d2005cdbc3330704fd17cb81c598762e8d7f6a9ed5ad6982c87a80ef80212ea806ee72cf87e93459396cb429f8efccfd59021da4ebf4e7fbcd53b06ea103506fa3a6e3e9b06b3576b45a6cb082573d50e99e1cf30f6d9cc5031c3b0e30219868226958e8ad623d698a3d3f4b41b7cab66e01422361777582d809f6ded10f89f34f7999e7ac878ef36a916585db1aeb1b933faea24c5cfbd8eca2eb0da8746f61293f49ba6af3d364cd46015eed4c6ce392a6fbfba37f2f3c8773f95e506fa9548441eff42d8fb5126751b08c3103c88e7666380ed5e0149e98a565de862b9b52c8e6dcafff18121198f2069e922273609d4f9e207286c1c3ac4c1b99d384ace23ff99e7d3fa0cb777a353324f5da7fe26647a802916384c8be6554bd1695e3462cabf93ab7f781c44e5372757a6547e9694bf92c4dae37850db220b310176c08fe8141e692e58a3a920db19fe03aca4984ac8534823cbb121dbb3a7bf2f973fa22a40b2db1b91315a870b826dd0c65197a4cd66857400818504c40b9fd704a27c8fa8091ecaea4336470309692099fae6da544d1b5f8852d51263f4f6bbb6253c53b624191213c34b7cf3f33aebc90ad2af3ede1ed8c76d954c826e38680632d4d89e58e6f758ef6b54ceffaf6a9be41ec58d7e8e26ffe4ed32a2058e94befdc4185cb1b41b154b9dc1aa3f00d31298bf3352dc1d7fbca6f6f9ba3835b99390fe8f2fbe132ae1ef9756e7ede7270be179de0b062270a3b95f406360cb7cd19efcc96fe08f19ab4ae2cd44a9c18b99df66f127cbdb09d63a4fc9db1bfebb59794649f938aa5144aaefc88f3b40d39c2491d91c280b0b3ebd323fafb91ca00bbac59e18848779931a829d94d0014792801798d32d0db2b4beb90295038580ba47bf7fd0c5e418b99318504764999ba6da329e6af7c86c4aa618714eed199f2694345419f054cfb7f4987bde6c1a6a91c5be1d22e71bf2de63f50e2dd7f553714b30673dc8b541af60106841368ab5146c13e8fad46f5d4f866f0ac2bb0fa80acfdbb86308470716368d048b00b63d457730be03807684d8a415cb7184c746c9242cb3cff88c5ab6087a560ea80dfc88cdba6e4feaf6051eaa66d6ebccf4e1bc532597de4dde1ec1c92f7b4826710704b8045f495d3e906295d4382a2d0c7a41c56ed4bc26bc5d2aefc96f33c53e25f1624d402c0061176d7f6fb1822c738aa1c0232bc1ef2217c2b5618571fe17c49f311f401e419bbfc51e01d7e866395f7bf44ad62b7fad85cff8a4f12aecaadafe51dc7f12949fc7910a6e3a5c78650f5c36c247bdd3262010f3c6f48a4df0c644bfdefca861131f80d8cf4c239e9cb2a933effed0fe03ad2438ea00919ba7bca409effdcec33db5c23464d573e00e8e5790fcbcf2199f59a185cd72142cdca8a2f0aa30057f67d059ec48f1f981bc6d6282cae7e31d928947232009beac6f90509cd46b92edd154c84b54fcc54711132e5ca559c635e14ef58aff35d59b378fc6db19b3166c74de02affbd281d7bb2f04c9d06011fe7854dcff567f782b001f1301f9c0b0d9a6780321e984a8687ed2b5f0f27dff3f2b430605d5569e69537f6b1b9e2e31e35fc5d122f5c4e63c7be8629bfb8e20ad5b4709a7ec4581a9f1d33fe2e672a1068883c01ec27f0c28a80453459ad5b8bce6e47281d2fe769c4c0234ee10de6fc8de64de423375aea7edfc80095df7812fdba73a0276631c24e52e32c0ccc22cddb0b76bde3b7f04161b62046488c0c2b3dbf749db85ab390d7cb5698a2f66b3ba86ea00baf61c602ecc023cd645c320594f1fc4f267265d13eb4d32219fedcffe0f71ec3d324ee0b400e1db80041134472e80b4d9b395334ffc25804245a02d369231d46495c2f1e444415fa1947dbb5d748a148fb386d2381401a73587d4e1878250f8f1cbc8033f72ca4440b4c8b93c345c817d78f72cb564069f705e4167f5454aee6ddbc123934b10d390b27d7c1001218f019e3eea58437fa067fb44eb5f3ebddcdee016738e243399aeb6a2995e63b3738a8df5444b4d9a66a085c6d619d35463e232542aea26eec25719d1ce92e0a11a3fc7a474c56c8d2ea04a7b381deea0c63bda5fc9568461227d96f742da637fb00fcf656caff01ab3e0e39a55627b6d01b716e2249f1dd8eb2bd1ec3ad9db96dec6af816951f410c21bd3ed253479cff8943e8bc5fac69481212070ebd2ab34a9d73ec3e98771a4eacb7ed2d472fdf1b518ae277542de54b67cfe37b9cd9033b6a2d7a9efcd8de6320ad299fd222dce765c81ad088ea57683721d6bf17410ca7419fb897573cfc26618ab47b58a90fca7d5793d3f3dc9936344c9257649443ad4eda3b05d5a2211ecec43c8eaf0ee04d18ad31f15a688484871c70c4264b31abd335d584274ae3834936f667c3fd766d45d0e355ec31d038a591e8406015dda593938d1be7e69920961864ab42e57b1c41003aee1efadce28292e6a289364f848b2815c09bb2ac44309ef38feca5e239e738fdc8e14b344604eb59b573c46eeeed4b68c7f70a151c6fb0a40b4183eb9d8113c5d29574d751a1f12551d00dcb3d26ef85aafaa28f8544de44d4d9c8a1713e55742d905ea7509738c4186b06946cc3bc3e734f1f747dee5e2b1f240b790eeadbe37d8bbd0cabd77cdf3f34c42f2c0de83dfc0f3dcd798235fed6a01e5fd07a668db3e7554ab436a29e08fe40b44d65b6aad8d3b6349d5a8e5f65c087a189f6ab09495a19c82b3806afe265e7b02938511a65729a72f7ed045a993c5b4ac0c88fc6097b43ef278e85b28a3b09c58e44c553beac3c9bc73e99a867a4b4c4b4835fb5b64098f3c22bcde035bb64fe6b3624eee06246f4d35236d1aca665141d628c9f5eb2deec372faab8897627dd1ad2b68d327dcae1ae5e6158cb52b90a9d02029e076a65f63a9e0cdd9d294ba59f8a0b6b02295e47b15649a4b730ca1a2eeadcdc1b1330c4b76eb452627b11c3b26e24bc3f2ca1f9d55ed0de1a3011d6bfee31de88752cae273afd21c8bcdd696579d2f2888cdcc92e69165f2286c1c3a87fe6948d986885df9b8934bbf15368fd545695163af1a3f76c23dfe528dd5c05d8482e0ef6b8f19c5d4df9fc4ed3c31bb76149f612388ce8c851a6821542cf25f15321934fda02aa29b3c371ea48f28c6071271d46777a50a243011b234ad442d5e8a9479b4572d013c0e10cfbe852039ebe558b6871a7b296684c9f349ba2171868164948f6db7bffd2fb07e7e800e7533810b6999652256e16027c86ec9522fbc60c79744df3973036a1b8d1205eae309f2e75fe03868c5302b81072a467e69fc4f97a0d0640ca544cfc3dfd704e9557009d67ddbf75054662344f185d4baaeb5bed9d8a50e7feb0b89651de9ef0c3fb4709d5828a391de7ef08735ca87aea793fb587fd643e7b1f9e783f3041feea97f5918f3027fddabde05e1e74a2d49742c8843564d2523b20303c3afbcd3a2fb216cb7d2e7b36effa886d2df7b7e2bdf7aaeec5a31ee45465a790db46446ecd0e2f4f30d10d5394d0188a63803a297ce2ee250e72812bb103405bff5bd79839f980b18d0dcfd2dd5e6336b194ad7248be9807bfa5209cdfc9465aa276f4b4ea6822cd98e3bbeeb8805a7c375332b8d97719419c0a78bde0bb20a04d864c6ad9f84f74b8a610152220e89e566d95e4e1fde6456f1ee1c5b25a33386385711f9e0b8ea56bc0f1e9930135f99293119db121f65f4046b9f6a4a00efbba66f5782e61689e6b586c0f46500973f90ae93bf2d6995e643b78c4d71ab57c31cf023804f5d431eee6352584c4b445a9094a70e9c76400a4c004df5c8f0042d920485532bbfef7a0d76eb7a11c0e4a6c5cd27d2851909f3099cca271dd2c4129fb511d5c80ea237b927c4d4d7ac4da179d19ecdeb3a2bcd79956ecef2e14c48bc6f9377dc388046000168897d4e33574cca7ed6082279fb8460f6c201b586f758567b929b9f88e19e8321965316fc87fe5461aa63d99c61d62f666087c43cc567055cf194a9e36980374d95023cc3bc3885a8f40b29187000e18e028f311e58a3ebfa973905371bde0b6a45c2a96c27cff3788380621d7fe529c7dd975fc3dd18aa408e0f932bce8d698ef64cab28b72970c1863e47dd202b94c034f7d01b2551959976c81f51f5c77b20517d9c2d5fee626e8d7c9ef4e4ee5270f79d1b0e2431947dfc7ea64dbee64450a25cec34f6b266be3309ea99c8201cf6d6869a250290b4d96787f5b7621cad2ea8a50e59fadc2764b968c467220dfc0e75cebe3040a699c0474c44531fcff97319acf7c23492e9b808a3647bd69426251a8c8011e214206c7a", 0x1000}, {&(0x7f0000000240)="4ce237cef66a87876573d6815a0d4a8be3138dc867f0cd23b0eb4541328d57cca972ab68b4620f6a75c9099c2b2077faca9193f25dca07fbb97ab109488d1741e84cfd0e64e9c39c38a27a108580ba80326de7d966da275494961b411f06ad3cabbba41550e23e2239114337d7ffa3adeb7619489aa956af001cf01d600a359368812ce7e24281b682feafe3b8552d7642e4e3d745f4b02266b6ff5c4f4667f4b1f40ceca00afcb538554b708f1ce39a512a86ae9aa34ba7db6509e9a54a93d04f4fe0105cd71ddab5b1247406d11ddcfa1aa8fa9f54fdd175ea", 0xda}, {&(0x7f00000014c0)="17ace2568660555ac11318c0d44da75cbe8d4fa01f1def3b0ab1255538183ce4c893df894d7fa036da7127d7af3cf3f2940068e4e9ac5eecc82f99271b85ab4a69af82450bd7619f143d6f9d828a132c6cb925463fe17a5a96af5826e45c807963a0bdfbcbf91d6fabfd5f4884f888126a0713c54843c00f196fbbf58e1e0dac25099b1fb58e7e2d7cd6af53e8f8c6a5f8a20e13db21059c141e03893f6d35cc81e30c2d22c3ae4ad66d13e886c4e5298a22a5", 0xb3}, {&(0x7f0000000080)="2e771460d9596ef9471dbd8c48544e4e", 0x10}], 0x5, 0x0, 0x0, 0x24000840}, 0x801) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x24180, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000000080), 0x30, 0x0) [ 323.345510][ T4893] Dev loop2: unable to read RDB block 1 [ 323.351260][ T4893] loop2: unable to read partition table [ 323.357617][ T4893] loop2: partition table beyond EOD, truncated [ 323.373402][ T9620] Dev loop2: unable to read RDB block 1 [ 323.379455][ T9620] loop2: unable to read partition table [ 323.385763][ T9620] loop2: partition table beyond EOD, truncated [ 323.391996][ T9620] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 323.513264][ T9625] IPVS: ftp: loaded support on port[0] = 21 23:43:03 executing program 2: getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000000)={&(0x7f00003fe000/0xc00000)=nil, 0xfffffffe, 0x5, 0x80, &(0x7f0000fff000/0x1000)=nil, 0x4}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) write(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 23:43:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'team_slave_0\x00', {0x2}, 0xe97e}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000278f00000a05140000000000000000010000000900010073797a300000000014000000020a050000000000000000000000000020000000060a05000000000000000000020000000900010073797a3000000000140000001100010000000000000000000000000a"], 0x7c}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 324.000198][ T9625] chnl_net:caif_netlink_parms(): no params data found 23:43:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f00000194c0)=""/102379) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x8}, 0x1c) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x7}, 0x16, 0x3) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0408004500002cfffc000000069078000000000000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 23:43:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 324.426092][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.433507][ T9625] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.443157][ T9625] device bridge_slave_0 entered promiscuous mode 23:43:04 executing program 1: r0 = socket(0x21, 0xb, 0x7) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2004ffe7, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000240)=r7) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f000000000000000000000000d8598e23510c90d0a8f658f376cf374a55524a26020c4c36e46fc04b283fa8d7bcf77ae74b6385911755044c46cf61", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000001c000100667100001400020008000400000000000800030081000000"], 0x40}}, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000040)) [ 324.579579][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.587267][ T9625] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.596848][ T9625] device bridge_slave_1 entered promiscuous mode 23:43:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40040, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000002700)='/dev/qat_adf_ctl\x00', 0x28400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002740)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002780)=0x14) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @empty}, {0x306, @multicast}, 0x26, {0x2, 0x4e23, @remote}, 'hsr0\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1412, 0x101}, 0x10}}, 0x0) [ 324.739726][ T9625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.822759][ T9625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.979422][ T9625] team0: Port device team_slave_0 added [ 325.032132][ T9625] team0: Port device team_slave_1 added [ 325.098791][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.106507][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.133135][ T9625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.173390][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.181416][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.207894][ T9625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.340157][ T9625] device hsr_slave_0 entered promiscuous mode [ 325.387056][ T9625] device hsr_slave_1 entered promiscuous mode [ 325.446419][ T9625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.454658][ T9625] Cannot create hsr debugfs directory [ 325.901916][ T9625] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 325.966669][ T9625] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 326.038544][ T9625] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 326.173134][ T9625] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 326.457407][ T9625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.502390][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.511772][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.541980][ T9625] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.570263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.580064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.590063][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.597431][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.666926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.676357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.686532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.696591][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.704056][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.713356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.724652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.735766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.746532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.757231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.768120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.778974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.788848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.808072][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.817950][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.827750][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.870722][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.947405][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.955874][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.978464][ T9625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.070955][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.081519][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.141775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.151676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.183473][ T9625] device veth0_vlan entered promiscuous mode [ 327.192262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.201790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.237610][ T9625] device veth1_vlan entered promiscuous mode [ 327.311730][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.321633][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.332358][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.342465][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.379212][ T9625] device veth0_macvtap entered promiscuous mode [ 327.406738][ T9625] device veth1_macvtap entered promiscuous mode [ 327.471196][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.482511][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.492886][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.503552][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.513826][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.524367][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.538519][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.547974][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.557754][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.567161][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.577546][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.603398][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.615053][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.625101][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.635950][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.645929][ T9625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.656722][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.670555][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.679478][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.689932][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:07 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x4c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 23:43:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc25c4111, &(0x7f00000002c0)={0x4, [[0xc0e, 0x1, 0x34, 0x5, 0x800, 0x7fffffff, 0x0, 0x3], [0x8, 0x8a03, 0x1ff, 0x55, 0xe2, 0x5, 0x3, 0xe99a], [0xfffffff7, 0xffffff80, 0x0, 0x1, 0x9, 0x6, 0x9, 0x9]], [], [{0x5fc4, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x6, 0xa5a3, 0x1, 0x1, 0x1}, {0x76a4, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x1000, 0x1a000000, 0x0, 0x0, 0x1}, {0x1, 0x2, 0x1, 0x1, 0x1}, {0x80, 0xfffff618}, {0x7, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x1}, {0x3, 0xebe, 0x1}, {0x3, 0x1ff, 0x1, 0x0, 0x1, 0x1}, {0x800, 0x5, 0x0, 0x1}, {0xffffffff, 0x4, 0x0, 0x0, 0x1, 0x1}], [], 0x9}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) bind$netrom(r1, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast]}, 0x48) 23:43:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$dsp(0xffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x70800, 0x0) close(r2) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x10, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x200, @loopback, 0x2}}, 0x3, 0x9}, &(0x7f00000000c0)=0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x80, 0x81, 0x2, 0x1f, 0x19, 0x8, 0x1}, 0x9c) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)=ANY=[@ANYRES32], 0x9c}}, 0x0) [ 328.545071][ T9887] sctp: [Deprecated]: syz-executor.1 (pid 9887) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.545071][ T9887] Use struct sctp_sack_info instead 23:43:08 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x26c, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ip={@broadcast, @broadcast, 0xff000000, 0xff000000, 'gre0\x00', 'bridge_slave_0\x00', {}, {}, 0x2f, 0x1, 0x8}, 0x0, 0x94, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x3, 0x4, 0x1, 0x0, "2c15b628734fc41c656776ab2246282c9a67190a08a643c89c63afe2727358c35009e9f29b20f14778967885e89b28130fbed529a20325a8a478a006a6a6cc34"}}}, {{@uncond, 0x0, 0xb8, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xd}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xa, 0x0, 0x90, [0x0, 0x20000000, 0x0, 0x20000030], 0x2, 0x0, &(0x7f0000000000)=[{}, {}, {}]}, 0xe0) 23:43:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:08 executing program 1: