[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2020/07/21 02:30:18 fuzzer started 2020/07/21 02:30:18 dialing manager at 10.128.0.26:39183 2020/07/21 02:30:19 syscalls: 3113 2020/07/21 02:30:19 code coverage: enabled 2020/07/21 02:30:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 02:30:19 extra coverage: enabled 2020/07/21 02:30:19 setuid sandbox: enabled 2020/07/21 02:30:19 namespace sandbox: enabled 2020/07/21 02:30:19 Android sandbox: enabled 2020/07/21 02:30:19 fault injection: enabled 2020/07/21 02:30:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 02:30:19 net packet injection: enabled 2020/07/21 02:30:19 net device setup: enabled 2020/07/21 02:30:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 02:30:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 02:30:19 USB emulation: /dev/raw-gadget does not exist 02:32:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000070603000000004000000000000000000500010006"], 0x1c}}, 0x0) syzkaller login: [ 234.400285][ T32] audit: type=1400 audit(1595298758.754:8): avc: denied { execmem } for pid=8454 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 234.748055][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 234.972942][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 235.179391][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.186726][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.196254][ T8455] device bridge_slave_0 entered promiscuous mode [ 235.212911][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.221371][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.230759][ T8455] device bridge_slave_1 entered promiscuous mode [ 235.283068][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.297787][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.351455][ T8455] team0: Port device team_slave_0 added [ 235.362277][ T8455] team0: Port device team_slave_1 added [ 235.409005][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.416267][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.442738][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.462816][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.470159][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.496567][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.722743][ T8455] device hsr_slave_0 entered promiscuous mode [ 235.876018][ T8455] device hsr_slave_1 entered promiscuous mode [ 236.404955][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.455250][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.622290][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.773082][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.180144][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.215204][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.225128][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.247243][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.269759][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.280090][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.289547][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.296907][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.320258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.329881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.339799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.349046][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.356316][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.384978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.405158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.431464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.441719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.478882][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.489830][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.505695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.515573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.525950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.537820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.547473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.557748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.568465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.582207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.626550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.634490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.660935][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.706010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.715969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.766905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.777035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.796566][ T8455] device veth0_vlan entered promiscuous mode [ 237.815295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.824665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.837173][ T8455] device veth1_vlan entered promiscuous mode [ 237.892017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.906639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.916073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.926233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.942621][ T8455] device veth0_macvtap entered promiscuous mode [ 237.960139][ T8455] device veth1_macvtap entered promiscuous mode [ 237.995352][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.006838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.016443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.025847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.035901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.058276][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.066064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.075949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:32:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40010, 0x0) 02:32:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 238.939311][ C0] hrtimer: interrupt took 48840 ns 02:32:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_vlan\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) r3 = dup2(r2, r0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 02:32:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 239.726584][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 239.848211][ T8722] IPVS: ftp: loaded support on port[0] = 21 02:32:44 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 240.364478][ T766] tipc: TX() has been purged, node left! [ 240.571031][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 240.808238][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 240.981392][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.989674][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.999104][ T8746] device bridge_slave_0 entered promiscuous mode [ 