r0 = socket(0xb, 0x80002, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) connect$caif(r1, &(0x7f0000000000)=@dgm={0x25, 0x65}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004403093"], 0x70}}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) lseek(r2, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x100) 23:43:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000200000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c020000", @ANYRES16=r2, @ANYBLOB="00042abd7000fcdbdf2504000000600001804400028008000400e50000000800010015000000080001000a0000000800030007000000080001000c00000008000300050000000800020007000000080001000f000000080003000900000008000300080000000800030004000000d400048044000780080002008c0500000800020005000000080001001a00000008000400960000000800020084070000080003000100000002001f0000000c00078008000100170000000900010073797a30000000000900010073797a31000000001400078008000400ff0f000008000300f7ffffff34000780080001000a00000008000300020000000800020005000000080001000f00000008000300d20400000800040009000000140007800800030040000000080001001f0000000900010073797a3100000000f4000680040002004800040067636d2861657329000000000000000000000000000000000000000000000000200000004b922dac30d9879822ec29be12ad77762bc50ffcfcb4e452f0463160dace04dc4900040067636d286165732900000000000000000000000000000000000000000000000021000000776c5a786d30839bb0606df2d371602a74256b7d735bc957780a68a2f67e4cb9c000000008000100060000004200040067636d28616573290000000000000000000000000000000000000000000000001a000000087d2ff2e03ee1100eed22e9ad45d3515396e57489c5375311b00000040002000800010004000000"], 0x23c}, 0x1, 0x0, 0x0, 0x8000}, 0x24004050) [ 328.956407][ T9898] x_tables: duplicate underflow at hook 3 [ 329.017708][ T9898] x_tables: duplicate underflow at hook 3 23:43:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="6b16fb7de2", 0x5}, {&(0x7f0000000e00)="c9ea0f0225bc54526f4c3b68a25426c6a9f52e2c9e7700a5a84a9150fc460651e5c9bbcf0fbaa53a9438468e3120220fb302f88cbf6e1b5ca665124a2ec6179c78fa7879a4a93b42236ba27fc8a418a5a93fb00e3c92454932488510ca90e10d48778484c9b55430f407573acba408136caf3395c79da3176b1ed31f4432e5666d185d251cf94042ee7ac83a3fb72dd7fe8af5b0cdc5a66120ddeb038f696facfff5fb85f95151966df7948b5e5bf704dc9c48e1ca3ab36dbe96", 0xba}, {&(0x7f0000000340)="ab1cf8a2a9b64a2b36b7fa3b1a80ff90e2b5cb0148bdf4e00d24701cd1075ccdb494107eabb065b1497dc8a55d6803eba52e985196a5f9f1b4a2ead31c09a62952b5dd953503692267ac648863d1783d20b0835034108fef28acba5b0ada7fde455deb63d39d09fad4ca990133105ae60bc15aaaf2d230bd09bc8a1d8a4031a4d5539855017845b307df070c6aea0b658426ea1e166ea40077f1d50062bccba5dabd7248197d65c4d532ba376dc2d7841bc5011fc1160d8a5127166399d399f770b183e4ab6113ea37267f74437f1da7af13a88f", 0xd4}, {&(0x7f0000000180)="cb97a07d0e4f1fe5452afc76b6eea899bc233e10bad4e448bf12f11debb494dce1169d128c799286504d895e493d14a15536ae03767cdde268dc90d2cc6ffa2fef722e19eedf95a22cdf4eccf5df0da1dc098f59532c20f93a80b4f2c9211808a0cc3d4647c290698aaf6dcc8eb31db4e00595a2ce405f6c3ae3e0e31036", 0x7e}, {&(0x7f0000000440)="ad260a934eb5a456134524be622b73dfe6798fbab82882aa6c66a05891f88d1a7bcd9198b5f25094ac5b8b00dde763e57d5e8029c08d3ff16aa7c4a72fd96bd2ca0c4b1e07e7cd84df3fefd52d18936154ca61223bca5f1fcca1676876451bdcc57ada04c9bebf1e8b6daacbdb9025c7308cbb4faa2705b919806485dc3721810593cde4868eaee4bf4c8ca2083fde2806dac4e9b0cfe7", 0x97}, {&(0x7f00000005c0)="a6b666fde42b016d70583fe5afd9a02039946f395d913646911ae4b35d2a5961f60d7dd2dc3ef84d1a214a9b22154d43fdea2a9416292fb51c94b619d4595ab64c56eb8fdb66836ab0363f2faf63aa2cb4e7c4a7125af162ab3ddc4eefc482b34968d794e8ee947253388252331756db838dc680d3d84ea76225144e46870cde476c7c570c8103569661c115f5373f7ce54c09f7aad6984472ee00b9ddf5c245ad21a5d6d9188868319d3267b792a6473cfaab98fcd27e2f95aeef7f25ee35628f24e6bc08bc0e0f256bfcbba9a57d", 0xcf}], 0x6, &(0x7f0000000540)}}, {{&(0x7f00000006c0)=@rc={0x1f, @any, 0x3f}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)="9d0b4d2e84baa9468fdcccda0db2d666fe22eb28610ca037cf92f3330aaa6aa210ad3f551adcdb26a57c75c247d018bf33cbc1b95dbca5de1b1669ca9ea23ffbaa7dc3afb84daa2bed7dabcedbdc46a16f90bd136577c25ea16843d128f6d2c425a960aec9adc36cb39b5eff55d06c3bff844bffa59324851a87efc254c717687ca18929f703ee25cf629f3d4ee0fd877d79e91e9d97e9d01665ba10a8", 0x9d}, {&(0x7f0000000800)="87f6704507689541bab67a25d5d8d4267a1d3415115daac381bb4f75eb3245066512977614de8c357f6a438d638ed4603f5ab6deae2a3772fc9fa19b72895773a24d2fa9f988c2e36494d638335a21f2505a9cef359ec9de937f66150b1d109533939abcbc39f6300065b851266be6f58501f1cb8c05e36ad4cfcd3682d259053f6af4b635ac2aa71f9d17d272f97f97bba40e941f7bfe17f0059b4163ae398f054fa8863438c06f9ddb35f438486e1b8bcf45f33c749d5552f337c44e3f6222d99011c2a7325c49ec504c021eb498db0403d267888e96743c9b25bccffb86d238e3af4d6c16ec636aca6090e28e5c87a2da", 0xf2}, {&(0x7f0000000900)="891dd3d82d8df89f44ee7a5959b7e26cb8b9336c387a0853a613d2879e1f9ffb24fd4c5b8f0fd4db222fc0b55584b780c193e9f3311ef9a29f1a0aae786c88d8bf1b68836e2ec541acf6abf428494a510263bac430b6f776f5161ef475267e505baed632aa1be3177bc69e495cdba045", 0x70}, {&(0x7f0000000980)="f388b6a592f16a198ddd6933002f27f7eade5a7b96d48d8ccb5e197934bea216d18b61747dbfcc059e3b3c72e5ca5b1a27448b4c35011e6654c4601ca445e7fbd29aaa18f968e93f0f453e4fe4af46d59342a615da50e60b27d9fecaade6ba2c311fcd457625a56144c5b973cf476a2cdbe08356ac8857a9884459ed4364b53bf0b15e6c8de8bbba9efa9d", 0x8b}, {&(0x7f0000000b40)="f5077ad394fe3322890604658aeb0d1ab40b", 0x12}, {&(0x7f0000000b80)="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", 0xfb}, {&(0x7f0000000c80)="b0c8cc47a13e15d64a59c65faa7006fe88494aa83808bfee1dda154fb77702abe8b3285797016f3c4e4ed577e333cd4d0d765e602c1b9712f44ec13f3608b078d172d6011d40aa70def711edaa9bbd18591b4bc195b98dcddcc0b39e9b6f3fb29a87930533f26f3c3304b652e532f8f89b81ab14ebac57963f35f2ae91da81b3653ca042f2e3a64898ad2d3e2df5e8168ff3ac6a001629f530cc8eca0825f5d06c6a9dc914f426e4784d3592a97de06acae1943a6df53ecb9c92f962baf9170331de42a7a0228bfa3cdd022ab0d2ca2595c72ba10f4d10ca2691d94972a7221a5d73", 0xe2}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="240000001101000001000000cd553fe8f86f9375d6aeb47dbf503d4d3feba4eb2a040600d400000015010000ffffffffa31c2eac65eed41407ac1ad7a126cccdbf6f4e994d85a890a95db9e352e32f3f5fb0ae408ab3963b92392c1f247eab7a03461ce6b991af0158d3343e83840dd0a5f98a234510fac9042c94b5ec4213c1f130a7f3c4a53bf81ae1b5f60bf0bc3c86b96f6c6e57891d5176e4961ab3870127f4721af158eb697f97f53f4b64a7d7fd5a4b888edee9fc39f52318c10bc20c9aeb9e743b073b17aec99d82447410cb8bbcb2b3098ba0a6341b2f120a8d3abc9d80dcaeb1bc3d8990e9f03c405a02d4b61aa0704d00000071a942532897063ea607683bc3154a15e540ecdd536689456feae3cab885efa1daf52820d83208431e4161d2db6069574764629ab97d945fe398fda9d3a07c1ce5909a3465860096b0a44c43ae459626908cd1c18e218c10a4d5b5d260af716d95cabeddf0001281472255c721334dda184738a0fa8f6ac128ae9ca9b4748b5e6a2a3867e2e1"], 0xf8}}], 0x2, 0xc0) r1 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x111800) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000dc0)={0x0, 0x7fffffff, 0x69c, [], &(0x7f0000000540)=0x7}) pipe(&(0x7f0000000240)) [ 329.150791][ T9905] IPv6: NLM_F_CREATE should be specified when creating new route 23:43:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 329.471520][ T9913] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.486414][ T9913] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.183515][ T9913] team0: Port device veth3 added 23:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x301) listen(r0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x1, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x1, r3}) msgrcv(r2, &(0x7f0000000180)={0x0, ""/149}, 0x99, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0xfffffffe, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd607e002000140600fe8000006000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090d85c00"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000240)=""/120) 23:43:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@caif=@rfm={0x25, 0x0, "7a943563f876df8075d036f5974bfc3f"}, 0x80, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xd7040c85c4b3ca5d, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x630a, @dev={0xfe, 0x80, [], 0x28}, 0x38ce}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x276f}], 0x94) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) 23:43:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="6b16fb7de2", 0x5}, {&(0x7f0000000e00)="c9ea0f0225bc54526f4c3b68a25426c6a9f52e2c9e7700a5a84a9150fc460651e5c9bbcf0fbaa53a9438468e3120220fb302f88cbf6e1b5ca665124a2ec6179c78fa7879a4a93b42236ba27fc8a418a5a93fb00e3c92454932488510ca90e10d48778484c9b55430f407573acba408136caf3395c79da3176b1ed31f4432e5666d185d251cf94042ee7ac83a3fb72dd7fe8af5b0cdc5a66120ddeb038f696facfff5fb85f95151966df7948b5e5bf704dc9c48e1ca3ab36dbe96", 0xba}, {&(0x7f0000000340)="ab1cf8a2a9b64a2b36b7fa3b1a80ff90e2b5cb0148bdf4e00d24701cd1075ccdb494107eabb065b1497dc8a55d6803eba52e985196a5f9f1b4a2ead31c09a62952b5dd953503692267ac648863d1783d20b0835034108fef28acba5b0ada7fde455deb63d39d09fad4ca990133105ae60bc15aaaf2d230bd09bc8a1d8a4031a4d5539855017845b307df070c6aea0b658426ea1e166ea40077f1d50062bccba5dabd7248197d65c4d532ba376dc2d7841bc5011fc1160d8a5127166399d399f770b183e4ab6113ea37267f74437f1da7af13a88f", 0xd4}, {&(0x7f0000000180)="cb97a07d0e4f1fe5452afc76b6eea899bc233e10bad4e448bf12f11debb494dce1169d128c799286504d895e493d14a15536ae03767cdde268dc90d2cc6ffa2fef722e19eedf95a22cdf4eccf5df0da1dc098f59532c20f93a80b4f2c9211808a0cc3d4647c290698aaf6dcc8eb31db4e00595a2ce405f6c3ae3e0e31036", 0x7e}, {&(0x7f0000000440)="ad260a934eb5a456134524be622b73dfe6798fbab82882aa6c66a05891f88d1a7bcd9198b5f25094ac5b8b00dde763e57d5e8029c08d3ff16aa7c4a72fd96bd2ca0c4b1e07e7cd84df3fefd52d18936154ca61223bca5f1fcca1676876451bdcc57ada04c9bebf1e8b6daacbdb9025c7308cbb4faa2705b919806485dc3721810593cde4868eaee4bf4c8ca2083fde2806dac4e9b0cfe7", 0x97}, {&(0x7f00000005c0)="a6b666fde42b016d70583fe5afd9a02039946f395d913646911ae4b35d2a5961f60d7dd2dc3ef84d1a214a9b22154d43fdea2a9416292fb51c94b619d4595ab64c56eb8fdb66836ab0363f2faf63aa2cb4e7c4a7125af162ab3ddc4eefc482b34968d794e8ee947253388252331756db838dc680d3d84ea76225144e46870cde476c7c570c8103569661c115f5373f7ce54c09f7aad6984472ee00b9ddf5c245ad21a5d6d9188868319d3267b792a6473cfaab98fcd27e2f95aeef7f25ee35628f24e6bc08bc0e0f256bfcbba9a57d", 0xcf}], 0x6, &(0x7f0000000540)}}, {{&(0x7f00000006c0)=@rc={0x1f, @any, 0x3f}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)="9d0b4d2e84baa9468fdcccda0db2d666fe22eb28610ca037cf92f3330aaa6aa210ad3f551adcdb26a57c75c247d018bf33cbc1b95dbca5de1b1669ca9ea23ffbaa7dc3afb84daa2bed7dabcedbdc46a16f90bd136577c25ea16843d128f6d2c425a960aec9adc36cb39b5eff55d06c3bff844bffa59324851a87efc254c717687ca18929f703ee25cf629f3d4ee0fd877d79e91e9d97e9d01665ba10a8", 0x9d}, {&(0x7f0000000800)="87f6704507689541bab67a25d5d8d4267a1d3415115daac381bb4f75eb3245066512977614de8c357f6a438d638ed4603f5ab6deae2a3772fc9fa19b72895773a24d2fa9f988c2e36494d638335a21f2505a9cef359ec9de937f66150b1d109533939abcbc39f6300065b851266be6f58501f1cb8c05e36ad4cfcd3682d259053f6af4b635ac2aa71f9d17d272f97f97bba40e941f7bfe17f0059b4163ae398f054fa8863438c06f9ddb35f438486e1b8bcf45f33c749d5552f337c44e3f6222d99011c2a7325c49ec504c021eb498db0403d267888e96743c9b25bccffb86d238e3af4d6c16ec636aca6090e28e5c87a2da", 0xf2}, {&(0x7f0000000900)="891dd3d82d8df89f44ee7a5959b7e26cb8b9336c387a0853a613d2879e1f9ffb24fd4c5b8f0fd4db222fc0b55584b780c193e9f3311ef9a29f1a0aae786c88d8bf1b68836e2ec541acf6abf428494a510263bac430b6f776f5161ef475267e505baed632aa1be3177bc69e495cdba045", 0x70}, {&(0x7f0000000980)="f388b6a592f16a198ddd6933002f27f7eade5a7b96d48d8ccb5e197934bea216d18b61747dbfcc059e3b3c72e5ca5b1a27448b4c35011e6654c4601ca445e7fbd29aaa18f968e93f0f453e4fe4af46d59342a615da50e60b27d9fecaade6ba2c311fcd457625a56144c5b973cf476a2cdbe08356ac8857a9884459ed4364b53bf0b15e6c8de8bbba9efa9d", 0x8b}, {&(0x7f0000000b40)="f5077ad394fe3322890604658aeb0d1ab40b", 0x12}, {&(0x7f0000000b80)="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", 0xfb}, {&(0x7f0000000c80)="b0c8cc47a13e15d64a59c65faa7006fe88494aa83808bfee1dda154fb77702abe8b3285797016f3c4e4ed577e333cd4d0d765e602c1b9712f44ec13f3608b078d172d6011d40aa70def711edaa9bbd18591b4bc195b98dcddcc0b39e9b6f3fb29a87930533f26f3c3304b652e532f8f89b81ab14ebac57963f35f2ae91da81b3653ca042f2e3a64898ad2d3e2df5e8168ff3ac6a001629f530cc8eca0825f5d06c6a9dc914f426e4784d3592a97de06acae1943a6df53ecb9c92f962baf9170331de42a7a0228bfa3cdd022ab0d2ca2595c72ba10f4d10ca2691d94972a7221a5d73", 0xe2}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xf8}}], 0x2, 0xc0) r1 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x111800) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000dc0)={0x0, 0x7fffffff, 0x69c, [], &(0x7f0000000540)=0x7}) pipe(&(0x7f0000000240)) [ 330.625240][ T9933] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.636527][ T9933] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 23:43:10 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r5, 0x5, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}}}}, 0x38}}, 0x48804) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40850) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x58, 0x1}, 0x14}}, 0x0) [ 331.342237][ T9933] team0: Port device veth5 added 23:43:11 executing program 3: syz_read_part_table(0xffffffffffffffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x2, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040004) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f0000000080)=""/206, &(0x7f0000000180)=0xce) 23:43:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x1, 0x4, 0x0, 0x1}, 0x10) sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)}, 0x8014) 23:43:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:11 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f000000a000/0x4000)=nil, 0x6000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x40, 0x8, 0x7, 0x38000, {{0x7, 0x4, 0x0, 0x30, 0x1c, 0x68, 0x0, 0x3f, 0x29, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x7, 0x8, "388750da6ed2"}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r9, @ANYRESOCT], 0x50}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delqdisc={0x60, 0x25, 0x20, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0xfff3}, {0x0, 0xfff2}, {0xe, 0x4}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x28, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x73c9}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0xe9d}]}}]}, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, 0x0, 0x200, 0x70bd27, 0x9, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x57, 0x4, "47806686917f9f86e71b87e14a5c63ac505ec9aa2d81f0a41b8b94e45501b38143db427f91e609292763bd76546052143249cc72dc99f61d2af9143a371184bfeb6e19f3d7e35dce9354f3ff63abdeb6b5ec6f"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x10) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 331.791565][ T9953] loop3: p1 p2 < > p3 p4 < p5 > [ 331.796710][ T9953] loop3: partition table partially beyond EOD, truncated [ 331.805162][ T9953] loop3: p1 size 11290111 extends beyond EOD, truncated [ 331.892091][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.954701][ T9953] loop3: p3 start 4293001441 is beyond EOD, truncated [ 331.987979][ T9972] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.008218][ T9953] loop3: p5 size 11290111 extends beyond EOD, truncated [ 332.085534][ T9977] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 23:43:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x44, 0x0, "ba36f02a682ed9015919c45d8b4bd869b8e3f715182dc08b8f7d6a52d854971a6d60e6550bb1b9b2d1092a1e02fc770ab7491ed890bf9f93d22748e29d5f95f660e5f6ace426267d50195349b3740c67"}, 0xd8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) 23:43:12 executing program 1: socketpair(0x15, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000080), 0x20a15ab6) 23:43:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x2, 0x5, 0xe3, 0x5}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2004ffe7, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r7, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x9, 0x200, 0xf69, 0x3, 0x0, 0x14, 0x2, r8}, 0x20) 23:43:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@gid={'gid', 0x3d, r7}}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid', 0x3d, r9}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x1, 0x1}, [{0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x2, 0x0, r3}, {0x2, 0x0, r5}], {0x4, 0x4}, [{0x8, 0x1, r7}, {0x8, 0x2, r9}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x2) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 333.617007][ T9999] sctp: [Deprecated]: syz-executor.1 (pid 9999) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.617007][ T9999] Use struct sctp_sack_info instead 23:43:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) 23:43:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 334.262804][T10007] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.307220][T10007] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 23:43:14 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac0000ffffffee00e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x3, 0x1, 0x6, 0x401, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:43:14 executing program 2: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x20}, 0xc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="7b77627e3c85498aef000100000000000005020000c20400"], 0x18) sendto$inet6(r0, &(0x7f0000000600)="dd0e801fde44abc11c779f1ef92c7288e58dc7cc45b4335d4a589c74e8050a21cdae9b48aa621c95d4f82880fc62cf012cac86398d17b27f0793e485496bd5636f384ea0963b97214facfb0689d402e780fe6ba088b006000000f6b205885bb69cdd690522cd27f30b0e641fa62fcf34284ebede588ab650387fb7bcb3e964dd4635b6edb6014814b5fd78df7279d94a715d1a53943f5150ab37dee0d891cea9c30cc63d9dc8663190ae66d00cb6b2ea8f4e32672e7707bb4bc0069473261ae4f4ea21f22be38bfd501792ecca53dad17d48735e8a53c433bd3cf72b87ba8e4e1e67add4821b2565187b2176f120eadb7a9c24ad3b5edbe1d8da0949e4369d0f04ca31e89a8241021f68c89de0788dba4c0b8da088eecdc90faa7b40cf1ca651733108f528f89418206aca1256b24af269934e72baff9d537c8a6811ed02a174cd930f1c6bcffff20e187f0819de631c5dc38bd96ff28f5a28ab6a0213b3d6ed4ad07cd0fd73c1ece1e46756eb7ae221da3897c3f2e11d30950efd4a9b317e71a81aa13d2e2390339d637f275126a2e481be123e1d1b9f0111530cc39904ece9b2c5f682175a122def7c6e8dc9e386c3660937536ed99b7cc854d54cc52487302d756f52b789ee6da5a8945e5cfed41235297c021c1fdfd67a119a3eeff85a3ff866fe68159cf8a8cdf03d667cf23e22601c7b51b66e637899a7ef430b8161464a62825a193158393d79be3419c01dde728063a52bf8871b0e8938359aac09e390f3230210a62cb45b199bf17bafab6243c2fc5596759b552327e58e9cef3678359ddf8de2aba9d78dc4afc405eab864519344228a90371ba12e029af37d14402adee26a1e1ab3abd2c7c9632e853cbc7b119dc18431d00b447d58505bf59cafd0758141260f76f129bd8efaad6a33ab1d2e532f55e1a298c782e8c8932789111cd05fa87ab53cefad0d5a95979cec6de81d657f3222abc613e62e7316249922a1d00e5a2095cca78a2c747c7c9459af7fec53c8dd6dd927ed5d654848dedb1b47ec173303653494d3f2f10cb7c843cb9c12ba92a766eca3e0abd015f74b9b022f275a191a1ca0f3270077fcf9ae6cf1947dc9b1d221eda4fa440e315a33a411c893738e89b7f5d833a0750388757d872b0451ad56d4dae9f15344050009fec9c9f0967f71bbdab4d0459dd6ae86cbb014594b1aebbe8c81b1970d93fba2f9bc2e837bdea5cc9256836acce3138137604bb87e6a58ebe4c2554d07997fd5d6afed8306c5b91949f1750f8faf02a5e805421fe83b41c462f37c92ce7cfd4ede003e2d4bbffe54d4b1b0468b02a7f644e7d5a8aace9a090f649a170f6d496e8a363d65ee63f2f30f8cab7b3d1aeef846745b3893013b3dc661b587770faefb0602ca212a82eb6da1778a6c84b66feac25dd9592a354ea36646e7dfb58a11a3b1f5909294d1ecba941f4e3899f97d0e020b667ac8f2b6986947fc4d3c2181ef996703d0813ac18e924d9fa288302f45da3a459590ae688d6fe9cdde65fbe2b476ed296d67494e7ca7da2fb9c115eb2c5fe545424cedd434735bc088a95810cc161397b4654c44f7cafb6fcb265419816b3d9113abff72cae8b742c4d429a7d62ce8a1dfbc9f678f1c64c8546eba8e1184a03fdbf13f82492a371a71ead99c3b556e6d185a9d2c9f391e1ea321000000000000ffff57d366b5b23093834fd64f357076dfb3e17e7fbc366fc5b712c8e94eb4e22c647b3ef3852a0547db267294c3ff540a04cb98108aa816eadc7ab910b22ff01f44822479e1a624311e507f648e0668fa733517def9fcde2d3802a5ea8b92145341754d27fd109a13f612c7f49881a8c34ec14fbe92a0afd219c19b5ebf5d2296bc79c9d17a306e86bacbadee13e87cefb2d8eb660b4a8dc7527999f5e2fc6062dada962d3fad5092ec7da25df0a940dd43338115fb0014", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x121000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) 23:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x58, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc}]}, {0x4}}}]}]}, 0x58}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0x73, 0x5, 0x1, 0x20, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x20, 0x700, 0x20, 0x1}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x100, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x100}}, 0x24040800) [ 334.841177][T10016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.899730][T10017] Dev loop3: unable to read RDB block 1 [ 334.905706][T10017] loop3: unable to read partition table [ 334.911540][T10017] loop3: partition table beyond EOD, truncated [ 334.917995][T10017] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 334.924533][T10021] IPVS: ftp: loaded support on port[0] = 21 [ 334.926739][ T32] audit: type=1400 audit(1595202194.465:17): avc: denied { sys_admin } for pid=10019 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 334.956609][T10027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.098230][T10033] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 335.314669][T10016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:43:15 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x6, 0x1f, 0x1, 0x1, 0x4, 0x20, 0xa383, 0x3, 0x3, 0x7ff, 0x7, 0x4, 0x47926a0c, 0x9, 0x5, 0x12, {0x3, 0x101}, 0x3}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8840, 0x0) r4 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) splice(r2, 0x0, r4, 0x0, 0xa563, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 23:43:15 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$nl_generic(0x10, 0x3, 0x10) exit_group(0xa00b) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendfile64(r2, r4, &(0x7f0000000240)=0x6, 0x94bc) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r5, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, r5, 0x1a20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x240460a4) r6 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_int(r7, 0x0, 0x18, &(0x7f00000001c0)=0x800, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b000100697036746e6c000038000280050009000400000014000300fe"], 0x70}}, 0x0) 23:43:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote, 0x3f}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x3, 0x0, 0x1, 0xf}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @dev}, 0x1c, 0x0}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x4) [ 335.747125][T10072] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:43:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x2c, r1, 0x7, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x31}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010005}, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r6, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r6, 0x2, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfb}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 23:43:15 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x50, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6}, {0x8, 0x13, 0xeee}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2046a, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r3, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:43:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:16 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2004ffe7, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2004ffe7, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000080)={0x0, 0x1}) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000000)={0x1, 0x400, {0xffffffffffffffff}, {r4}, 0x9, 0x2}) getuid() pidfd_open(r7, 0x0) [ 336.572433][T10083] IPVS: ftp: loaded support on port[0] = 21 23:43:16 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0/bus\x00', &(0x7f00000001c0)='jffs2\x00', 0x2000024, 0x0) chroot(&(0x7f0000000300)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$rds(0x15, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x48) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x10, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0x401, 0xfffffffe, 0x401}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x3f, 0x6, 0x101, 0x3, 0x1, 0x1, 0x442, {r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7, 0x5, 0x7f, 0x6, 0x8000}}, &(0x7f0000000140)=0xb0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) [ 336.936382][T10112] sctp: [Deprecated]: syz-executor.1 (pid 10112) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.936382][T10112] Use struct sctp_sack_info instead 23:43:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 337.071486][T10116] sctp: [Deprecated]: syz-executor.1 (pid 10116) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.071486][T10116] Use struct sctp_sack_info instead 23:43:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x3, 0x4}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x10, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r6, 0x6}, &(0x7f0000000180)=0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff40700000000000006d0000000000000095000000000000007c41776586b2841fb71916419aa7a7490009173b21e1881c2446a9090a4bf670020000000000000061c1030000007b8dc7c5bb72290946131bc6470051a39eab7f8651b8cafda5e7fae8c55e5cb9b5b14dc6de5897312320fd387df6c51cc11505e90fbda6d35a8db00bd0a86533844ea0b4b1db325216aa8a81c198edb809e191183494000094df15928074c827305367de6ee6a48dffbe19f2f1d3d0b6988fd3b36f3bcb783409ddbb010000000000000048fcc2370473eb11416b65ec7356322e86c63b533868819939827c74a1052f030461ba89ce15400084fffba842a640edd2318d0ae30b837b1c099e1e61ea86796f9a07af63b508c061cb3edacf511e57c4e65eba7a6aba19304a7875ca2d45aaa0788d8c215ed1a44d1ffb535e647e3b06e377e5c74af6033caa2d21bc40a30c62375cd962f676a76f7f5b6c781b9d0fac553f9c9ccc2d5c"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) write(r0, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) 23:43:16 executing program 3: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x18, 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 23:43:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002c0027113e7763f379df31e70ae9df77", @ANYRESDEC=r1, @ANYBLOB="0000000000000000040008000a0001"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 337.318088][T10121] sctp: [Deprecated]: syz-executor.2 (pid 10121) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.318088][T10121] Use struct sctp_sack_info instead 23:43:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 338.099167][T10135] sctp: [Deprecated]: syz-executor.2 (pid 10135) Use of struct sctp_assoc_value in delayed_ack socket option. [ 338.099167][T10135] Use struct sctp_sack_info instead 23:43:17 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000040)=[@decrefs={0x40046307, 0x1}, @decrefs={0x40046307, 0x2}], 0x1000, 0x0, &(0x7f0000000400)="454d68d7d095417566be87a12df9c9b0530367c29c2e1e3638f62a6a3dded4b948dbffb19d2ff8727ae4ab0ba6330313194a3f4c8d5d4d0b880f91572467accabe7fd3070b2f7446d44cb895925f777247a6a167f9d6a05db54999bb7c2104ffbe1a86156b4176e60bfb365263fa3104c63ced02b781fd51d83f762af39d11d97c45a65b6b96c58df20ded0ccf923cb3c344b262e52660cd11f92b13762932955162f51f665637e9f0ac8baa1ab03621b2fab552711f7b6fc4848d62bd07685192f8e16e36fdad0f5a507b75a202fe2923ddab73ecb620709fec58f2c46bb6bd3eb1c87c45b5fa4f550b651a84580d378fb58148613511e9182556200d2a9c59710e7a8192bb514349a8056743ee5619ef95c4d3790cb144344c16a02eb960b07d6d4ac47b79e990b2bac34c4c9c1fd8e046660a8564efd5b76a2984052844ecccd0e9fe95992d5ee21bca957cdce65468bc82cfd19a148c6d8f2d0b07f3774fe415e9979cd646f012a21cef0753c9cd0168c8aa526078c5b8306e11fee110ddf9a33f4f7d8c25ed9916087739c399002b286cfefb1283e14d93759ef68364287b2f31fc2c8109ee3883d63ff41475cfcb4cfd9a71b00a05682782e2f9cba13ce239ef6b56e46756711f02d1042a78a505983b66215ee3e05356c5e9885944f8cbaaa6d38a1c932a85a798e08d951495fb4b8735d252f3df4c7b76bbe90443f385cb0666a9ca9d1ac5665d3e7c2a31ee4b35e23f979d426cd43b45ca207e1ef8dd0e989948fbb6e1fa898a770f34c9445e5594b679abac116d1c5ab5d5d25d5a488f9ebd77e505ef42b1ce17eaa62706ce3bab89c9769aceef1686f3e3fc742ba2d193536412107b4bf5315b04d0a3ca534bd886c5bb0c7fe63c0d59cddc0c12a9011966d94bd3f3a9643b144401f42a2839f0cdacca97adfd2b6d2cdfe58d587fff30782e7058582e062907fd6df5abce1c972ad2ccdebe38d13e5261f91433ea526269dbe89715009f7ae5dd2ad06878cf3ca7ed54353f96e84af66f1503f4eaabf4a7fde7ecd6ee4062947bc40c083c7e0c8cf9eae9a423b1bb0f0abf2b66f8f06aee8b0a3be38cd725916c2025f5ee3a1d7785253a629e53c91b45e47bc4e62ca3193c44ac9cbd4fb1e8cd1ea742d688818550696b56ce537c4fe3c5f108f526d2d96c74fb011dd337de0ee20aec0fc9d700f288cf1e1499d1dc418600991549bd3d451ab9e477f57dcae13a1563c066a40d60165644c862955f14658021389d105300af4cbf39aa8959f6edb5ed590f0b9ecac9208a5ed3e9413c89eec0fb11378567d92879c8c7c0e909c53af61402ce011342fcc6e85c1130fa74bddac1b8b3340119bcf16154c045a52bc7159bb3fcb5ca54ad50456fb079c6ee08ca0bb81eb9331241cf559e6084b908162e1c57a9efb980c9396964de5817e0ed88386e7a380d03d92127f9f0af237f8ef7b2f68adb9f950fa40a0eba1f5d0e5c072fdea6735ced7cab81a125cd45bd8a805d2192c577202500f283393a41111773ec7d5b0ca1e393f1fd663309e4f85bed537d5ca42c5f54477d948f20e251d690b7152f81cb90a3948572d84e0672754bcff88854db87878d1fbcbf9e480033f3715900ed0916f751ce52d9a494dea9df76cc548affacc1b9dc935f5e2c5347fd7cf7cc8383d0b8633b2cead3e86490bdfca69b00fb02a8178f4fbaa3e57ef1dcc8a855331423bd48bb19b815019e3e1026993e79ef0e98a22e6eae8e22b23d7016b519d5009d4757b48183f57aba183003fc85ca83cbc03ffac3cb3f694760952d4dcfd76011d8f840926bdcc50d8bbca4cf994d05ecc111f3664c52a938b37849146066c436aa104385f3974a2d76d4d66b8693c8922c1294cc9794e349b2742b51c88fad64f614405518b4fe4e1a54f1f90955f68a88b7a2b8763ec9105e53ddbd6be7ae6742e01fa325fb400747c4cad48db5a605f241e84e8e1d3281375c777211c598872444ddd1a58dbcf042097bf3df5056746cc5a44ba2bd6a86e69f0648a6c1fefbadde8d13716d40364057c654f7bf0b53eeccfd0d092b5ae8fea606b9e3e11bb4e6200c0d1a9cddfbe2b2426db5b64a6a6886aa5179cc7a82bf77ae36ed3e283bced14db7c8a47bd79f967f2253e39e2027a52a9dc2c07f697b14423a81eda4ab458906baacd504a33e7498fc4ee21a5dd7c15451c3665082e84d7458039b67c1de2366b3acf27d704d4f2b46c92aba7287f07ff4feb98653f7828cf525b9a6096182b0f450509df977cfcbd5418210769e60781fad3095ecd652c26c311758d0acb0b1936899be5707104968990b7dbd0b4deed9c2830a9d0f76a37148e9a222b174e30d1cd3dbbd02947d0a3889e5be8817c8160be69fd4632f87d7ff8034ea656a2cd85486b5c5733a1c62edd22053432b721c3454be16c6f76df6d5c350afe7743ed55b0f9ecf34cd9e8e0ebe68a24206ddccac639c10ee530b425bbfcc41bc37d984f60daa2461354403c0ecebe9f5aa65ac15f4f8c3d41c8e4ca5d7b3578463d21571ab25102678bade3b7def4dc3d5d9c15d9253f680061ded306305d8a593da0c67c4048f930fe6b3d1f3a9ff640c911442cea4bae06404451bc9c701ca3b7103ea79749f84fa7e12bfa88566485b457c34ba97fd8fa51c9aada193e96edef2e4fb733d21a87a225cba36041ae19f16fde511d272d05024a9ce5e4128cd4ed3e1710cb08071e5e22904107bcf3446407aa2001d8d312de5469ae5eddcd2c86ce0cb0a34b9285428912cf60bbda10823a3161d97131951f8884a9b3a633362ce9817755c06db91ccfaab7bc842f1d0c3ccf38e91d52bac40b053a7468ce720d882596953de1a6a47eb93b133390760827b42609491c3677eebc4bfe798c882bdd71a562b391b9b70860cb12aa2238170db41cb9424b62c329ebf5632d56dd0e3f35e3b8e35a8c374d3a47acd6e5e50e453d9e247c3064146d3f2fa2f77d1b1c45ab8bea5445160865828baeaefa7f5d934c469e2f0b3c73500ff6454caef4f16f252385ed57227a16b7dc8fe6baac330b64a4cf6266e1dd325f721f8e23d4753c2f062821fc1fc96eed489d0c8184d43d29bf75fa703fedb07e3aa1adc52e53a90ca3ff9945cfd0326c9ab5b8b3c4be81a1061f70a0beac15aa885c6b76d539b8c3cd5759e2363ba9293c75945b0223c901b22126b7c7f0215e44e9e7ab7d4dedfa0ce4b936aa9b778393965cea4af37e368f93db60ea141476bc79c99a43438d702f72607cbdfca6bbee4122ac43a9ef22bd96cf230889146495c6012166256ccebe09ac8f255bb405d28f975dc4b9d8f56fa4c7d89b405cf9271bc89a537d4db618306a8f94b4406c0dde42522365eda4fb1817a60dfac2c2fdc116e53790a4bdfe97a09686da5717eefb218a0c9117385a52ededc9015d2ce83a0a3fe85d0977b4edc893555d1a419a0215cefcf5b9591951d6383c641b2b89b8a9b0489502d4c1096e4a281119ab06811633897616e4a623d883a7997b0c75c94ca6a2f2fe48d4e829f852d477b91ad9fa8578450819d0f4746ee480d88f0d5ef27948403ad9dcba284515fa807255f1dd3c0f74e80e0be5c7cc14ff0515e27153897109002ee9db2650b36326e3d76853ea1c7d74ff4990b3f59c3681407f847468d92d3b66788df4884fd833dc2119f51e2da2f495a7cb6c57532050fe7a4b5e095b4cdf6f8a9d966e8d19f9981c5aac4ea28b3163cf515c910773609c6a876aca7e00e79307bea9d16d165b8dd5a7e35efc4554b16730e30369a0c65c8b0c520e883bc6faf14dbd7a15063b94c9cf1fff3e3d8a97ac212e2cb7b28c49f4818f20eb429145437d96ec30a1e6a6da28b3190debe14972e0049abd88211ff053301b34f8ab3a7a838b0b0dce41578c5c83f8d9ae579308474f0bd58533e9d8990dcf0aa4741e3202e09428537e111c19e0874d7569fa4fd73a5832c678bb2403c70b8fb8819bfd952b97ac476b9fcbab35183802ba063e5a8be50cc90dbf3042ef2913d5314256a372fa21355fbdc603df868c922eed879f45cc78712678b608c5625c1bad018a510206f2cab3f484d735990cc9836f03560e7082a180a611d5f4ff923ffb50e62fde0a9dae2f4edd8d33ae646d239539c6e1b25a818af153e6c95974590402cb03c0086f1db6a8ec125a16b85121369fb91658ba720f52a09259737c8bf3a2d816b0b2e0f82e9a1836e3a296c8e79c6d6b2394e6f364e467f11deab9b299dfe123869b751490000b11ed3cac4c21059d6871440c5aeb2981969c7c45e3261c80d0daa458efd6ddfbee680ab4b40d8d60183b2cf8438ef7c9c5ca392c505a2af3be1162794c718f4c3a375071a6ad37bfd628d3311753d1691841d80b364b9efe6852eeb9748228992ac8577e2bef1236cb02677af9c46d1cb88d17c6c76c0ba7bfd45bb6f8f38c7a9334c4e74419a8e7522d16f5f7e0a675e850a6a20cf86d4a29a6b1e3a985681e65b0017d172f44e19a256a312eeeaec351f60ccb9fd39c233e5f219a8e5dac1b48f4f6fc68feabde276b2338c00c20e43a1bb55397c0bbd436279372a40a1bbd5cd10bfebdffb30424b7b8364184891182f151a37e6bef4b173c80bb42813a8c5b400a200e740110c426e04c4b611b1c5d107578634722435ad2865a37ffa4e89195daa9d07ac23daefd8266e529db6f8b1f534d560940faf7046bceeeea59208ceed8150d99dd1b0858ceea9a5c71d28c456c492ce117bb3ad13691726ee03ded012b7662c953d64d642863fd6e5ac196f9c2fbe23a1125276f3abaf90ae076fd4fda9d20b1bbd2d21807222fb41780419ec47d68d0173e12f9c96e6187bc41aaf098a95c1336c7c60eb38ae168c5aafd9ec3d6ae6985e8648456af90dca4a2a2e872aefa8d6b2b68fac792b10703b4d0ab5102997a790cd02e5dedfcb4910819d3187ed706c401d2a6aa44f35a1bf1a24c633bfa0ed5e2e22f456665906216453165cec71395b62cc987023633d51155b4b46324013f04e0cc860df2e45d2d6663d8d699a9d6db69b38d08598a9037421512569d7342d8ee61ee8a857f4202432db62c34e276bc1e9beb5f23c3524a3e67988abeed7af09193ddd37aaa5783cfc8e1b87a228e803c8edd817c9bf076da59470e9c7f5a24a0e1cd184acb6a392991ae87097f9a395044677e49e0d4a641266c2af75bb569f4349153a3bf0051c792106b1a909fed66e62ae0b242e0c493730bcef4eb019f2aa4c8280d19f1e073450cefc5c0a050facc0f4063fdf96d3fcabf3a0af6251b0fc4b1c0964d71a6f99592952c3251cb29f72455ce933a7968c07525774440fdb8948a53ca6b6871a1a3c97a6b3ef070084c6064450463c40c520d05925346c4055e54155fe24f1e164cb12d61dfef56700405461a23c887492bb76097457e1d02fd2631027537fd184e03c05650876780a698201f1e90c503a4d12488142d8de8af573dd06e5fbd8a389796febffe4f2781d0194495b6b4a4353154ff9c75e962b2d905812184821ca50317896ebcf9223348a232163ae5587ceef4905a7a913dbc13466893015195194b69c4c466cdc2b32f3ba015919ca733eb4d5c325bcabe9d779d5f9270ddc5cef97e9858b14f035318b59657db98da4640ff29e6e5c7b02586f85b4474e6ad0a57effbc6d9072316e6e184adcdc335be02fb75337064b4f36585dd8ae4d579f179c138ae0c16fc6c1f7bbc80166600758a67d3e12755046efc0140f9b706bc8ef0f782fd8eafcedce1152"}) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000380)={0xddbb, 0x7, 0x4, 0x401, 0x6, {}, {0x1, 0x8, 0x8, 0x90, 0x0, 0x2, '\v5,\v'}, 0x9, 0x1, @fd, 0x5}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x11, 0x800000003, 0x0) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x401]}, &(0x7f0000000080)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 338.200324][T10127] Cannot find del_set