241.194417][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.201663][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.211505][ T8746] device bridge_slave_1 entered promiscuous mode [ 241.301631][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.340228][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.400141][ T8746] team0: Port device team_slave_0 added [ 241.411413][ T8746] team0: Port device team_slave_1 added [ 241.458071][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.465667][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.491854][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.507394][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.515394][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.541548][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.662302][ T8746] device hsr_slave_0 entered promiscuous mode [ 241.726399][ T8746] device hsr_slave_1 entered promiscuous mode [ 241.775272][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.782970][ T8746] Cannot create hsr debugfs directory [ 242.203285][ T8746] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.361734][ T8746] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.533439][ T8746] netdevsim netdevsim1 netdevsim2: renamed from eth2 02:32:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 242.722308][ T8746] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.752505][ T766] tipc: TX() has been purged, node left! [ 242.900064][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 243.127128][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.162295][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.172054][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.187962][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.212693][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.222113][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.232808][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.240142][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.282042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.291753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.301703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.311455][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.318849][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.327942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.544928][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.575331][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.586158][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.638545][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.648366][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.659042][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.669413][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.679057][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.688627][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.698193][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.710236][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.789015][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.796888][ T8976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.829576][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.880264][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.890470][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.942833][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.952503][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.976621][ T8746] device veth0_vlan entered promiscuous mode [ 243.991788][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.001379][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.028028][ T8746] device veth1_vlan entered promiscuous mode [ 244.090084][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.099632][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.109916][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.119756][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.147790][ T8746] device veth0_macvtap entered promiscuous mode [ 244.165130][ T8746] device veth1_macvtap entered promiscuous mode [ 244.208771][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.220138][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.233772][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.246454][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.256180][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.265573][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.276027][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.294698][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.305267][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.318837][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.333308][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.343331][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.818963][ T32] audit: type=1400 audit(1595298769.174:9): avc: denied { create } for pid=8996 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 244.865817][ T32] audit: type=1400 audit(1595298769.214:10): avc: denied { name_bind } for pid=8996 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 244.888018][ T32] audit: type=1400 audit(1595298769.214:11): avc: denied { node_bind } for pid=8996 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 244.988079][ T32] audit: type=1400 audit(1595298769.284:12): avc: denied { name_connect } for pid=8996 comm="syz-executor.1" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:32:49 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @private=0xa010100}}, 0x3, 0xab7c15c, 0x5}, &(0x7f0000000140)=0x98) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x5}, &(0x7f0000000080)=0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f0000000380)="69a4e7cf620ce345d75a3574eb8ded56a7419f3837328f304dfe4298086e37f074b26def96cde115988f3c0395f99c22248e437d08d5e347f06ce1d0b70304b15374948378427b83f2ccf7b984fa42117331a0674175b92f714b14832a5ec76aecbc15d2465dead0b2c2fd437b8bd8ab115dc5e7165c79b8af1209d6b9fc32d34e3fe9ae37404d38e208be7730a47676cc4c09b3c6cc5d396a3e0834348084f77063788bb7ff1321404096c7ae754ce6c76448fc4355c314f10d77330e8a42fdd90991f5b44cd33d116842fc6c7a738e") socket$inet6_sctp(0xa, 0x0, 0x84) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f00000000c0)="fad1d8267470cf55d7c658e1b1ce3eac5bdec18235eb", 0x16) [ 245.456406][ T9004] sctp: [Deprecated]: syz-executor.1 (pid 9004) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.456406][ T9004] Use struct sctp_sack_info instead [ 245.922125][ T9005] sctp: [Deprecated]: syz-executor.1 (pid 9005) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.922125][ T9005] Use struct sctp_sack_info instead 02:32:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 246.155496][ T9043] IPVS: ftp: loaded support on port[0] = 21 [ 246.176578][ T766] tipc: TX() has been purged, node left! 02:32:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, 0x0, 0x0, 0x1008000, 0x0) 02:32:51 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0xffffffffffffffff}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000480)=0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000004c0)={@remote, 0x48, r0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r2, 0x1de7000) sendto$unix(r1, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'wg0\x00'}, &(0x7f00000003c0)=""/155, 0x9b) [ 246.941198][ T9085] IPVS: ftp: loaded support on port[0] = 21 [ 247.652501][ T9085] IPVS: ftp: loaded support on port[0] = 21 02:32:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4b, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r6) r7 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) write$P9_RLERROR(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800000000", 0x2f}, {&(0x7f00000000c0)="07000100fffff00342d7", 0xa}], 0x2) [ 248.022452][ T9131] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.032522][ T9131] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 248.241212][ T9135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.277762][ T9135] device dummy0 entered promiscuous mode [ 248.319971][ T9135] device dummy0 left promiscuous mode [ 248.628379][ T9135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.653304][ T9135] device dummy0 entered promiscuous mode [ 248.668286][ T9135] device dummy0 left promiscuous mode [ 248.713084][ T766] tipc: TX() has been purged, node left! [ 248.724895][ T766] tipc: TX() has been purged, node left! 02:32:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 249.054248][ T9150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.075768][ T9150] device dummy0 entered promiscuous mode [ 249.113901][ T9150] device dummy0 left promiscuous mode 02:32:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:32:53 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @private}, &(0x7f0000000080)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000100)={0x18, 0x0, {0x1, @multicast, 'bridge_slave_0\x00'}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'lo\x00', 0x7}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "d3432aa634084da6", "224e9be9493ff3fb7b40deb476a93633", "abae6d46", "7fee9362366b9ac6"}, 0x28) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000240)=0x8000) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) r5 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x480, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000300)={@multicast2, @initdev}, &(0x7f0000000340)=0x8) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000380)=0x1, 0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000440)={0x764, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_PROBE_RESP={0x747, 0x91, "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"}]}, 0x764}, 0x1, 0x0, 0x0, 0x48854}, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000c40)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00'}, &(0x7f0000000d00)=0x44) [ 249.375334][ T9157] IPVS: ftp: loaded support on port[0] = 21 02:32:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:32:54 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x2, @remote, 0x1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000380)="1262c3c1b41acf5ddf0d1d01d0e3fbf90c6ae7d56877706eebea9ec2e6c9705db53149d8b580", 0x26}], 0x1, &(0x7f0000000480)=[@prinfo={0x14, 0x84, 0x5, {0x10, 0x40}}, @init={0x14, 0x84, 0x0, {0xb4, 0x1, 0x8, 0x9}}], 0x28, 0x4c084}, {&(0x7f00000004c0)=@in={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)="a37f42d426b04070743a2329428e6d57f115791c814b3c7052f9ee01dd8660f54420220d", 0x24}, {&(0x7f0000000540)="e177ac1fa01dda57c7808d3ecab589e6801a7b4c12feb89571a11f34afe07866ba3edfa3259f184a7e883cf9a56f47a2e41677d71f297b2de0dc14b8ed694437fa0a9ede3f33b88a82cb5ff22b8265e490a8b2a53227082101ca0e39675d24b2cb78a09ae897a037112be4777a828a1179bffd60ac1f7725ada2121ce65f7aef399820725ab14ec1ec273bcf4cde14be420d5967420574fd25111d3ecdc8eea65b588b6af1b24b26afbebd231bf215f2ea6a6a0b63ce08a5aa", 0xb9}, {&(0x7f0000000600)="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", 0xff}], 0x3, &(0x7f0000000740)=[@authinfo={0x10, 0x84, 0x6, {0x8}}, @sndinfo={0x1c, 0x84, 0x2, {0x7, 0x206, 0x1, 0x7}}], 0x2c, 0x44081}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0xa6f, @empty, 0xfff}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000007c0)="5affd8d1b5d0ce230ee0c42592a62ed03eeecfd374a56a7bcfc9130c914e8e4802e11f45b9c8f6bc13c9ef918b0869fb6d832fac5040e3b2e94afd19d5b9190401e18299d0848267dbb3f27ea2b2721e650dfa5db0441a4a896239b187aa6684df92038e753645b715973bef87da52573837f7fddfea60ed5e126b621280b4f3a18e63fabd75384a837349839d7967ac9842139ef0adede036533dc3a16c42", 0x9f}], 0x1, &(0x7f00000008c0)=[@sndrcv={0x2c, 0x84, 0x1, {0x6, 0xfff7, 0x4, 0x2ee62f96, 0x0, 0x3ff, 0xe9, 0xfff}}, @authinfo={0x10, 0x84, 0x6, {0x7}}, @init={0x14, 0x84, 0x0, {0x4, 0x6, 0x6, 0x5}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x7}}, @init={0x14, 0x84, 0x0, {0x3, 0x1f, 0x7ff, 0x400}}, @init={0x14, 0x84, 0x0, {0x18, 0x8, 0x6565, 0x7}}, @init={0x14, 0x84, 0x0, {0x5, 0x7, 0xfff, 0x1ff}}, @sndrcv={0x2c, 0x84, 0x1, {0x6, 0xfffc, 0x10009, 0x8, 0x29, 0x1, 0x1ff, 0x1ff}}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xdc, 0x8040890}], 0x3, 0x20004000) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'tunl0\x00', r6, 0x20, 0x8088, 0x9, 0x401, {{0x8, 0x4, 0x3, 0x20, 0x20, 0x64, 0x0, 0x5, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x86, 0xc, "0ec8be0143604567a37f"}]}}}}}) [ 249.913079][ T9187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.950540][ T9187] device dummy0 entered promiscuous mode [ 250.004369][ T9190] IPVS: ftp: loaded support on port[0] = 21 [ 250.042436][ T9187] device dummy0 left promiscuous mode [ 250.467502][ T9194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.690154][ T9199] IPVS: ftp: loaded support on port[0] = 21 [ 250.774056][ T9194] IPVS: ftp: loaded support on port[0] = 21 02:32:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 251.131372][ T9252] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.174590][ T9252] device dummy0 entered promiscuous mode [ 251.205382][ T9252] device dummy0 left promiscuous mode 02:32:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df57266"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa85e, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x838, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x20004095) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 251.524137][ T9195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.764394][ T9287] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 251.774247][ T9287] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:32:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 