index 0 as target 23:43:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) r4 = dup(r2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x764}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x4, 0x6, 0x8000, 0x8, 0x9, 0x66, r6}, &(0x7f0000000100)=0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="a401000024000705000800"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736662002c00030028000100000000000000000000000000000000003f000000010000000500000081000000020000004c0108001c000100055c00805e5e0000010000008e0a0000fbffffff02000000080002"], 0x1a4}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x2004ffe7, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4004240b, &(0x7f00000001c0)={0x4, 0x70, 0xf8, 0x1f, 0x3, 0x9, 0x0, 0x4, 0x640, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1, 0x9, 0x3, 0x5, 0x400, 0x6, 0x1}) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 338.377344][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.459348][T10139] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.489742][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.512703][T10149] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:43:18 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='Nart009\\00000,\x00'/25]) 23:43:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, 0x0, 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 338.667537][T10151] IPVS: ftp: loaded support on port[0] = 21 [ 338.941523][T10156] hfs: unable to parse mount options [ 339.158332][T10156] hfs: unable to parse mount options 23:43:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, 0x0, 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 339.328974][T10180] IPVS: ftp: loaded support on port[0] = 21 23:43:19 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) mmap(&(0x7f0000093000/0x2000)=nil, 0x2000, 0x0, 0x110, r3, 0x100000) socketpair(0xa, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000080), 0x4) 23:43:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x2}}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x22, 0x0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000300)) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc04c565d, &(0x7f0000000080)={0x4, 0x1, 0x4, 0x801, 0x80000001, {}, {0x4, 0x0, 0x5, 0x7, 0x3f, 0xc, "762572d7"}, 0x0, 0x4, @offset=0x200, 0x7, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r6, 0x1d, 0x8001, 0xef26}) 23:43:19 executing program 1: syz_emit_ethernet(0xf9, &(0x7f0000000140)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc400", 0xc3, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0xff, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @empty, [@fragment, @routing={0x8, 0x6, 0x0, 0x1, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0]}], "4d01a8375c8933486112931cac877108d59e044ce19481daca20d91d9a5d4e8af34587a4046a69f813a59425d5de94c1282f15e4b79c97709c03f2eb74396f3a1941cd56ade57cf76cf25790a7fe486405d5b4"}}}}}}}, 0x0) 23:43:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, 0x0, 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0027000002000000280000bcf9696918c8447e68"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0), 0x2) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040), 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet(0x2, 0x2, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x10, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r3, 0xffff}, 0x8) r4 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000080)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd0, &(0x7f0000000000), 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2004ffe7, 0xc) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0xfffff001, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r1, r6, 0x19, 0x0, r7}, 0x14) 23:43:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xfc3, 0x121100) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000100)={0x7, 0x0, 0x2014, 0x2, 0xffffffff, 0x4, 0x43, 0x1}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:43:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040), 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:20 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x21a041, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x4, 0x0, 0x0, 0xe1}]}, 0x8) accept4$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10, 0x800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x5, 0x4, "f7ae9b340bae781866f43a301cd565e4f23f7a0ae6205570806675089734887d5bde8018712a59e854695f1b925069ad385d5645a26f8d8234c3a499214af8", 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="601c6053cbf576351133d314c73c71252a99c71bfb65e94ace465d5fff8eb170e243ec07e6fa8d40a5db22ddd0f8c32e471c619b24d7a2611df0ea95856cf15728af0a643ba68ddcab11c748c93234eac0d5b3b1905320a4f0378ac9268916d58f8a0ce350da061e8f52e58484285d3f20f0d3e1ab72fffab67fa62175dcfa23d42fa068698ab0f666a3d5f06a5c7cdf846bbe36cdecdc9dc9e5d7ea38e86f6b1a12b3", 0xa3}, {&(0x7f00000002c0)="96e4e3d62f49851426a8ff65e305e69e61c3c74a71d12a76d46fc15b6218b924bd13891a0972673b38515cf63f6883733a547e4c3614da6840989f7e542ed95763170176a2e8aaca95bb116cf2df1f10f8c73af4e86d0a5c038cfe4298c855f24dbda571b3d5c9b884961b2495576a116385df1d8c6620a814d698c2a13037c91f12a5ecdf678e6943355bc9addca1f1276c62836abcf36fa362aa318a33844dfb642efa1457d387f223748655a33b209dfce61240b0", 0xb6}, {0x0}, {0x0}], 0x4}, 0x4000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:43:20 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x6, 0x2}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x544b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x55d}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3480}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4085}, 0x4040000) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000200)) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x408000, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000280)=0x1) r3 = openat$ptmx(0xffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000300)={0x3, 0x9b37, [0x8, 0x1, 0x1ff, 0x8, 0x7a1], 0x5}) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f0000000340)=""/255) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RUNLINKAT(r4, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) io_uring_setup(0x942, &(0x7f0000000480)={0x0, 0x0, 0xd, 0x1, 0x62}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@private}}, &(0x7f0000000c40)=0xe4) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x5, 0x5, &(0x7f0000000880)=[{&(0x7f0000000580)="6a447b2303cf7b7f2b2c6f497c143eb2c99732f0db22af3a3ae66077946c8e49591306f7bbaf36c6c5fc29975fa16bf80481382d32ef6f9a127f9fcbfc7bc1c74a65e0dae96b327b3f5e51186a44fd5f3f8a6af2cc7451f29d105d6e67fc568beda2", 0x62, 0x1}, {&(0x7f0000000600)="877cdf717b1cb6d5eb67767c4602ff3203440c524fe0aedf2ef176df38d3b89004189017dc1ff3b49ef8698f593b3f15bedd96f40121648ad58ceeb8310b1fdf2606d591e3883a5425821aaae3d036304dc0ff05162a7c1c989e2eb85979526e8d29777aa7c557904961674814b2609da50606171fd9a95c294771d75af03a40f39dda05dcfb2f40e31e9a22a25b20ce24270851dec40cb871d0093b510500", 0x9f, 0xffffff01}, {&(0x7f00000006c0)="560ef2ce3895e3d391ac2f7f5ac389e0b7819ded023aaf2e7004c08806c7cd017e0448ac24756ae422ec4ee7b3b5eefb656d367de5a78bfab2da329a7a9a7ef06fc2a5b9c1b10ab7579bd48a41f07d3c103ae401652b8168abf643f2608e98fd079b740b7d52085c08a2", 0x6a, 0x7}, {&(0x7f0000000740)="e2aad33b1ee7997aa916651e09648c44df23d39896c563683c783a8fef074f3756d273c06ee65cd899eb76e413d4348ba6ba61c359ce68c6227c01465d461b98994e6b0b2918a7c51c3bfd1492637dfe7eb7cfc6b8", 0x55, 0x2}, {&(0x7f00000007c0)="bf20c207e41b01988adde225f3c5abd1c2f5a9f08001a39abe9dc30dbea119afaf5c85230a9a92e0dc350e0564904216c56e5f2bb2ee2196cd40ffa264bd02da4dbdc02f877da01abc87a7cdc7cc955f0443b96ce66fc6c22b8146832d0898e8a4eac654c8a5422ebd83f74bb8a389c7cfb4253a884b2b606e6fbd69568399fde5dffa13739220", 0x87, 0x3}], 0x20000, &(0x7f0000000d40)={[{@huge_within_size={'huge=within_size', 0x3d, '/dev/vcsa\x00'}}, {@gid={'gid', 0x3d, r5}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@gid={'gid', 0x3d, r6}}, {@huge_always={'huge=always', 0x3d, '/dev/vcsa\x00'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x6b, 0x78, 0x35, 0x25, 0x38]}}], [{@fowner_gt={'fowner>', r7}}, {@euid_eq={'euid', 0x3d, r8}}, {@euid_lt={'euid<', r9}}, {@euid_eq={'euid', 0x3d, r10}}]}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:43:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040), 0x0, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:21 executing program 1: r0 = userfaultfd(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x28}) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setfsuid(r4) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r2, r0) 23:43:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'veth1\x00', {0x8}, 0x2}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0xa1, 0x8) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYRES16=r1, @ANYRES32=r3, @ANYRES64, @ANYRESDEC, @ANYBLOB="8b74ff2581ba6c39ff28d424ba4f1908ed4c8cb454676273ee8bea35a22c4d708dc0ed3a1b2fb355f707095fd4893c00fcd2eed1b03b2c0fb0064671488c10ee5bc2fac3e14372939697465f576006c0c05ef14fc4037a2c2f49c14b851c351a5ea3db87bcbd26d23ec48c4ae85f5214575854d8412a0085d96527512fffa4f4d57fa1d49323db3cd7d37ed2e9d5782c04e02a1e4ba27cf65f0503eb6d82d790990d6712bf4b73e3d96951149a76feb926814b39213e08c95a102815e7dc1fa2f0f61a7c200443be71c1be7ef3097e810369afea3ba2726f0defe7ecc39a30a41d2f9b52b43fb726c42fb21eef5aa770a6dbae616e", @ANYRESOCT], 0xfffffecc) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@empty, 0x26, r6}) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0xfffe, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000180)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61ce803e0198bb57ca62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2ed0e2ec354558840faab19ce5da05a55af26aafc3002b43510778cb1a3efe59bb11051bf5229dcad", 0xb9}, {&(0x7f0000001240)="4903e6112eadc0b398871790011decc9674b710c769b494e537d2551bceacacaba6c3b8642cb217c51eceb6c20e6e665445058e2a720de3f52d1d7664fb7a19de3c4c86b4c90e12b6848ea95cf26969e53c7b2cf45bd5bb2523186de7bef92766d482eb02f8f0770952bb6f13bacdec83670a4a5391f16d48ea5cb006e9c0a128e5412cc170c7e3f04dfc149cca3510deb8f8c039d4750c9f680a959a2a3f24ef4ffa5d01738c4687400f43174609e8431971a21d75edf4633ebbeccc7417f3c7106f735a1c422eff1fb15132cfd66502b21f0cac2110c5424cbef6f30b52173c1f4b8639ec1eb16687b1a9d7a7ccbf95e54c6e8d1b21d073d6119dfdf33389633d90d3a25983dfdf4c637e68477f78bf2d6c815703bf7ed59b97f1f491560d66aac07b6057b0c1ef5527df029facf5e9635112001a08fd05dfa9c358d273b495ddd79655eb7aaa751929f3dd8ad871051de02ee2418ac00b6cb38ec3f955b2fd2cfaef63b1224bfd1883c91e8426b24cae0cbdadb09a992e3bf9a07449e335ada0f96b5387964db989e600ac5d317776182b34ad7a622547dd307f8b5211a7bc9a849228c4a2f8d2c224b9ab840147c0214811e79dfb9a4adf714eb266c2175535436a01bee4602af4c30af0f0d9802a1ee095d873fe2e75c24a5563e7cde443fb8d13d9e537d6e054f5e8fb0409091d5e37fe10feb8ffcc2d54c54e003fa29956916087b6c1ee90d882f1dad23cc2a8028fd52a235e6cbf128f2a45f3017048f1e1e089fa352030e341f1f5b578cfbd8f7dbd9bb15aad0724adabeead4139dbb3624f6bcb3b0e090af2478e3977d0d09733a36a46a7e5e1038e55e9b1e43d01438ef319ce4cc4488ce5c3a0a2b5fc37b44dc24918561783df6d9f87bb30d269106660da5fd86fb7ecf2cbbee2a0477ab33f13dd616b8b6ac6f05b0c26771fa3b2aedffdbb8d28b9c6769d61e4cc06d427c778edfe7fd82beb201c6894ab681c431c4b1ad804f4fcf63e84f97043458e5f8f96fbf32c2d5a77a4d9e4b191f2757b4ba216a067fe7c71e6e72fa908ac9d3ccbc6e85ef1c74efafa90032a38f84907bb3971ad35303fdb606c1b57e882cc0b08bee665ab251d4cb55f65f2c603d30785d9f16c524d8c6063c1fa1c680422680e9e01aacf877cefea44fd57dcb4def905a799aa72b134c8de8553bb5ce72f2821ff6a9dabaed41a98e03ac1b2db1e716ad5fcfe2687324471f6ad693a935a7dc4d606c93d126fe07eda54f6a02c97082fbe2a09ea356cabbe603f24b11a35ba22667ae35cde4f51a04bae32974625424984ff581be09484caddd5d4978c2d93e18121787b98956d553a96c797c933df172b3a104a7cf0afa43e909f56f8161900ca0bb5712330f6a6b2ceecb5f0f677cad32e8230e5b7307851272629081a90aff91c88d5afcbbce172394150b53711def48b9b47c48963a4961404620929912992c77d47701fa11a22c2dd7f3db80f650a7dcad5c629d057a6404f82e012c3ad6e5dff9ad81fc6c5d7a9b800bc0faf7be8733971bfdc62d8d5590650ea1306f726a6529", 0x456}], 0x5}}], 0x2, 0x4000040) 23:43:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 342.268648][T10263] IPVS: ftp: loaded support on port[0] = 21 23:43:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 342.788488][T10263] chnl_net:caif_netlink_parms(): no params data found 23:43:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:43:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x29c, 0xc8, 0xc8, 0xc8, 0xc8, 0x0, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x1d4, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) prctl$PR_GET_KEEPCAPS(0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) r6 = openat$audio(0xffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x141905, 0x0) splice(r6, 0x0, r1, 0x0, 0x828, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) [ 343.358655][T10263] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.366160][T10263] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.416298][T10263] device bridge_slave_0 entered promiscuous mode [ 343.476336][T10263] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.483853][T10263] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.493407][T10263] device bridge_slave_1 entered promiscuous mode 23:43:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB="02000000000000002c7266646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',k']) write$P9_RSETATTR(r2, &(0x7f0000000180)={0x7}, 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2004ffe7, 0x0) write$sndseq(r5, &(0x7f0000000280)=[{0x40, 0x0, 0x8, 0xf, @time={0xfc27, 0x7}, {0x2, 0xbe}, {0x81, 0x5}, @raw32={[0x101, 0x0, 0x1f]}}, {0x3, 0x9, 0x3, 0x5, @tick=0x2, {0x7, 0x2}, {0x7f, 0x7}, @ext={0x2c, &(0x7f0000000040)="f72f0dc153c46d38443042928ac11540dc132803989ee0abce636707276194801614771d3850b2f0429d2a9b"}}, {0xc8, 0x80, 0x7f, 0x80, @time={0x992, 0x5}, {0x80, 0x80}, {0x20, 0x7}, @note={0x7, 0x80, 0x3f, 0x20, 0x7}}, {0x20, 0x5, 0x9, 0x12, @time={0x0, 0x8}, {0xa6, 0x14}, {0x81, 0x1}, @result={0x2}}, {0x7, 0xff, 0x9, 0x6, @time={0x200, 0x654}, {0x4, 0x3}, {0x40, 0x7d}, @quote={{0x0, 0x1f}, 0x5, &(0x7f0000000080)={0x1, 0x3f, 0x1, 0x1f, @time={0x0, 0x8}, {0x9, 0x4}, {0x7f, 0x5}, @control={0x1, 0xffffffe6, 0x5}}}}], 0x8c) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000009, 0x1010, r3, 0x82000000) [ 343.699180][T10263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:43:23 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x7, 0x8, 0x30, @dev={0xfe, 0x80, [], 0x15}, @ipv4={[], [], @remote}, 0x20, 0x0, 0x1, 0x10000}}) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x41}, @loopback}}}], 0x18}}], 0x2, 0x0) [ 343.792707][T10263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.982268][T10263] team0: Port device team_slave_0 added [ 344.047161][T10263] team0: Port device team_slave_1 added [ 344.252507][T10263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.260767][T10263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.286953][T10263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.454884][T10263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.461940][T10263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.488186][T10263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.743162][T10263] device hsr_slave_0 entered promiscuous mode [ 344.776514][T10263] device hsr_slave_1 entered promiscuous mode [ 344.815479][T10263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.823129][T10263] Cannot create hsr debugfs directory [ 345.287675][T10263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.348903][T10263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.414382][T10263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 345.471608][T10263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 345.884437][T10263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.939693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.948883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.991793][T10263] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.035474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.045487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.055878][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.063139][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.154482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.163989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.174200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.183671][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.190977][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.200142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.211182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.286616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.297393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.307925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.318911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.363523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.373847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.383473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.393813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.403399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.422099][T10263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.533351][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.542308][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.564948][T10263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.893373][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.904517][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.974859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.985457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.012922][T10263] device