252.008807][ T9199] chnl_net:caif_netlink_parms(): no params data found [ 252.068773][ T9364] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 252.078559][ T9364] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:32:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:32:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='\t', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x2, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x401}, 0x1c) [ 252.446087][ T9199] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.453561][ T9199] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.463117][ T9199] device bridge_slave_0 entered promiscuous mode [ 252.476369][ T9199] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.483606][ T9199] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.493905][ T9199] device bridge_slave_1 entered promiscuous mode 02:32:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 252.549446][ T9199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.567324][ T9199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.650380][ T766] tipc: TX() has been purged, node left! [ 252.665268][ T9199] team0: Port device team_slave_0 added [ 252.684398][ T9199] team0: Port device team_slave_1 added [ 252.754760][ T766] tipc: TX() has been purged, node left! [ 252.771258][ T9199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.779052][ T9199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.805355][ T9199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 02:32:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 252.879252][ T9199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.887393][ T9199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.914447][ T9199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.974195][ T766] tipc: TX() has been purged, node left! [ 253.100985][ T9428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 253.161606][ T9199] device hsr_slave_0 entered promiscuous mode [ 253.195716][ T9199] device hsr_slave_1 entered promiscuous mode [ 253.234637][ T9199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.242268][ T9199] Cannot create hsr debugfs directory 02:32:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000001"], 0x8) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x40) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) [ 253.403723][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.890872][ T9199] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.970133][ T9199] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.045910][ T9199] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.464675][ T9199] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.882350][ T9199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.917567][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.926957][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.951308][ T9199] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.972541][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.982514][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.993056][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.000430][ T9140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.055848][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.067505][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.077304][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.088094][ T9140] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.095475][ T9140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.104587][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.115439][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.126162][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.136491][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.146766][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.157154][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.177839][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.187412][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.196992][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.221143][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.230961][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.270192][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.350318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.358463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.387520][ T9199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.468240][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.478731][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.524845][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.534788][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.549845][ T9199] device veth0_vlan entered promiscuous mode [ 255.559511][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.568662][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.595654][ T9199] device veth1_vlan entered promiscuous mode [ 255.651352][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.661577][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.671115][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.681088][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.699184][ T9199] device veth0_macvtap entered promiscuous mode [ 255.716414][ T9199] device veth1_macvtap entered promiscuous mode [ 255.754579][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.767727][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.777923][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.788512][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.802399][ T9199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.815512][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.825645][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.835558][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.845599][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.872793][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.883869][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.894040][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.904793][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.918345][ T9199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.929037][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.939215][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:33:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="ad77", 0x2}], 0x1, 0x0, 0x0, 0x42}, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) 02:33:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newtaction={0x490, 0x30, 0x1, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3f, 0x0, 0x0, 0x0, 0x0, 0x8b}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x490}}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r7, 0xfff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={r4, 