veth0_vlan entered promiscuous mode [ 347.039076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.050792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.084427][T10263] device veth1_vlan entered promiscuous mode [ 347.164632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.174228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.183783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.194237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.215915][T10263] device veth0_macvtap entered promiscuous mode [ 347.237951][T10263] device veth1_macvtap entered promiscuous mode [ 347.282587][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.295164][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.305287][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.315858][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.325895][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.336461][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.346467][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.357025][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.370898][T10263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.391485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.401487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.410981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.421248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.465709][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.476423][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.488701][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.499353][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.509409][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.520133][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.530235][T10263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.540868][T10263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.554961][T10263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.584317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.594492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x3}, 0xa) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000200)) 23:43:28 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000000140)=[{r2, 0x8074}, {0xffffffffffffffff, 0x66}, {r1, 0x51c}, {0xffffffffffffffff, 0x1f1}, {0xffffffffffffffff, 0x1428}, {0xffffffffffffffff, 0x99}], 0x6, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x5) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000080)={0x1f, 0x9, 0x9, 0x3ff, 0x2aef, 0x78b, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000280)=0x8) io_setup(0x20000000002, &(0x7f0000000440)) r6 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sync_file_range(r6, 0x7, 0x8, 0x4) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r7, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000480)="1c", 0x1}, 0x0]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 23:43:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="88cd091135ab923556f6d6f297d2ec00e4f35615c59de3ddc76baa55c8842f972f2c98d81190915317620fcfbf0b17d8f1bcee2ea3fa06a18241009ff6ee79b198798306284cd509ac18c7f9bd5984b43cb02106286d8b7795d516384a937ef94d8a3544466224e3491a229300"/124, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYRESHEX, @ANYRESDEC], 0x30c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$uhid(0xffffff9c, &(0x7f0000000600)='/dev/uhid\x00', 0x802, 0x0) r7 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x181080, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000005c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r7, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="3edd760d577ebf9d010000000000000004491a56", @ANYRES16=r8, @ANYBLOB="00012dbd7000fbdbdf25020000000800020002000000080001000200000008000200020000000800020002000000080001000100000008000100020000000800020002000000080001000000000008000100030000000800020002000000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) write$UHID_INPUT(r6, &(0x7f0000001440)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffd200", 0x1000}}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) mincore(&(0x7f000000a000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/10) 23:43:28 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd0008000000000003000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x9feb}]) setresuid(0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x2004ffe7, 0x0) statx(r8, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x100, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="1689217f", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="040005000000000008000200", @ANYRES32=r10, @ANYBLOB="100006000000000020000c0000000000"], 0x5c, 0x1) 23:43:28 executing program 2: syz_emit_ethernet(0x1258, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 23:43:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x10, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={r4, 0x12, "1891c9561c11ae436e9a86acd69666330d61"}, &(0x7f0000000040)=0x1a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r5, 0x3, 0x4}, &(0x7f0000000140)=0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:43:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0006005801000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2004ffe7, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="3aa646c6225663e5c9e50000000000000000", @ANYRES16=r7, @ANYBLOB="01002bbd7000fddbdf250100000014000500fc02000000000000000000000000000108000800ac1e0001"], 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0xdf97b3c2b93114c3) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @link_local}, 0x10) 23:43:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) 23:43:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cf6a0000000000000101", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000d0000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 349.722848][T10550] sctp: [Deprecated]: syz-executor.4 (pid 10550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 349.722848][T10550] Use struct sctp_sack_info instead [ 350.019210][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:43:29 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffbf000800000000000300004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) [ 350.517982][T10570] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 350.523686][T10570] loop2: partition table partially beyond EOD, truncated [ 350.531351][T10570] loop2: p1 start 1 is beyond EOD, truncated [ 350.537586][T10570] loop2: p2 size 1073741827 extends beyond EOD, truncated 23:43:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000006000000040000000000000700000000f7000000000000080100000000000000010000050000000000000000020000000000000000610000da00"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 350.734566][T10570] loop2: p3 size 2 extends beyond EOD, truncated [ 350.783877][T10570] loop2: p4 size 32768 extends beyond EOD, truncated 23:43:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, 0x0, 0x0) [ 350.824435][T10570] loop2: p5 size 1073741827 extends beyond EOD, truncated [ 350.871074][T10570] loop2: p6 size 32768 extends beyond EOD, truncated [ 351.042450][T10589] BPF:[2] Invalid name_offset:247 [ 351.089856][T10589] BPF:[2] Invalid name_offset:247 23:43:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000180)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x80) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x4], 0x2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r8, 0x0, 0x4, 0x68, 0x0, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x10, 0x40, 0x80000001, 0x4}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getnetconf={0x44, 0x52, 0xa00, 0x70bd28, 0x25dfdbfc, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x7fffffff}, @NETCONFA_IFINDEX={0x8, 0x1, r9}, @NETCONFA_FORWARDING={0x8, 0x2, 0xe747}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}]}, 0x44}}, 0x0) [ 351.548321][T10598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.583324][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.647538][T10598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 23:43:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, 0x0, 0x0) 23:43:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000000000f5726d1db10000", @ANYBLOB="70096c9a", @ANYBLOB="000000008009000012770000000000000000000000000000000098"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'veth1_to_bridge\x00', {0x10c}, 0x7576}) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r7, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYBLOB="2ce8aaa9c5f6589c4273cdb8664d3cf427cb427f17ef7d5f3bf6b75c64d8cb91ac300d0f039284dd35f7c2a55de84d9d13b3e53bbe5055bc160111eb1132566ec34f712755b5b88f2268398d2a0056b558871fe17a90da2e43fbcfcb6f0153788ffe452686143466c97c2287a2fc20d568e921b2d1450ea4105c22d80fff7e56cf", @ANYRES64=r6, @ANYRESDEC=r6, @ANYRES64=0x0, @ANYRES16], 0x38}}, 0x0) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x4}, 0x7}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13d5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) [ 352.597561][T10610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.669403][T10610] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 352.686268][T10610] device team0 entered promiscuous mode [ 352.691905][T10610] device team_slave_0 entered promiscuous mode [ 352.698791][T10610] device team_slave_1 entered promiscuous mode [ 352.705626][T10610] device veth3 entered promiscuous mode [ 352.711729][T10610] device veth5 entered promiscuous mode [ 352.718563][T10610] device macvlan2 entered promiscuous mode [ 352.727556][T10610] 8021q: adding VLAN 0 to HW filter on device macvlan2 23:43:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2400, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) splice(r1, 0x0, r3, 0x0, 0x2004ffe9, 0x7) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @identifier="c1e1604ead4867ea04db5c9159bc1cb8"}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150004008178a8001600140008c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:43:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, 0x0, 0x0) [ 353.540959][T10616] IPv6: NLM_F_CREATE should be specified when creating new route [ 353.549603][T10616] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.559613][T10616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.570425][T10611] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.702733][T10632] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.712401][T10632] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:43:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0xff, 0x5, "5af46179556a6618df1908d46b7a24dddcd47a16a043ffc860a548e79373442db55cfd1963b955f3d2243a116ac756063a045f8c4aa898d1b6e1b8c5d72c0f", 0x1a}, 0x58) [ 353.937482][T10637] mmap: syz-executor.2 (10637) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:43:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() tkill(r0, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7f, 0x1f, 0x20, 0x0, 0x0, 0x100, 0x2040, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x8}, 0x80, 0x100000000, 0x7ff, 0x1, 0xffffffff, 0x0, 0xd52}, r0, 0x1, r1, 0x11) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x4) gettid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a6970b065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc99c7c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd4330ee9aea4f2feb7969fe5e8edb6b36e657b36fb74fdb1c9dd1489714ff06b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6ddaf258eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) 23:43:33 executing program 1: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="03eb6fd04768a503638e0f019552de256d97c70d9d55159b702ac52b980ece189eac83ce00000000000000657944fa3787dac6427c3ee5f43e779a17c440b308c9b3946c9ff5188477cd603740836cf2f096265d0568bf0a740316405632659cf9935dbf20d1e8864a0891ddcbafdce3a68a95c588f7bf72fb"], 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x59b, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r2, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000084}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x104, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x2004c042) [ 354.234418][T10640] IPVS: ftp: loaded support on port[0] = 21 23:43:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001}, @alu={0x4, 0x1, 0x3, 0x3, 0x5, 0xfffffffffffffed8, 0x10}, @generic={0xa, 0x1, 0xf, 0x3, 0x1a5}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x8) [ 354.448915][ T32] audit: type=1804 audit(1595202214.005:18): pid=10649 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir763088637/syzkaller.NvwCEL/50/bus" dev="sda1" ino=15902 res=1 23:43:34 executing program 0 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 354.564947][ T32] audit: type=1804 audit(1595202214.075:19): pid=10665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir763088637/syzkaller.NvwCEL/50/bus" dev="sda1" ino=15902 res=1 23:43:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a907000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x3f7, 0x800, 0x70bd2d, 0x25dfdbfe, {0x7, 0x7, './file1', './file1'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 354.706287][ T353] tipc: TX() has been purged, node left! [ 354.960386][T10675] EXT4-fs (loop2): Unsupported filesystem blocksize 131072 (7 log_block_size) 23:43:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x60000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, r5, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x74, r5, 0x10, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'gre0\x00'}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3f}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4040800) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) 23:43:35 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04100000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b0cf7e0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x111280, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x64, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x12, "eebb9d4b9f858c373755c6a22f04a877"}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc, 0x0, 0x1, 0x10}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x200008, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '\x00'}}]}) [ 356.145853][T10692] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:43:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/196, 0x1}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xffffffff) dup3(r1, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 356.222484][T10693] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:43:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000240)=0x40) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) init_module(&(0x7f00000000c0)='!@\x00', 0x3, &(0x7f0000000100)='*{-:#}\\@]\x00') r5 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x6, 0xa2080) ioctl$VIDIOC_S_EDID(r5, 0xc0245629, &(0x7f0000000300)={0x0, 0x7, 0xf0, [], &(0x7f00000002c0)=0x4}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r6, 0x0, r8, 0x0, 0x2004ffe7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x403c5404, &(0x7f00000001c0)={{0x3, 0x0, 0x2, 0x3, 0x7}, 0x2, 0x3}) ioctl$DRM_IOCTL_RM_CTX(r6, 0xc0086421, &(0x7f0000000080)={0x0, 0x3}) [ 356.269202][T10692] syz-executor.2 (10692) used greatest stack depth: 3304 bytes left 23:43:36 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000000a0000000000008510000002000000850000000500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xe000, 0x3, 0x6, 0x8}, {0xffff, 0xfa, 0x1, 0x85e}]}, 0x8) 23:43:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) 23:43:36 executing program 2: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x48, 0x2, 0x5, "19c1bab1522dc8c3d6c70a3a84788d06", "b12656f79e851a4e020471f2f441be5fab7efcd4e9046cdd22cde4a32a5d177a37ec27d47d0133a1569c55136f7dad74f174e2"}, 0x48, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRESOCT=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="0800020001"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x8000, {0x0, 0x0, 0x0, 0x0, 0x3725}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) [ 357.677656][T10716] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.766131][T10716] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:43:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x2, 0x1, [0x81, 0xa4cb, 0x2, 0xadd1, 0x126, 0x4, 0x2, 0x7]}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x9, 0x80, 0x40}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200), 0x4) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) r7 = openat$vimc2(0xffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$drirender128(0xffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x531100, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[r5, r6, r7, r2, r8, 0xffffffffffffffff], 0x1df) ioctl$TCXONC(r0, 0x540a, 0x2) 23:43:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) quotactl(0x7, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)="febe02962fff05f0579928d8f10b26d4d703945b155709c3f1f4304753f5e2236f1a3ca956ff") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x3aaa627669a36fea}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x2004ffe7, 0x0) splice(r8, 0x0, r6, 0x0, 0x2004ffe7, 0x0) ioctl$PPPIOCSCOMPRESS(r5, 0x400c744d) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRESDEC=r3, @ANYBLOB="141dabe89f9bc85889fe63678825606ca25120ed90ffe4e2346a49ca5c61d196db97248fb4efd5db3d6a9d208cd88e987e7090af7a0dfd7518ca133562be21bbf7c8744ecde2de4b64ab96cb97970fbe76be9e935a9069c330dea4dd88583a04bbcca23942bbb0c2d668e7805ab50df2dfa3667649dd9477ef6cf853930fc1c1007e6d2559400c02a9a14d5c592ca3ba97377c8bbc84c12b8e3bb66c0dfbe5423b449ce01d82bfebdd4f296da8938fe5721d29a36b20a0f3611863d6733d8f", @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78}, 