0x1, 0x6, 0x4, 0x1, 0x7, 0x7, 0x4, {r8, @in6={{0xa, 0x4e23, 0x5c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x66}}, 0x1, 0x10000, 0x275, 0x3, 0x19aaa}}, &(0x7f0000000180)=0xb0) [ 256.761478][ T9524] device batadv0 entered promiscuous mode [ 256.816664][ T9524] device batadv0 left promiscuous mode [ 256.840087][ T9531] sctp: [Deprecated]: syz-executor.2 (pid 9531) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.840087][ T9531] Use struct sctp_sack_info instead [ 256.859129][ T9531] sctp: [Deprecated]: syz-executor.2 (pid 9531) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.859129][ T9531] Use struct sctp_sack_info instead [ 256.941215][ T9523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.988677][ T9527] sctp: [Deprecated]: syz-executor.2 (pid 9527) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.988677][ T9527] Use struct sctp_sack_info instead 02:33:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 257.029952][ T9535] device batadv0 entered promiscuous mode [ 257.084460][ T9535] device batadv0 left promiscuous mode [ 257.273066][ T9541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:01 executing program 0: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "87ebda0b995f06683baf7414db44643949979817c29e3b2396178617987e4a341eb5930a972979d61745458d6fa5ee6ddd089dd5a9c8f1e156e99421b4fa51a4084964537bd43c9d06fc958dd89d33716b80940e08637f2a87c61869507c5682ed3f25bf55dafffb5218fbfa00916388f88f6cba6eb35138eded2cc5f3a45a1dda6fcc9f50ef7a9fc18099ce5deb1ae3969c7f683247033321a53518b6e8454a0567c266517ca368a8e24761f88bfb466f6af1c5c18284bd95b2e5c0a77ca8c99a0d781ed3422a0d6be7df417a7d24c319750529ba8078"}, 0xdb) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) 02:33:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 257.621671][ T9550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40402, 0xc2}, 0x18) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{0x0, 0x0, 0x7fffffff0000000}, {&(0x7f00000002c0)="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", 0x1c8, 0xc}]) 02:33:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 257.948880][ T9560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) accept4$x25(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000500)=0x12, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x12200800, 0x0, 0x0, 0x0, 0x0) 02:33:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 258.222813][ T9563] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8d702ec1d16dbe82e16cf8db95f5b068a9e0000e4ffffff0000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2212197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r7, r8}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x29, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x4, [], r6, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffee8, 0x10, 0x0, 0x8, r7}, 0x78) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r9, 0x4004743a, &(0x7f0000000000)) [ 258.346561][ T9569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.376365][ T9567] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:02 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e00000001000010100000000000000007874732873657270656e74290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cb00"/224], 0xe0}}, 0x0) [ 258.641420][ T9575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000000)={0x0, 0x5, 0x100, {0x1, 0x1}, 0x1, 0xffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x24008008) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@dellink={0x138, 0x11, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, 0x4011, 0x16a}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_IFALIASn={0x4}, @IFLA_AF_SPEC={0xfc, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast2}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}]}, @AF_INET={0x58, 0x2, 0x0, 0x1, {0x54, 0x1, 0x0, 0x1, [{0x8, 0x7, 0x0, 0x0, 0x3}, {0x8, 0x4}, {0x8, 0x18, 0x0, 0x0, 0x1}, {0x8, 0x13, 0x0, 0x0, 0x1f}, {0x8, 0x7, 0x0, 0x0, 0xf08}, {0x8, 0x5, 0x0, 0x0, 0x7}, {0x8, 0x1c, 0x0, 0x0, 0x2}, {0x8, 0x13, 0x0, 0x0, 0x8}, {0x8, 0xa, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x0, 0x1}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x14, 0x0, 0x0, 0x8}, {0x8, 0x11, 0x0, 0x0, 0x400}, {0x8, 0x20, 0x0, 0x0, 0x3}, {0x8, 0x17, 0x0, 0x0, 0x4}, {0x8, 0x4, 0x0, 0x0, 0x4}]}}, @AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x5}, {0x8, 0xc, 0x0, 0x0, 0x5}, {0x8, 0x4, 0x0, 0x0, 0x9}, {0x8, 0x1d}, {0x8, 0x8, 0x0, 0x0, 0x5}, {0x8, 0x8, 0x0, 0x0, 0x7}, {0x8, 0x14, 0x0, 0x0, 0x7}]}}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3124}]}, 0x138}}, 0x0) [ 259.051862][ T9585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.116627][ T9587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 259.182670][ T9589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:03 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, &(0x7f0000000080)={0x0, &(0x7f0000000040)="8fc959fc186f0aa7a9b40ef5cb48dfde71377d37fe30711452332fde4d15e4a8", 0x20}) r1 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc25c4111, &(0x7f0000000100)={0x6, [[0x4, 0x6, 0x8, 0x8001, 0xffffffff, 0x0, 0x4], [0x0, 0xc048, 0x3, 0x7f, 0x0, 0x3ff, 0x7, 0x3], [0xa1, 0xcef, 0xffff, 0x80000001, 0xfff, 0x7f, 0x6, 0x7]], [], [{0x1ff, 0x3, 0x0, 0x1, 0x1}, {0x0, 0x857, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x400, 0x0, 0x0, 0x1}, {0x20, 0xfee, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x68a, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x400, 0x0, 0x1}, {0x1, 0x6, 0x0, 0x0, 0x1}, {0x8000, 0x7, 0x1, 0x1, 0x1}, {0xffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x7ff, 0x4, 0x0, 0x0, 0x1}, {0x1, 0x80}], [], 0xffffff7f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000400)={r2, 0x0, r0, 0x2}) setitimer(0x2, &(0x7f0000000440)={{0x77359400}, {0x0, 0xea60}}, &(0x7f0000000480)) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000580)=@usbdevfs_driver={0x0, 0x9da0, &(0x7f00000004c0)="3aa69d31c2a8e83d592e80a030ad23353ae0bd8fa48195bc74f42ebff3b89aab8e253062de54d76f0f1fc962324f3648d1726518ea463d9c1abfc4837e805a334f53d762058c5f1727ffb5dc04dd1f35fdefe392b6699235eb7d16fea0490e40b9c265c52b27a61e8fb0cf63ddc573edc138f3c58ef7d126cce27d326af441ff137849901131418ff499aa5cfaa9056c4399c7deda959b191404be916baf4f5e0b3a03"}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000005c0)=0x2, 0x4) openat$ipvs(0xffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x28040, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000680)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x83, 0x0) r5 = openat$vimc2(0xffffff9c, &(0x7f00000007c0)='/dev/video2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000800)) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000940)='cgroup.type\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c00)={0x54, 