0x78) [ 358.445402][ T32] audit: type=1400 audit(1595202218.005:20): avc: denied { block_suspend } for pid=10727 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:43:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) recvfrom$rxrpc(r1, &(0x7f0000000100)=""/247, 0xf7, 0x3, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f00000000c0)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x2603f, r2, 0x8000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000003c0)) 23:43:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x354, 0xe4, 0x118, 0x3e020000, 0xe4, 0x188, 0x2c0, 0x1d0, 0x1d0, 0x2c0, 0x1d0, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x33, 0x2}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x180, 0x1dc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x2, 0x0, 'bm\x00', "7d640819b57ad77ad3b22da4eae95ad679e44f365ea02c4a65129b0406dc131a4cdc04726373b26a6a6979a4f6317bf90c7ceac272aa358cb2cb6d3e77ea0b1393c8eee18ea729a553f4f424964e52c288ef61a53d86ff112a5f91712c42cacf7d8df52926fcb9295e82fe081fda3a12bc935af7eaf2dfbba3247e6c26a93531"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0xff, 0xe, [0x7, 0x8, 0xc, 0x3d, 0x3f, 0x1b, 0x31, 0x10, 0x16, 0x1f, 0x1b, 0xd, 0xd, 0x2d, 0x9], 0x2, 0xa7, 0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2004ffeb, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xf0e, &(0x7f0000000300)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x3a98, 0x380000000}) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x3000}]) io_pgetevents(r3, 0x42, 0x80000000000006c, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000580)=0x2, 0x4) splice(r4, 0x0, r5, 0x0, 0x2004ffe7, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000480)='cgroup.stat\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) [ 359.549174][ T32] audit: type=1800 audit(1595202219.105:21): pid=10748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="pids.events" dev="sda1" ino=15908 res=0 23:43:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x2004ffe7, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$misdntimer(0xffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x10200, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2004ffe7, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r7 = openat$pfkey(0xffffff9c, &(0x7f0000001440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001480)={&(0x7f0000000280)="fc8bf4ca015ba3da5bca9e338dc97fcfc46f4bf1e355881430aa26f4dd9d0c449b2a7ce7dcbcc4b4529384d9f3cd20dabe8dde8e58a3002ec69af1dde52d9b8e377dc16520ec5a414177c008143f0d78903c2cf687c5c4059816694d9422a9ee35d2352415ea44f380db503fc92023f724282548da5b5600ec55a847827726d2a6470b377089fc5db6d0b49385feab821c09b47cad6d1e82e5b05a9bcf1ae37b72ca07f1dbae93b5f599c0c95f7fa470c8fca7cd914f635195", &(0x7f0000000340)=""/4096, &(0x7f0000001340)="e36153d8317a584f44a2459167573c8ef3af43215ff91f31cc69f8205c3115e93d1da20b043634826cfc4f84dab3a82cf456d8caef58bceb0ea342e17b06895ab59169bd71a4cc47851536d33642094a0abd14d2e31e1d6a11caa7107f09f2e2a24539b6716734e54a2ff40f45301b0f8d47bc4b6e186b84a95bdda218d0b86f96fbd5b26f27f12369a3977109189776137a0b5502de13876a4122626b2d19", &(0x7f0000001400)="7bed1a9f9c1791180df264e960d06e7907fe83f0b7ae5b1d267dd72d743d9572c36bf8e992305e40d7", 0x3, r7}, 0x38) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) 23:43:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x3, 0x400, 0xd, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x40) flock(r3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r4, 0x0, r5, 0x0, 0x11300, 0x0) [ 360.149958][T10758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002012}) rt_sigtimedwait(&(0x7f0000000080)={[0xc03, 0x2]}, &(0x7f00000000c0), &(0x7f00000001c0)={0x77359400}, 0x8) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:40 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2848308}}, 0x50) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 23:43:40 executing program 3: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f00000002c0)={0x0, &(0x7f0000000400)=""/71}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x2004ffe7, 0x0) sendmmsg$inet_sctp(r2, &(0x7f000001c840)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x5, @mcast2, 0x16}, 0x1c, 0x0}], 0x0, 0x0) 23:43:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) dup2(r0, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) pread64(r2, &(0x7f0000000a00)=""/86, 0x56, 0xffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nfc_llcp(r6, &(0x7f00000009c0)={&(0x7f00000001c0)={0x27, 0x1, 0x0, 0x5, 0x9, 0x6, "265664e1a4a8f7bc249cfe0c8fe9098cea20218a5cd296466abf548706f04c291485e2e5fadb105b7da923ceb27e8b1f60aab2b09df698699563855625e45c", 0x37}, 0x58, &(0x7f0000000900)=[{&(0x7f0000000340)="5371d35e1062d3afa6658932ab15ed73842e8808ad48cde9a6eda8494294bcc136f57d9d52bdc8d6d11f511a10c653716ffab7442443cee5e35c781027eb38c15807cde48801235442f8a83ebaea0a7e37cf11e4772bb1c4fc41ba5d2d967364300bad0a3d6899d3c8da7a3c2dd942dc0707c989e96a7d9ea69b16a80fa04290f1a2b754fc18dc2db6ffdd977b3e9f", 0x8f}, {&(0x7f0000000500)="774a821644f281c06a24b9666fa4771db7191f36d6c01b15bc09a66f41f1870e540b7b7d565d226ce08ee68f9c91bb7bfcc2346850d971efdcb3a59e2d190a629c08fe4bf372f405e79ef367b213748b40499b573d50ab", 0x57}, {&(0x7f0000000580)="fd0ef357511dd5ae30a6659e9655fc3b122b355a698b33c1e06cea56dfd46c106a1c492e3fa101b8ab170c7063a613e4ea8ba94c7f0c6cc56c283976c3472004fd186e1deed90eec979ec3dc39f02430c2f4e87ca8c116ccb5c109481398e3bda536e0cbefe4439d8a5113853113913447cc67f553cefcc865d51bd30fc9550dfdfec7072a1e7be9d6999defe9e4756869242890dbed76b5f1693b81e00e7d4e9bd9be43bf9b39035e0c", 0xaa}, {&(0x7f0000000240)="9e", 0x1}, {&(0x7f0000000640)="a03314512b3fc60a9ac72ab1ea33ffb9190849f7a8f5909645a706b54b1cf7b3eb386cc8f446841d68529c85ec3074413a34ffabbffa91d2165908ff9ef41a97b182c521b86c6c406e844403a39d20c230af13ed6f8b25c4104fff8ba23ab6cac24b02fb4d86933649b2420c153aeb4985a445418fe198a28514e11203716a1cfa0653ba2ac2224207e9a2b6cd66686cf07bf57593924fab", 0x98}, {&(0x7f0000000700)="d241f144d2af97f93c4e83c09d35945b45cf53aa87e8d84488b022d7c7cd7c9d8c78d1c2e38ac5343dc34353005d00b9ebbb463d49343fec24dcd7a91032bec1c0b81397a2bac0fdfd", 0x49}, {&(0x7f0000000780)="a79e706e0e3afe862ebd95978a92319bf8bf4e1ede581ea43ad39a164a8d80c2058161a70eaadc77bba21e6be36210b7f2bc5ec36c6c4761952c7d3955a4b232f82f1870e0308749d0f6c84074927d2fee9b06f9379c953f1583cb26a26313f7a9ae430f08dd366f5936dc6e1d9803ef83846005056ec7568632d42730a489aa5c9ad16a1448abe0250cb3d3104f5902108ca7d4aeeda3207be51660c03e511501f35f86d1efb61609491310b55732c06d367adea79e6c5ad01f04ef81b6dc2da7e8b7af8086ebee52c607e81611", 0xce}, {&(0x7f0000000880)="02d32ab0420b65d6bc4241d0bb710243b1235b72f8893bde2db905d53e7bee6b0cce6460fe9f30c8f280bff891a143d24aa88209e1bc11b010d7aed60b94546c6a7aaa5e336bc17a173a3e59a15ee75c010862b7c115c4db1b9f89fb8d2b0a13190792bba0de", 0x66}, {&(0x7f0000000400)="987239e02a758c0d8f6e8dc17a45605c34a857d08e89cc951f01545699f16ef986a42e", 0x23}], 0x9, &(0x7f0000000980)={0x28, 0x10c, 0x9, "d3c68ac1dc6772030dc545aec5adce0f8c4a2e995c5e0d894a"}, 0x28, 0x44001}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x3960, "54b1c2ee069e0cbd6bdef20eb2f67a5d57ea5e2018f3d19ab807c0e34f98486f036650ebe9b8afc05fcde6d2155ccf50a7d2876fee21fcfb9501b353065388928cd0e18862c9adcbe61cc6b569988d79255a9d5b83620747ed9dc219d678e51a9011672e1f56bd7bb12c77b4e8fc0f43b19bdcc42bd7aac58056238ec967b2a248b0c5d755069b377299053b56618db30212bbbdc0f290b3f2e899e1d2d33ec0b6ee744e7501de961c75e3e1179b87412151edfcc77adf6ff25486756d04eb82994e5b0abe0355af3aac5141042aed6d5fc7ea29acba6ebef8d75f557349320dbbaf12875415cb62e5cc4a71ba1c0d71a0a8e3e8e1ac165f82a616010337ee23", 0x2, 0x52, 0x4, 0x3, 0xfe, 0xba, 0x7, 0x1}, r5}}, 0x128) [ 361.460588][T10782] IPVS: ftp: loaded support on port[0] = 21 23:43:41 executing program 4: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"0000051a00"}}, 0xfffffc41) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80010, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xc8}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x2f, 0x5, 0x1f, 0x8, 0x19, @empty, @mcast2, 0x700, 0x40, 0x80000001, 0x20}}) accept4(r0, &(0x7f00000001c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000240)=0x80, 0x800) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="00020000001400020074756e6c306f6e643000a4cc000000e2ffffffff07f2e03200"/47, @ANYRES32=r6, @ANYBLOB="140002006d6163736563300000000000000000009000018014000200736974300000000000000000000000000800030037d45496140002007465616d5f736c6176655f30000000001400020062617461647630000000000000000000140002007465616d5f736c6176655f300000000008000300030000000800030003000000080003000000000008000100", @ANYRES32=r7, @ANYBLOB="1400020076657468315f746f5f62617461647600"], 0xec}}, 0x4) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 23:43:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040), 0x0, 0xffffae84) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0x1, 0x3, 0x1ff, 0x1, 0x4}}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = pidfd_getfd(r4, r5, 0x0) write$capi20(r6, &(0x7f0000000040)={0x10, 0x1, 0x80, 0x81, 0x1, 0x4}, 0x10) 23:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000202000000000000000000000a0000000050e77c6946b269e92372771aa18bd087b8200f886a0822159be91fcb1ef3d2db6fd94d938fbd7037e3c21d9e85524f3e14ebdd849259aab5ff159ba3c34489a8c2e10987e8ed30f24f2b62719a64e663dd453f79ac2b7b8f46fa340fcb143b6f8a95598ed8f4ddc6e1d755b0aef27a48e23a7571783c8c09ccecb671598cfc86a4cff4419c54cf82a12f50cb0000"], &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) [ 361.926109][T10813] IPVS: ftp: loaded support on port[0] = 21 [ 362.162623][ T32] audit: type=1804 audit(1595202221.715:22): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir292297952/syzkaller.OXn4B3/13/bus" dev="sda1" ino=15915 res=1 [ 362.334260][T10848] BPF:Invalid string section [ 362.365893][ T32] audit: type=1804 audit(1595202221.755:23): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir292297952/syzkaller.OXn4B3/13/bus" dev="sda1" ino=15915 res=1 [ 362.388360][T10848] BPF:Invalid string section 23:43:42 executing program 3: syz_emit_ethernet(0xfd, &(0x7f0000000080)={@broadcast, @remote, @void, {@mpls_uc={0x8847, {[{0x5}, {0x7, 0x0, 0x1}, {0x3}, {0xff, 0x0, 0x1}, {0x96, 0x0, 0x1}], @llc={@llc={0xe0, 0x80, 'WJ', "d6a84f17511eb7a9f843fa4b7432eaf8718063a6c5d3b7d5acbdbd4c8134cec3f835d09474f871e85ed27dfd32a776bda950aef4b6737ca1c26667b35c04dc7b94b396ff050e5c1b576f7452de9a45719a0afd645e39e7167b66f3552f28876a36f251dcdd7faacb9e346a98d7c5eb6e06f35a3591e48c28b980af4093fad1637c5fbfefcb9ddb0841c7b1055000cbba6a2ed658a9b9a3b22276acb1adb413da422d913a0ecf96820b06db2d7e79c9b73d3197ab717fea5deba33ff1fbcc163494483bdead0735c198857eb948b6009f14fdb9bc98fb2a"}}}}}}, 0x0) 23:43:42 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000002540)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38070000290000003901000000000000008b0e34c921c400000100000000000000fe8000000000000000000000000000000000ff"], 0x38}}], 0x2, 0x0) r1 = gettid() tkill(r1, 0x40) ioprio_set$pid(0x2, r1, 0x4000) 23:43:42 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) [ 362.978875][ T32] audit: type=1804 audit(1595202222.535:24): pid=10847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir292297952/syzkaller.OXn4B3/13/bus" dev="sda1" ino=15915 res=1 23:43:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x2004ffe7, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:43:42 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)="184ee0ebb216b7874c7d26bbf0", 0xd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x100000008d}, 0x0) r0 = getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)=0x7) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) [ 363.269798][ T32] audit: type=1804 audit(1595202222.825:25): pid=10853 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir292297952/syzkaller.OXn4B3/13/bus" dev="sda1" ino=15915 res=1 [ 363.391793][T10864] fuse: Bad value for 'fd' 23:43:42 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100000, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) fcntl$getown(r1, 0x9) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000140)=""/106) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1ec, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc036}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000000) pkey_alloc(0x0, 0x2) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000480)=""/52) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000500)={0x200}) r4 = fspick(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x1) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000580)="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") bind$nfc_llcp(r0, &(0x7f0000000680)={0x27, 0x1, 0x0, 0x6, 0x80, 0x3f, "094a75f24f4c75ba91a840b592fe7707149039052075dfe66b13609dc1d07b61a2e05ad05124f3b3ef0c35003131581ea20eb7b188c20038e5280c775b2f92", 0x3e}, 0x58) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x1a, 0x0, "f18aafba9aec7cd390a2ae3e826d2252a2abe92bc5b4c3a0181e1915810276e492a03be0755dc8308f4c5d2399e682cb7ea1de6af26df3aa589f07414aeaabb0", "14df98763dca162acfe28c1f075e7283b887ef31b277280f269ed7f68bcaacb2c3542af088e2fc0375fb51baab8b178961168fb1572fdad9c3ccc07c502e4d82", "02d67f7a7c13e6d8350a50698c2cd548f4d53146796a0a958115b83b142182da", [0x0, 0x1]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000800)='veth1_to_hsr\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000880)={0x3, r5}, 0x8) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000900)={{0x0, 0x0, 0x80}}) [ 363.414956][ T32] audit: type=1804 audit(1595202222.855:26): pid=10852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir292297952/syzkaller.OXn4B3/13/bus" dev="sda1" ino=15915 res=1 [ 363.449878][T10864] fuse: Bad value for 'fd' 23:43:43 executing program 4: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000380)) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf250c0000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="080001006bd519e9d478a8d73d6e1beed30485ef1c121b690a10dac6aacf6f27681940c110042d5ccd60ccb12c72aafbf93b118e498c166374e9503f8c28867c2ff92918932283852670559fb525134a224c8fbcb21a6cef66707c8e56ec8169c49972958383b755bdfabd1157f7ecef958085e91bf876111f220472def4565c6e137d92a0132a620d37459bbe261b73ea2af7001de4", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="8400018014000200726f73653000000000000000000000000800030001000000080003000300000014000200726f73653000"/60, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0xc4}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) listen(r1, 0xfffffffb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 23:43:43 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x6]}, 0x7}, 0x1c) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0), 0x0) 23:43:43 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6c, &(0x7f0000000040)=0x0) io_submit(r0, 0x55, &(0x7f0000000040)) 23:43:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080), 0x0, 0xffffae84) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x2004ffe7, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={r7, 0x4, 0x9, [0x2, 0x1, 0x5, 0x3, 0x74b1, 0x1ff, 0x401, 0x1, 0x4000]}, &(0x7f0000000340)=0x1a) close(r4) splice(r2, 0x0, r4, 0x0, 0x2004ffe7, 0x0) r8 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r9, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:shell_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}}, 0x81) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000380)=0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000080)) 23:43:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000000000746f91d24a000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:43:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) [ 364.540741][T10888] sctp: [Deprecated]: syz-executor.1 (pid 10888) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.540741][T10888] Use struct sctp_sack_info instead 23:43:44 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6c, &(0x7f0000000040)=0x0) io_submit(r0, 0x55, &(0x7f0000000040)) 23:43:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0xa, 0x0, 0x0) 23:43:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0148000000000000000017000000400006803c0004"], 0x54}}, 0x0) 23:43:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x64, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "31671ae9ddf3b2ffb0333700e1cffe52141d6cab218de1ffed00"/36}}]}]}, 0x64}}, 0x0) [ 365.370691][T10907] IPVS: ftp: loaded support on port[0] = 21 [ 365.894198][T10907] chnl_net:caif_netlink_parms(): no params data found [ 366.214765][T10907] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.222012][T10907] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.249585][T10907] device bridge_slave_0 entered promiscuous mode [ 366.273081][T10907] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.280520][T10907] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.290367][T10907] device bridge_slave_1 entered promiscuous mode [ 366.386689][T10907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.399889][T10907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.446790][T10907] team0: Port device team_slave_0 added [ 366.462771][T10907] team0: Port device team_slave_1 added [ 366.502081][T10907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.509416][T10907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.535551][T10907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.549259][T10907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.556530][T10907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.582768][T10907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.670204][T10907] device hsr_slave_0 entered promiscuous mode [ 366.724762][T10907] device hsr_slave_1 entered promiscuous mode [ 366.763791][T10907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.771476][T10907] Cannot create hsr debugfs directory [ 366.976066][T10907] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 367.030451][T10907] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 367.079691][T10907] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 367.131446][T10907] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 367.278949][T10907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.301527][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.310157][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.330616][T10907] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.347163][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.357194][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.367595][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.374953][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.410911][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.421126][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.431078][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.440747][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.448125][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.457349][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.468376][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.478896][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.489562][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.505765][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.515579][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.526244][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.551158][T10907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.562093][T10907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.579823][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.589600][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.600514][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.610260][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.630248][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.657721][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.665696][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.699436][T10907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.827639][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.837775][ T2319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.882295][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.891374][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.909137][T10907] device veth0_vlan entered promiscuous mode [ 367.927803][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.937283][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.956204][T10907] device veth1_vlan entered promiscuous mode [ 368.006504][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.015940][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.025504][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.035587][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.056207][T10907] device veth0_macvtap entered promiscuous mode [ 368.073098][T10907] device veth1_macvtap entered promiscuous mode [ 368.116921][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.130262][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.140410][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.150996][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.161138][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.171763][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.181826][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.192457][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.202568][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.213219][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.227470][T10907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.236595][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.246118][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.255658][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.265906][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.292534][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.303614][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.313674][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.324338][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.334292][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.344823][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.354781][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.365397][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.375446][T10907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.386034][T10907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.398612][T10907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.408322][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.418562][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r2}, 0x0, 0x49b, 0xaf56}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r3, 0x48, 0x10001, 0xffffffff}) accept4$inet(r4, 0x0, &(0x7f0000000280), 0x80800) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x8, 0x4) r5 = clone3(&(0x7f0000000280)={0x58000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000100)=r5, 0x12) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ec0)=[{&(0x7f0000000380)={0x84, 0x42, 0x10, 0x70bd28, 0x25dfdbfd, "", [@generic="b967f0665c224ac979ba28a907f1c795838733a9b46d3608f815e05d2927e3d0ba635b4c0f80a8de235ae3609f3f6baf8039f04f1a1ca58e620f085aaf86bec013412081230840197fc2923d630d1ad61af471082975194eba103384d0b0a2dcb6e26162de49a1d95c255225203868245d754bb5"]}, 0x84}, {&(0x7f0000000440)={0x15f0, 0x16, 0x200, 0x70bd27, 0x25dfdbfe, "", [@nested={0xc, 0x16, 0x0, 0x1, [@typed={0x8, 0x27, 0x0, 0x0, @fd}]}, @nested={0x284, 0x4, 0x0, 0x1, [@typed={0x5, 0x67, 0x0, 0x0, @str='\x00'}, @generic="8b8ee62aa6fa2f9a052367a3b5f1c138625a758dd8e9a779cf303bcf7104126ebf3c2057622dde42e17f2579bc7a498f57a0399dd046f6e648a9b0e7cc0bce1f47aec8322e71b6aad919981254bf7cbefe3571b401a9d39402ef0ae122224ccd358c801b130d90d24fd2d544dcf444c2ac22a43ce590b4e5bf7007eb4a8c4f18f8fdaf75f67b59e47b32e7eaae7eb013cd044f981d0d58c1f7857a4aeab2b95c933d552d3f9c8482cb1f3e97b415c57968a2d325a8a5e6f47430381f9526c23cdb2fdc6090d70066118ae71e8d11cfbe1912220095a228be2b599a75ebbd936d53ec2346519d5845e41185a8e3aa31eb555df86d3b3f94ed", @typed={0x4, 0x28}, @typed={0x8, 0x93, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x5}, @generic="301ed3da0a8445b2bd0a1c395e9c347a23473cbaf006bb7caa6bf364d8ab006db67f1db25e6c6e2dc65aeeff8f45aa25247334a0dcca", @generic="d048e9cf7a6010f316854dcc2d397dd76a1dddc6022775fde238d2adb52743c4c79df4db147ac0dbe9712c281624f84653232e5e6cbf419d7db16369a7591bbfcce51ba441017664bb8242ff921786ba2026e7a3f8d0924cc71dbb0ef92618a80e83a5e196350e90d5c781a42f1deb62ee9c74d2f881891aca019d50a40c21262df81a891431e7a173e830fcf1173e048f00fc33ffba242eb25e0409fc560c8dc61dcbb08a494e6f34b6f4cf42b8403b1d1e5598af7390cfce48f79f449c1c347403a5ab3fb6ae23983404784b9ea89ee59a349bb8af41bb9b3d5407a8dedd681745422b0ac808c26129721f187597ddb5173b469d02159ac8515e2757f7fc", @typed={0x8, 0x83, 0x0, 0x0, @fd}, @generic="16ab121d143d9c62ce90837a575f94a3d2f321a45e9e84a1962e80bafd5763d7d7419f083063b34e1bcd9d"]}, @nested={0xf6, 0x21, 0x0, 0x1, [@generic="e3815542283ced29bbba5ba75dba73d73413f25b335038412fe898908029eaae3b37dc2e3fe67393b4e9985c0d2764978aee8abe4649c15856e5f0d928455a606666ac97df89d9926489896daab298054cfc79769d3270c725177ad68a33c1", @typed={0x8, 0x2, 0x0, 0x0, @pid}, @generic="70ddc8a2e5e1cf35c2881dd5e97d209302ed47d15495190fbbf95c9ca2a2ea419a4e9c9100cec03b85c940af4cd4a400bccd41053378f85357b1248f7ff5b8e8c82f4d428e7a2378511db3ac60354cfa455f58eca6c2d3a272ae7ec40bb7fdc0a66f9b7f726244ed41207918626d23be72015497d6bab76ab1705d0b8e595a7f67471e66cdd9b8965f6925"]}, @typed={0x8, 0x26, 0x0, 0x0, @fd}, @generic="3f9d58affdb8df9f38b6db503d6f4216a4a16638d94bba52f5877ae1ba7347913d6a5829c8a739130964550fbc3dcc0affcf7b631e9d70624f9ece9275efd315ec3dfc2f528578c41976a1384626ac34", @generic="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", @typed={0xd0, 0x5f, 0x0, 0x0, @binary="3f453010a3ef70845ec4b0816d595c7f2429c49feb0888a5bde237c6f733665853f4e8debce240cc257d48fdf3c6d7b3dcb0846c29c08b3d3a836db062276a1457e27f67712385f5fdef13e4782152fa6f4ae641bffb3e73b9798d45131cda4c5cc1eb7fea506d7d21720b9fa2b9e3f981a495709b020af4ea4a2151cd83495819b4d9bd7c43a8a266fe0de55b0aeb53b8ead2a8ca0dac391c63e938fadbcc4d12e2c9466cedb7aea33e7a3a05580ae91ec03f5cd80e795de325296866bb1431cce39b6340047d61b561a928"}, @generic="d9b5e0109e31e6ddd5a00e774ffec685d40ada9b0967e67e55d1d8ea7a16c6d97a19e6c2effd0e564c7f0bb7f4ff647686b2fbcbae0833744fbc36358fcd2555476888260f2cfa21d9f0153363eaf0e1993a3989ed8414d3f15e3719cc3b640c2e1ab7e82b81b514aae069eaaa05480f2650dd289d9a128ecbf26687c07199dcce8396a6b27b062d29e7a403c5cbe48622c154ccab01a3d465c6448e4ecf9d493210f7182e0aa626cd16b0e74c158c42e9b6a7be297cefdb1cfb53d1f584cea6faa4c0b972cce43ae6a4e9bd718a37c9a2ccdfb2ad04e92909c3e57b8ddee3f7bb89ba869bcb6023ccd2df1b", @nested={0x44, 0x4c, 0x0, 0x1, [@generic="e416f4a27764847a294f6afa2b25a1cf50dbbd47f4f94a8cb1f97a4515b7869e06f59b4a", @typed={0x14, 0x41, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x18, 0x0, 0x0, @pid}]}]}, 0x15f0}, {&(0x7f0000001a40)={0x47c, 0x32, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="dcdef4005f999f4d7b6f4f0ff96c77ab5ad585718af7894e4f66d26ff6c23f62d382680800a0fb3efc92f37dcbc582679750b29a860aa4ec1ba4a31a391b4b9586f9484db232040d83cc9419839e81eafe5b3afa1587d9f2e3ba58664f2ead50d1a6d08deb1a033b4ab121a00e85b1a591f00727ba4ffc029938d9fa765ee948fdd5c9841420034affc36fa6f9e203aa2f884dd54644343064cf5e05ef6b20615c6b206e43299984a8431bff974381945f3377d667553e", @nested={0x24, 0x72, 0x0, 0x1, [@typed={0xc, 0x6f, 0x0, 0x0, @u64=0x9000000}, @typed={0x14, 0x8d, 0x0, 0x0, @ipv6=@mcast2}]}, @nested={0x258, 0x54, 0x0, 0x1, [@typed={0x8, 0x32, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x5b, 0x0, 0x0, @fd=r2}, @typed={0xc, 0x8b, 0x0, 0x0, @u64=0x8}, @generic="69ff231b9cbe024bd4d3af76c8c35b02a0de26b32c230a11275b807015f825a47fd8f9fd0eeb8a3f4be7449a27644d59571b1f8468287e6c4802bd697e1dab3c206509691e3e5677b22134f1fa7dfc82e25f67b5df6f147ababe2180dd28ceecd49c6344c18787c266a8c5d49e9a0ad99097fc5349c2c1ef158bc297f09f1bcd025f8d2ec4188c43d254720222304c01cee6808cfb6360ff71f88c1ef1f5001d392868e2845950e1186fe0ab814ede3126cd4e8635258dba", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r5}, @generic="e810f3ce018b5387125192ff23d02e81938ef408bc284d249562651df38d292b8d95fad642ed3bc3635a2eaebaee349868ffe107f06b83c36f06c11639bbb0112e21c721d7d6c87a5e8a99bda7cc843678cfb37720fd1338a6a4099c4290ed4b2817b63969ba477bdc06f7c034e1bb820cb5c1e12f29087b973cbe44ee2a38e9104117c8b30cb6af8711c80694be76671ade623e13e3da2c8908e783f4b957e96dc8aed7b31000e2e040ee5a4c", @generic="2a055295e02805ffedd9b4ca307148db8800107322e048127a861e97ce532b5187361f400e8e888a32bc38d87adad40d88810e4514696b705f63d3c92b4fc508d5d1ce810795eaca16f93f1a7d186d660a9c7e4a", @generic="42ab9e89712fc488de2e3cee71adfff5906f1aff7728e3156caa4a3613f50f42f8f973c0def7df8cc1fbc31a433041fdebd527eda7b0da97cdf9e2b68b89959962d5b5b4c60175d9b6c6a9e4cfe01f464b71ca5da165bc86e3ff20b9a9023c0c494c33"]}, @generic="5b66826fb99bf28605b4368e2b8357e94054e601e3128357924c4d0568c5486ef5840bfd0f206faccd8ab81942b77b5d6e3389f4c3c40f8cbb3dc6b64896eae525530564971f9fd89f3b665a25015ca1551c0744eac8d5e8f39fe195895b89de450a2d0d242cee08c70a8c9eb21c8013ae2119954f6774f3e24028beaf6bf8b7eef00f073e4a07e7a75d5cb16bcbeeb5279de5d6fe91e3d11677ef95cf4d", @nested={0x5f, 0x1b, 0x0, 0x1, [@generic="a89d48c76a463343907f1170006f9733c613b3835ce9e0908ab51bcf0938fe1f0b50cce46baeba038a473b905929fc942ebd01", @typed={0xc, 0x87, 0x0, 0x0, @u64=0xcbc}, @typed={0xc, 0x6, 0x0, 0x0, @u64=0xfffffffffffffff8}, @typed={0x8, 0x95, 0x0, 0x0, @u32=0x400}, @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x8}]}, @typed={0x8, 0x2c, 0x0, 0x0, @u32=0x8}, @typed={0xc, 0xa, 0x0, 0x0, @u64=0x3}, @nested={0x22, 0x7b, 0x0, 0x1, [@generic="df9b7cde96fc9a3ce183695617fd376df3446d24b2e4cfc0c14599205cd2"]}]}, 0x47c}], 0x3, &(0x7f0000001f00)=[@rights={{0x1c, 0x1, 0x1, [r7, r0, r8]}}], 0x20, 0x4000800}, 0x4000010) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@typed={0x100, 0x0, 0x0, 0x0, @binary="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"}]}, 0x110}], 0x1}, 0x0) 23:43:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x80002012}) r4 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0xad3c]) semctl$GETNCNT(r4, 0x0, 0xe, &(0x7f0000000080)=""/136) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 23:43:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x93, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 23:43:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000013", 0x13) 23:43:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0210000902"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:43:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x68, 0x2000000000600, 0x200000b0, 0x20000208], 0x20000, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000300000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000047fffffff000000000000000000000000ffffffff0100000003000000000000000000726f736530000000000000000000000069705f767469300000000000000000fc6870646470011f0000000000000000007465716c30000000000000000000eddcaaaaaaaaaa00fffffff35d6e0000ffffffff0002000000000000f0000000f0000000280100003830325f3300000000000000003f000000000000000000000000000000bf0600080000000000000000000180200000006e666163637400000000fbfaffffffffffffff0000000000000000bb00000000280000000000000073797a310000000200000000000000000000000000000000000000000000000000000000000300006d61fe6b00000000000000000000000019bf3efa54c2da8100ff0100000000000000000000e8ffffffffffffff0000000000000000000000000000000000ea20008cbd63b4000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x208) 23:43:48 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 369.204930][T11166] IPVS: ftp: loaded support on port[0] = 21 23:43:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e24, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfdef) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x7f, 0x4) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x278) 23:43:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c40)={0x14}, 0x33fe0}}, 0x0) 23:43:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:43:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x2004ffe7, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000240)="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") r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)={0x80002012}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 23:43:49 executing program 4: clone(0x2100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x1a8, 0x0, 0x0, 0x290}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 23:43:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000017000000400006803c0004"], 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 23:43:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) gettid() r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:43:50 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="f60000001114253e"], 0x114}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x4a, &(0x7f0000000300), 0x1}, 0x0) [ 371.441277][T11388] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:43:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x703, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) [ 371.593243][T11393] netlink: 230 bytes leftover after parsing attributes in process `syz-executor.2'. 23:43:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @rand_addr=0x64010102}, 0x8) [ 371.705746][T11396] netlink: 230 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.764205][ C1] ===================================================== [ 371.771208][ C1] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 371.778594][ C1] CPU: 1 PID: 4893 Comm: systemd-udevd Not tainted 5.8.0-rc5-syzkaller #0 [ 371.787211][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.797260][ C1] Call Trace: [ 371.800534][ C1] [ 371.803380][ C1] dump_stack+0x1df/0x240 [ 371.807704][ C1] kmsan_report+0xf7/0x1e0 [ 371.812114][ C1] __msan_warning+0x58/0xa0 [ 371.816610][ C1] bpf_skb_get_nlattr+0x145/0x290 [ 371.821634][ C1] ___bpf_prog_run+0x214d/0x97a0 [ 371.826680][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 371.831866][ C1] ? __irq_exit_rcu+0x226/0x270 [ 371.836708][ C1] ? bpf_skb_get_pay_offset+0x60/0x60 [ 371.842078][ C1] __bpf_prog_run32+0x101/0x170 [ 371.846950][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 371.853093][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 371.858194][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 371.863991][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 371.869091][ C1] packet_rcv+0x70f/0x2150 [ 371.873512][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 371.878879][ C1] dev_queue_xmit_nit+0x11a0/0x1280 [ 371.884084][ C1] dev_hard_start_xmit+0x20c/0xa70 [ 371.889196][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 371.894209][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 371.899413][ C1] dev_queue_xmit+0x4b/0x60 [ 371.903925][ C1] hsr_forward_skb+0x1f07/0x31f0 [ 371.908856][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 371.914051][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 371.920120][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 371.926020][ C1] hsr_announce+0x1e2/0x370 [ 371.930518][ C1] call_timer_fn+0x218/0x510 [ 371.935099][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 371.940112][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 371.945925][ C1] __run_timers+0xd20/0x11c0 [ 371.950505][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 371.955523][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 371.961318][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 371.967466][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 371.972665][ C1] run_timer_softirq+0x2d/0x50 [ 371.977417][ C1] ? timers_dead_cpu+0x8b0/0x8b0 [ 371.982344][ C1] __do_softirq+0x311/0x83d [ 371.986860][ C1] asm_call_on_stack+0x12/0x20 [ 371.991604][ C1] [ 371.994532][ C1] do_softirq_own_stack+0x7c/0xa0 [ 371.999583][ C1] __irq_exit_rcu+0x226/0x270 [ 372.004253][ C1] irq_exit_rcu+0xe/0x10 [ 372.008496][ C1] sysvec_apic_timer_interrupt+0x107/0x130 [ 372.014382][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 372.021216][ C1] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 372.026844][ C1] Code: 0f b6 c7 48 c7 c7 b4 06 8a b4 48 c7 c6 d5 06 8a b4 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 372.046456][ C1] RSP: 0018:ffffb05640d6b9c8 EFLAGS: 00000246 [ 372.052509][ C1] RAX: 0000000000000001 RBX: ffffb05640d5106a RCX: 0000000000000002 [ 372.060466][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffb05640d5106a [ 372.068425][ C1] RBP: ffffb05640d6b9f0 R08: ffffdd9b8000000f R09: ffff947fefffb000 [ 372.076387][ C1] R10: 0000000000000003 R11: ffffffffb3e0083d R12: 0000000000000000 [ 372.084456][ C1] R13: ffffb05640d6be18 R14: ffffb05640d5106a R15: 0000000000000000 [ 372.092428][ C1] ? __do_softirq+0x83d/0x83d [ 372.097105][ C1] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 372.102899][ C1] __msan_metadata_ptr_for_load_2+0x10/0x20 [ 372.108782][ C1] ___bpf_prog_run+0x4171/0x97a0 [ 372.113733][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.118926][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 372.124554][ C1] __bpf_prog_run32+0x101/0x170 [ 372.129399][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.135194][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.140299][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.146103][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 372.151206][ C1] __seccomp_filter+0x59e/0x2720 [ 372.156147][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.161331][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.166436][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.171557][ C1] __secure_computing+0x1fa/0x380 [ 372.176596][ C1] syscall_trace_enter+0x63b/0xe10 [ 372.181741][ C1] do_syscall_64+0x54/0x150 [ 372.186248][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.192134][ C1] RIP: 0033:0x7f8081a82335 [ 372.196533][ C1] Code: Bad RIP value. [ 372.200586][ C1] RSP: 002b:00007ffc5a2ebaf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 372.208984][ C1] RAX: ffffffffffffffda RBX: 000055d576e36930 RCX: 00007f8081a82335 [ 372.216946][ C1] RDX: 00007ffc5a2ebb30 RSI: 00007ffc5a2ebb30 RDI: 000055d576e35930 [ 372.224908][ C1] RBP: 00007ffc5a2ebbf0 R08: 00007f8081d41218 R09: 0000000000001010 [ 372.232866][ C1] R10: 0000000000000220 R11: 0000000000000246 R12: 000055d576e35930 [ 372.240839][ C1] R13: 000055d576e3594a R14: 000055d576e2ba95 R15: 000055d576e2ba9a [ 372.248805][ C1] [ 372.251118][ C1] Uninit was stored to memory at: [ 372.256177][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 372.261882][ C1] __msan_chain_origin+0x50/0x90 [ 372.266809][ C1] ___bpf_prog_run+0x6cbe/0x97a0 [ 372.271730][ C1] __bpf_prog_run32+0x101/0x170 [ 372.276567][ C1] packet_rcv+0x70f/0x2150 [ 372.280971][ C1] dev_queue_xmit_nit+0x11a0/0x1280 [ 372.286154][ C1] dev_hard_start_xmit+0x20c/0xa70 [ 372.291252][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 372.296264][ C1] dev_queue_xmit+0x4b/0x60 [ 372.300758][ C1] hsr_forward_skb+0x1f07/0x31f0 [ 372.305686][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 372.311577][ C1] hsr_announce+0x1e2/0x370 [ 372.316067][ C1] call_timer_fn+0x218/0x510 [ 372.320645][ C1] __run_timers+0xd20/0x11c0 [ 372.325222][ C1] run_timer_softirq+0x2d/0x50 [ 372.329969][ C1] __do_softirq+0x311/0x83d [ 372.334449][ C1] [ 372.336759][ C1] Uninit was stored to memory at: [ 372.341770][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 372.347472][ C1] __msan_chain_origin+0x50/0x90 [ 372.352396][ C1] ___bpf_prog_run+0x6c64/0x97a0 [ 372.357319][ C1] __bpf_prog_run32+0x101/0x170 [ 372.362158][ C1] packet_rcv+0x70f/0x2150 [ 372.366648][ C1] dev_queue_xmit_nit+0x11a0/0x1280 [ 372.371833][ C1] dev_hard_start_xmit+0x20c/0xa70 [ 372.376961][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 372.381969][ C1] dev_queue_xmit+0x4b/0x60 [ 372.386458][ C1] hsr_forward_skb+0x1f07/0x31f0 [ 372.391382][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 372.397261][ C1] hsr_announce+0x1e2/0x370 [ 372.401748][ C1] call_timer_fn+0x218/0x510 [ 372.406322][ C1] __run_timers+0xd20/0x11c0 [ 372.410913][ C1] run_timer_softirq+0x2d/0x50 [ 372.415664][ C1] __do_softirq+0x311/0x83d [ 372.420145][ C1] [ 372.422458][ C1] Local variable ----regs@__bpf_prog_run32 created at: [ 372.429291][ C1] __bpf_prog_run32+0x87/0x170 [ 372.434042][ C1] __bpf_prog_run32+0x87/0x170 [ 372.438786][ C1] ===================================================== [ 372.445698][ C1] Disabling lock debugging due to kernel taint [ 372.451832][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 372.458411][ C1] CPU: 1 PID: 4893 Comm: systemd-udevd Tainted: G B 5.8.0-rc5-syzkaller #0 [ 372.468281][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.478321][ C1] Call Trace: [ 372.481595][ C1] [ 372.484443][ C1] dump_stack+0x1df/0x240 [ 372.488782][ C1] panic+0x3d5/0xc3e [ 372.492700][ C1] kmsan_report+0x1df/0x1e0 [ 372.497211][ C1] __msan_warning+0x58/0xa0 [ 372.501704][ C1] bpf_skb_get_nlattr+0x145/0x290 [ 372.506724][ C1] ___bpf_prog_run+0x214d/0x97a0 [ 372.511648][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 372.516831][ C1] ? __irq_exit_rcu+0x226/0x270 [ 372.521669][ C1] ? bpf_skb_get_pay_offset+0x60/0x60 [ 372.527042][ C1] __bpf_prog_run32+0x101/0x170 [ 372.531895][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 372.538053][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.543154][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.548947][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 372.554046][ C1] packet_rcv+0x70f/0x2150 [ 372.558462][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 372.563822][ C1] dev_queue_xmit_nit+0x11a0/0x1280 [ 372.569024][ C1] dev_hard_start_xmit+0x20c/0xa70 [ 372.574138][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 372.579154][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.584361][ C1] dev_queue_xmit+0x4b/0x60 [ 372.588855][ C1] hsr_forward_skb+0x1f07/0x31f0 [ 372.593786][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.598977][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.605048][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 372.610945][ C1] hsr_announce+0x1e2/0x370 [ 372.615443][ C1] call_timer_fn+0x218/0x510 [ 372.620035][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 372.625049][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.630844][ C1] __run_timers+0xd20/0x11c0 [ 372.635443][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 372.640472][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.646268][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 372.652413][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 372.657604][ C1] run_timer_softirq+0x2d/0x50 [ 372.662357][ C1] ? timers_dead_cpu+0x8b0/0x8b0 [ 372.667281][ C1] __do_softirq+0x311/0x83d [ 372.671778][ C1] asm_call_on_stack+0x12/0x20 [ 372.676522][ C1] [ 372.679452][ C1] do_softirq_own_stack+0x7c/0xa0 [ 372.684466][ C1] __irq_exit_rcu+0x226/0x270 [ 372.689130][ C1] irq_exit_rcu+0xe/0x10 [ 372.693360][ C1] sysvec_apic_timer_interrupt+0x107/0x130 [ 372.699160][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 372.705129][ C1] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 372.710751][ C1] Code: 0f b6 c7 48 c7 c7 b4 06 8a b4 48 c7 c6 d5 06 8a b4 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 372.730345][ C1] RSP: 0018:ffffb05640d6b9c8 EFLAGS: 00000246 [ 372.736416][ C1] RAX: 0000000000000001 RBX: ffffb05640d5106a RCX: 0000000000000002 [ 372.744373][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffb05640d5106a [ 372.752338][ C1] RBP: ffffb05640d6b9f0 R08: ffffdd9b8000000f R09: ffff947fefffb000 [ 372.760296][ C1] R10: 0000000000000003 R11: ffffffffb3e0083d R12: 0000000000000000 [ 372.768253][ C1] R13: ffffb05640d6be18 R14: ffffb05640d5106a R15: 0000000000000000 [ 372.776221][ C1] ? __do_softirq+0x83d/0x83d [ 372.780897][ C1] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 372.786709][ C1] __msan_metadata_ptr_for_load_2+0x10/0x20 [ 372.792590][ C1] ___bpf_prog_run+0x4171/0x97a0 [ 372.797602][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.802792][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 372.808423][ C1] __bpf_prog_run32+0x101/0x170 [ 372.813271][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.819084][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.824187][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.829981][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 372.835083][ C1] __seccomp_filter+0x59e/0x2720 [ 372.840021][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 372.845206][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.850307][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 372.855412][ C1] __secure_computing+0x1fa/0x380 [ 372.860430][ C1] syscall_trace_enter+0x63b/0xe10 [ 372.865545][ C1] do_syscall_64+0x54/0x150 [ 372.870039][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.876093][ C1] RIP: 0033:0x7f8081a82335 [ 372.880491][ C1] Code: Bad RIP value. [ 372.884541][ C1] RSP: 002b:00007ffc5a2ebaf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 372.892937][ C1] RAX: ffffffffffffffda RBX: 000055d576e36930 RCX: 00007f8081a82335 [ 372.900912][ C1] RDX: 00007ffc5a2ebb30 RSI: 00007ffc5a2ebb30 RDI: 000055d576e35930 [ 372.908870][ C1] RBP: 00007ffc5a2ebbf0 R08: 00007f8081d41218 R09: 0000000000001010 [ 372.916831][ C1] R10: 0000000000000220 R11: 0000000000000246 R12: 000055d576e35930 [ 372.924792][ C1] R13: 000055d576e3594a R14: 000055d576e2ba95 R15: 000055d576e2ba9a [ 372.933328][ C1] ------------[ cut here ]------------ [ 372.938772][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 372.944039][ C1] invalid opcode: 0000 [#1] SMP [ 372.948883][ C1] CPU: 1 PID: 4893 Comm: systemd-udevd Tainted: G B 5.8.0-rc5-syzkaller #0 [ 372.958783][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.968966][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 372.975531][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a b4 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 372.995112][ C1] RSP: 0018:ffffb05640cf3f48 EFLAGS: 00010046 [ 373.001151][ C1] RAX: 0000000000000002 RBX: 00000000062c0107 RCX: 00000000062c0107 [ 373.009117][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb05640cf4024 [ 373.017081][ C1] RBP: ffffb05640cf3ff0 R08: 0000000000000000 R09: ffff947fefd28210 [ 373.025226][ C1] R10: 0000000000000000 R11: ffffffffab602730 R12: 0000000000000000 [ 373.033180][ C1] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 373.041134][ C1] FS: 00007f8082c0f8c0(0000) GS:ffff947fefd00000(0000) knlGS:0000000000000000 [ 373.050039][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.056597][ C1] CR2: 00007ffc5a2e4f90 CR3: 00000001137ee000 CR4: 00000000001406e0 [ 373.064547][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.072494][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.080456][ C1] Call Trace: [ 373.083732][ C1] [ 373.086580][ C1] kmsan_check_memory+0xd/0x10 [ 373.091323][ C1] iowrite8+0x99/0x2e0 [ 373.095375][ C1] pvpanic_panic_notify+0x99/0xc0 [ 373.100377][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 373.105482][ C1] atomic_notifier_call_chain+0x130/0x250 [ 373.111183][ C1] panic+0x468/0xc3e [ 373.115065][ C1] kmsan_report+0x1df/0x1e0 [ 373.119562][ C1] __msan_warning+0x58/0xa0 [ 373.124042][ C1] bpf_skb_get_nlattr+0x145/0x290 [ 373.129058][ C1] ___bpf_prog_run+0x214d/0x97a0 [ 373.133972][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 373.139149][ C1] ? __irq_exit_rcu+0x226/0x270 [ 373.143978][ C1] ? bpf_skb_get_pay_offset+0x60/0x60 [ 373.149333][ C1] __bpf_prog_run32+0x101/0x170 [ 373.154171][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 373.160299][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 373.165388][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.171246][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 373.176418][ C1] packet_rcv+0x70f/0x2150 [ 373.180829][ C1] ? packet_sock_destruct+0x1e0/0x1e0 [ 373.186180][ C1] dev_queue_xmit_nit+0x11a0/0x1280 [ 373.191369][ C1] dev_hard_start_xmit+0x20c/0xa70 [ 373.196464][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 373.201509][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 373.206704][ C1] dev_queue_xmit+0x4b/0x60 [ 373.211192][ C1] hsr_forward_skb+0x1f07/0x31f0 [ 373.216110][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 373.221297][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 373.227366][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 373.233271][ C1] hsr_announce+0x1e2/0x370 [ 373.237764][ C1] call_timer_fn+0x218/0x510 [ 373.242374][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 373.247418][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.253218][ C1] __run_timers+0xd20/0x11c0 [ 373.257810][ C1] ? hsr_dev_finalize+0xd90/0xd90 [ 373.262822][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.268618][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 373.274755][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 373.279930][ C1] run_timer_softirq+0x2d/0x50 [ 373.284669][ C1] ? timers_dead_cpu+0x8b0/0x8b0 [ 373.289595][ C1] __do_softirq+0x311/0x83d [ 373.294080][ C1] asm_call_on_stack+0x12/0x20 [ 373.298815][ C1] [ 373.301735][ C1] do_softirq_own_stack+0x7c/0xa0 [ 373.306735][ C1] __irq_exit_rcu+0x226/0x270 [ 373.311387][ C1] irq_exit_rcu+0xe/0x10 [ 373.315709][ C1] sysvec_apic_timer_interrupt+0x107/0x130 [ 373.321491][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 373.327447][ C1] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 373.333056][ C1] Code: 0f b6 c7 48 c7 c7 b4 06 8a b4 48 c7 c6 d5 06 8a b4 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 373.352651][ C1] RSP: 0018:ffffb05640d6b9c8 EFLAGS: 00000246 [ 373.358690][ C1] RAX: 0000000000000001 RBX: ffffb05640d5106a RCX: 0000000000000002 [ 373.366637][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffb05640d5106a [ 373.374603][ C1] RBP: ffffb05640d6b9f0 R08: ffffdd9b8000000f R09: ffff947fefffb000 [ 373.382548][ C1] R10: 0000000000000003 R11: ffffffffb3e0083d R12: 0000000000000000 [ 373.390496][ C1] R13: ffffb05640d6be18 R14: ffffb05640d5106a R15: 0000000000000000 [ 373.398449][ C1] ? __do_softirq+0x83d/0x83d [ 373.403106][ C1] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 373.408887][ C1] __msan_metadata_ptr_for_load_2+0x10/0x20 [ 373.414756][ C1] ___bpf_prog_run+0x4171/0x97a0 [ 373.419667][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 373.424844][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 373.430458][ C1] __bpf_prog_run32+0x101/0x170 [ 373.435295][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.441077][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 373.446164][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.451945][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 373.457050][ C1] __seccomp_filter+0x59e/0x2720 [ 373.461972][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 373.467158][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 373.472271][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 373.477365][ C1] __secure_computing+0x1fa/0x380 [ 373.482382][ C1] syscall_trace_enter+0x63b/0xe10 [ 373.487480][ C1] do_syscall_64+0x54/0x150 [ 373.492084][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.497969][ C1] RIP: 0033:0x7f8081a82335 [ 373.502357][ C1] Code: Bad RIP value. [ 373.506398][ C1] RSP: 002b:00007ffc5a2ebaf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 373.515393][ C1] RAX: ffffffffffffffda RBX: 000055d576e36930 RCX: 00007f8081a82335 [ 373.523340][ C1] RDX: 00007ffc5a2ebb30 RSI: 00007ffc5a2ebb30 RDI: 000055d576e35930 [ 373.531287][ C1] RBP: 00007ffc5a2ebbf0 R08: 00007f8081d41218 R09: 0000000000001010 [ 373.539249][ C1] R10: 0000000000000220 R11: 0000000000000246 R12: 000055d576e35930 [ 373.547196][ C1] R13: 000055d576e3594a R14: 000055d576e2ba95 R15: 000055d576e2ba9a [ 373.555170][ C1] Modules linked in: [ 373.559061][ C1] ---[ end trace 05fe28dfc57c0eab ]--- [ 373.564515][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 373.571079][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a b4 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 373.590666][ C1] RSP: 0018:ffffb05640cf3f48 EFLAGS: 00010046 [ 373.596710][ C1] RAX: 0000000000000002 RBX: 00000000062c0107 RCX: 00000000062c0107 [ 373.604658][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb05640cf4024 [ 373.612605][ C1] RBP: ffffb05640cf3ff0 R08: 0000000000000000 R09: ffff947fefd28210 [ 373.620553][ C1] R10: 0000000000000000 R11: ffffffffab602730 R12: 0000000000000000 [ 373.628501][ C1] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 373.636453][ C1] FS: 00007f8082c0f8c0(0000) GS:ffff947fefd00000(0000) knlGS:0000000000000000 [ 373.645356][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.651918][ C1] CR2: 00007ffc5a2e4f90 CR3: 00000001137ee000 CR4: 00000000001406e0 [ 373.659884][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.667833][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.675781][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 373.683703][ C1] Kernel Offset: 0x25200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 373.695314][ C1] Rebooting in 86400 seconds..