0x0, &(0x7f0000000b00)=[@release={0x40046306, 0x2}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000a40)={@ptr={0x70742a85, 0x0, &(0x7f0000000840)=""/219, 0xdb, 0x1, 0x24}, @fd={0x66642a85, 0x0, r6}, @ptr={0x70742a85, 0x1, &(0x7f0000000980)=""/141, 0x8d, 0x1, 0x15}}, &(0x7f0000000ac0)={0x0, 0x28, 0x40}}, 0x1000}], 0x45, 0x0, &(0x7f0000000b80)="b8e9bf2b82021acf80784131f89490717f0335eb137d337d9ffe2bbc3411f04f8dc12427317014c2388bc1bf82276e7b3ce2442c6b4726f616ff513d8aa12f54f336b57ef0"}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000c40)) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000c80)) 02:33:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='v7\x00', 0x4a0, &(0x7f0000000180)='/dev/loop') [ 259.432184][ T9599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.509167][ T9599] device bond_slave_0 entered promiscuous mode [ 259.515539][ T9599] device bond_slave_1 entered promiscuous mode [ 259.525113][ T9599] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 259.573086][ T9599] device bond_slave_0 left promiscuous mode [ 259.579258][ T9599] device bond_slave_1 left promiscuous mode [ 259.770439][ T9605] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 259.782041][ T9605] XFS (loop0): SB validate failed with error -5. [ 259.855425][ T2964] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 02:33:04 executing program 0: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80000, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket(0x22, 0x2, 0x4) sendfile(r1, r0, 0x0, 0x81) [ 260.061641][ T9612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:33:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:04 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000100)=[{0x0}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000000)) [ 260.455039][ T9622] IPVS: ftp: loaded support on port[0] = 21 [ 260.552129][ T9631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.620993][ T9631] device bond_slave_0 entered promiscuous mode [ 260.627403][ T9631] device bond_slave_1 entered promiscuous mode [ 260.636783][ T9631] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000800000000001c00634aa3ce010062726965676500000c0007461d166e35baed7444d402800a1703000008ffff"], 0x3c}}, 0x0) [ 260.710528][ T9631] device bond_slave_0 left promiscuous mode [ 260.716741][ T9631] device bond_slave_1 left promiscuous mode [ 261.484334][ T9622] chnl_net:caif_netlink_parms(): no params data found [ 261.694191][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.701430][ T9622] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.711580][ T9622] device bridge_slave_0 entered promiscuous mode [ 261.733496][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.741870][ T9622] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.751493][ T9622] device bridge_slave_1 entered promiscuous mode 02:33:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') 02:33:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)={0x0, 0x2}) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x4005}) [ 261.819492][ T9622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.842591][ T9622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.985217][ T9622] team0: Port device team_slave_0 added [ 262.001697][ T9622] team0: Port device team_slave_1 added [ 262.072918][ T9786] device bond_slave_0 entered promiscuous mode [ 262.072996][ T9786] device bond_slave_1 entered promiscuous mode [ 262.076671][ T9786] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 262.095459][ T9786] device bond_slave_0 left promiscuous mode [ 262.095513][ T9786] device bond_slave_1 left promiscuous mode 02:33:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$inet(r1, &(0x7f0000000080)="964de7728009882e25ef1eb0ec88ddf35ba2ce4b2a8530b91b3b932d885d0ad1df9ef14cc34e04e8bd37e63c71f395a4233f45500e0a79213aa81a450486b0b4cfe1ed7fa118fdcf8036cc01d146ee62820d68ad51885929", 0x58, 0x4048041, 0x0, 0x0) 02:33:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000140)) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x60281, 0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:33:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair(0x1, 0x4, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000014000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 262.737593][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.744813][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.771010][ T9622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.919951][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.927395][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.953663][ T9622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.184000][ T9622] device hsr_slave_0 entered promiscuous mode [ 263.247228][ T9622] device hsr_slave_1 entered promiscuous mode [ 263.334757][ T9622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.342545][ T9622] Cannot create hsr debugfs directory [ 263.474905][ T32] audit: type=1804 audit(1595298787.814:13): pid=9821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605097575/syzkaller.AT7SDQ/23/file0" dev="sda1" ino=15780 res=1 [ 263.499741][ T32] audit: type=1804 audit(1595298787.824:14): pid=9821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir605097575/syzkaller.AT7SDQ/23/file0" dev="sda1" ino=15780 res=1 [ 263.786427][ T9622] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.851140][ T9622] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.011870][ T9622] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.181646][ T9622] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.481711][ T9622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.511152][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.521450][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.550435][ T9622] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.572179][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.581629][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.591184][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.598528][ T9140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.652295][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.661150][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.671208][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.680810][ T9140] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.688088][ T9140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.696543][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.707437][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.718549][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.729168][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.747460][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.757924][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.768511][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.795184][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.805052][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.830574][ T9622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.844132][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.864587][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.874375][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.924746][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.932567][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.963628][ T9622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.021399][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.031979][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.083039][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.092959][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.115908][ T9622] device veth0_vlan entered promiscuous mode [ 265.133632][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.143443][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.169871][ T9622] device veth1_vlan entered promiscuous mode [ 265.229977][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.239467][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.249016][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.258942][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.288219][ T9622] device veth0_macvtap entered promiscuous mode [ 265.304227][ T9622] device veth1_macvtap entered promiscuous mode [ 265.348571][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.359280][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.369395][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.380093][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.390474][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.401109][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.415406][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.424080][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.433375][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.442831][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.452879][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.473547][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.484724][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.494813][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.505465][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.516085][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.526755][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.540818][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.549094][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.559212][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:33:10 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4102, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}}}]}, 0x40}}, 0x0) 02:33:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:10 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x93, 0x36, 0x4) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) 02:33:10 executing program 0: mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x800000, &(0x7f0000000140)='\x00') r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) read$alg(r0, &(0x7f0000000180)=""/4, 0x4) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x1, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r5, 0x9}, &(0x7f0000000280)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000005000000000000aff26c3f08dc389087bb95f35bd43620009500"/45], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 266.303137][ T9915] sctp: [Deprecated]: syz-executor.0 (pid 9915) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.303137][ T9915] Use struct sctp_sack_info instead [ 266.310201][ T9916] __nla_validate_parse: 1 callbacks suppressed [ 266.310228][ T9916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.408349][ T9922] sctp: [Deprecated]: syz-executor.0 (pid 9922) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.408349][ T9922] Use struct sctp_sack_info instead [ 266.422210][ T9916] device bond_slave_0 entered promiscuous mode [ 266.431348][ T9916] device bond_slave_1 entered promiscuous mode [ 266.441492][ T9916] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 266.528346][ T9916] device bond_slave_0 left promiscuous mode [ 266.534630][ T9916] device bond_slave_1 left promiscuous mode 02:33:11 executing program 0: mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x800000, &(0x7f0000000140)='\x00') r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) read$alg(r0, &(0x7f0000000180)=""/4, 0x4) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x1, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r5, 0x9}, &(0x7f0000000280)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000005000000000000aff26c3f08dc389087bb95f35bd43620009500"/45], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 266.932993][ T9932] sctp: [Deprecated]: syz-executor.0 (pid 9932) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.932993][ T9932] Use struct sctp_sack_info instead 02:33:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0xfffffed2, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x170, r4, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xfbb1b76322a46ef1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x25}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x6}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2b, 0x15}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x240000c0}, 0x80) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f000076a000/0x1000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) [ 267.116640][ T9939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.151675][ T9939] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 02:33:11 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c85"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0x2, &(0x7f00000003c0)=[{&(0x7f00000006c0)="4df8d6bba8aeac65aa7e7f9f553263a06a52bb2e3be8aa2abbdb416c675b754922af96da7d9a02440633c5dacba9ebfb754314748a98109c260b07a07e04689d5fabde3d3c36d9ef9610be431913ccfe7f4c32f17af3894a2bfabc8608a25f49dc04d311e9530225c1cfcc71200d5c3d4ac7e799d25683991819799e037acc9af4c3514ed719113357e957da34ca0b039fa772caac6d3792a00a62b457fd374c0a2c5355d26e5e429e76307a5d5d6b7ca92b1e4977215b5479a3cc326df6097984edbdf71c4364473b6f775cf3bae011842cd470c9d9dce812512d964f8239f4c643984032d32f3b7773d568f8258cf9027916146b730a24a9668340109e2b5d8ae34c93e50ccd074115cce6977a3fb2362edcbd7433eb8044be8da3b0fb6b045591d710f5272ddcfb5c1351330c1a6056953529d09a2f1f2e440e8d3e2ebbbb84892b83dbaaf205c6bc1da4e80ea37325d63e1c76998c5aa5f114b7d07f6af8f081c268ce637a03685bdf6eb6cb8e342dc2f69843b9190519cbcdb1c00f3d1ec29ba0a33d80278a3c1a186f5909bdd52aa85aa7b249994a94ad17048b6f466d3440f34cac5c7bd4f400f788c727f6f955d6b9f565665dc9be5c9d846a3264c03931229a3f96377cb77286d21e697af918a70773306aaddd56ec29c40f322232ba0b227cce770891f7fefe1d91655ab42028269290e18c471f99e3d1154b5f9bfe7429f098713a3fc312a509bafab4bd2685b4f839efa0a90824a6137bc0a3eca2e921e2ded015f2f24d0411f17321e8c13b58cddb2228ff690035838c412b2a5658b87c696439d9aa46000c9f0c5c264e7e808fc0aed675bb520f3d3e3c37f16bfb91e6ca23fe37d8249069e93320d44aacaffd50798e36dfa9c746ca2c14b1e4c49c733346fd1f38dea5995aac0ab261d6102b3c4e1c4d9644bb9774c1a71c8108e596dd8b382f5a53f13018586ec5ba66326e3f35a6a6cfb186ff2b2770d2fd29e7a249688b1e998acdbd92c66fae8820caf5f0c22f509530118a4deb046ebd69f5df8c419d05c7adc75d8e1b36c2d92cd6cee90509a99b5ab3561bc8b164e0747df800ef242abe4f14412e80c809c71cbea111f3c6b4e3904413ffc47338abe37cd03c9d37db1880809acd5bd12718775aebbbbab8284420e353932a67e72c5a7c8ba00a5ea0723e692da9193a2da46d6d24ef7489e23f2d8610aaca6ae6099a11659c8db6188b8738a6b77eee6d1f48b9061ab5a443f565c841655537756622bda5247e558992f2fafa53e58c6b471aee6d0e62662c64466be3c715678f3b8c59ecd62f53e309b4e8a4a61734cdf2c0245c2f6ae5de216e0ac1b082505e467cce00d2b9390e02ae203dcab95b9e95f4c12b5b626da4e9663c8ecccfe5324a28c40875174d6c6aaea06a940ac12e171710a728268b32b2deb252cdd4896a02cd78822b65dafea993e27a7d12c1073a9969e25e5db8e3865cd47f739341013be9b7fd37496f7d276a62637c7abd8cdfb257ad3be97b8dc8414490cdf08d8b333af42862c44bb027433e75b8eddf870f52ec0c6d2c527d3a560f7f7908b439a2ce5d05962ab44cf4e537410b5e88916cbd934a543c37be3c319bb3665b6a9156412a97d630a89790f977b9b4863ef9b0bfef98c74d7dbe8ac875873c7e0fe3c4ff9657d2483c107265520af0233cb50dbb1c1a9baca40e3518f127e0dd08a0c884a6ee7f2ea1be03b1d8f4f4d0579b0bf5791f7960f018b8c9f5ea69df6b40623268f5715882a6828fff973bd78146085b5401579164e3b02546142c3b264237fdadee336155e686a40ecaab3b9943d1343bb8b8d10ca9b02f920da1ede5bf30223bb34bea7c526e54196746e342c92206dea7c0679905ae38f4af4e80e87af6d591e3eed9ee423b8f9fd2ab03b366b80909de2e6c6ee70bda995a3d6a52bffb8d4aedfb915611cd4f983eff42127c56606f6ff95cdf97dc39f836057f973374e98ecfe88c17503ebdcb690e38838308b12ce6528e58ecb7744d0ae41c6d6a532d4a8fa325eef0fdf3f61fa077acb350312486cc5b2b7c3ef876fcd55a0a45501f21b8a851c52f966dbfa9a5ce4b28e8828ac1a423729724cbf33d492b45bebdc89a9e9ecfe9830bb3c449d0f64bb25b509f7658d784e7edee72c6ada366bdd362472a30aa746d9799c9ec2c600819025b59dd59183f77559065bf4dfb9ae0c0a0350d72f1e00e58d06c5dc7fd8b7ab3f24d9615b88e66b8aae3e6362b158cf2e70f54be0dd404b34ea288b90faf0092077cba09790ba120ede26ca7346db634318c3543086b177aee54166dff718c59656fa94ab474dd6da2ce0bd141434d660d5da7b969da06023e9d75b0c30b76e5cc96cab96319e091834d985a9bc4b6befdd98fab9e3f802ff6e906f8c3a47dbc4039b7bbf6a328470c726f2855b04e81ad37bab180a720627539815b5dec7603e36976f4df0f0161322026040f60a269131a60f14cbb02919b84a8c48724f67dac6062ec1b8e734b813b00c8dfd910b1f1a871bf94e7f74c40f862eae9587479ef7ce2d7d5b9a98688c0aaca3401d19da94ad90cfbd742282e84598fa596a5d639bfaf6e620a99d74ebad63d323deead1ce7bfef985f11f5b8421ebdb8721de846e866e523f08429f963cfc4e052e6fd40f6af1b5f6091452fb88da841783fea6fe944074fb21b470dfbf60352bfa1af9418ba93c706e331870915ee140a665345b41d0f526e883ef6edebf6993d024b77af84a3a8a5546f3156f99c0d027cc0c7db07fc19864a5ac85027714a82a00a072d354911087177df4a72b13ad207aef11d3017901884595bac3f00f291616091b352020c2f4ebf2c9b2f5e8792695395fa6cef4a397276dfa668c431f27823c73c0488da0c8c6741a0dc7874932941d67875ccea1026efc23dcebdf42ea9939aa724339c04501745326679165cea53286aeefd7e92fb0d1c6bce85d563546d70d85e7f57e5154d9b978bcc89e5993f4c933f96747f4cff687ff0c12475457f2f7019115a90881ef3e68f30ccf95442571d4fc85ad6b522abee0589422138df207d5b36e75d0becb46bc3f38fcd7394fc2b2e73222ebf8e156d404104a0fd4e6299732be35621d6e17ea7faa69ad00ac832b9feae49c642529efd2e0ac336ad4cfd1e1067310138afdfbd26e3d7db057ab178eabeee751446eb1cb3f58838140c98d699f1961ac3f6d05d020c69772df75b6cb51becc1d10cc5f6cb223e50662d25a60b2fca696960e59e2b69afaeb85d7ff7fa2c025398dab1c83129c315d7789029f6740a739b2944982ca96b328dfd109c03439e6582386c3675d9b9c6fe6d885b3bb881249792c43056aacce000ced3c4790ecb3196889c5f6ba599978ae7be52d47e6bcc8cf8cb69d91a98ee34fc1147eecb041711de9db0c4319e97fe8c312a4ba09dffe3a7047eaa20e7f7729fcfebbe41813559a78aa9f6317e7a8f7bbb1bc7d2332478d0332af8b321894337c97f961b67801a3ab042874d8c971000784d195f408ff5fae0463fa649aea69791046dc283790f34a5e310e58486701e35453ff1a120fd1d5cd930be5cdc7dc92aa7280779d411b1e2c7f7400fb5eedd7cff145b705cf327066204cd9ffe18413521c092792432ba8757e9ae09bab6e692c809029d7a33e34c630303307206f4a9a7b90ef864ce4769458abd0accc4404f13a833925d921e67cabe08420d5bf8da78a5742bf7033efa89624823efa73dd25b9e869a3272376414d4fecfda6d025d8b3ce4a45b8fc9c6895e08c32c89dc2045e4f31b1b5d434516c7211bf2bf687b2ea8de9bab1b4f768a530d7455684afd4e43a457cfd0f1325732dbcabdc722bb528f471e328df7c0f54f6ef8a1b8b450dad927a4857301c9e00f80a1ceef2e5041a8f014633ae300698960df29ce24f3c8eccbcd6f2d7bf89972dd5819839c4ca9676eb02f356a5e9dddd1bbaa3e173d558a7f2950b59058dd6d9110197d20967bae5e21b3af9125346cc7044d4b155f4589f193b2d41178ad3ac08a0e35675e7c86f878b1c11e0000598b3c457e9eca42984f29bc5b9fa56b51f33438c320ad052f95f5646a581532edfc59a83a819ee6a770de9457e8dd26f211f7dc4d2634cc88a1da320c2400963d9814a753fd2c530047574085d361f233ca3a512a9a78248982599e54c97abaf080e7195f48c4b6e72902333de07fcc351fee75243b0f775c0ed5ed586d519dfdcc7255a585748fd1fb13ab2a58619a0fe85d2d9dcafc3ea5de3fb66411b28e12ae179f5b20589be146eff80a3f62aa89715851c99e10b2096d002716b824eecaf157e7943fb7137b9b9228ff69955751ff5affe10896d471f200448a66d2df2afa292019f66eb0daeeed16ad8fd864dab676abe4dc19cd080d6ba3e679f48893bf47fb2d6aac9e6e271975cf1df830bfb567b90fa945f34a12243a6d3d669cab61a823153f1fc160a0f2e88c70bb19008cfa72ea70a25f782194104fdf40c6d5fbccadc2e0ef3ecf251b0e165987039a6d0a1a9bfca5e562f9ac2688ee18ecb03e96fe917aad21571bdfecbcbb9438c3328d43123ac06a2b132105713869e115580f95b2f697adfef6404825bd81269bcca6e0580211b1737656a274f1e2bfa2d314e609bd0fe032c1fa9cfaaa2779af2da0d708d74f00797df10b4881cab5b8fec6c09cc6ec5356603cd118491057ca95ae1e0a4f92465b9acd1f20c05ee4c549a113b332e270fc167873455446e260ccc9184e693717a0ef5228faadf962c5badf45cfd8a50598d67c991ede126765ecd8cb977914130c1e574ee02ebbd6027b60a6d04cfed0737362dacac51bd42dbc7a2644acbacd208253a17ab1a427e104da468749b62b510cd36821c78c7a875f0a0114205d753647d7dd2c165ae08fd6b389b9663f3d358cb507c52d596ae0e4765a1f3e80dcb64d7f4945d1ee81351cdbc8c4b12068da0aa879ee4e5e5bf30c345cbce6c31f4ed8294d6c2553bebeb073fadd845611f8cbb6dc76d6e31589dd243f8082e298628b5f4e65746417fa9647ff1fcc8e372a7bb02eecc84dffd5a773eafcab3e49622b4e953e69e60d233deb53a47ede63426e46f878815a6dcc22773eddaf71884e3bccdd85f7e25890786b2439a705185d90e75c675c5882d31d0ba8e3e08aae7399fe935143cddd58bdd46c0b4e8d90af9f4756b875850cd65d7a42ae67216fc273b8ed409da445ce56dd941db25c95bc0e98003053167fdd57afbe23a116bf38bcafbae2164f2039cf5a376cc0becb9d4fbda7fb25471996f690c232ff5a8a505ac622452bc905cb88078b993e00e07ca9350bb900ebee0e308ec539661099896f1af7582e153356c0baf63cab2493456ae640a6f328ee2cc8ca0ff7826ab80ba4f13eca8ec2935320dcb6b92da43ab442771c0af9ad284a88d95a3adf37b94a4c80226655aa6358e43c25e193593c3fa3747352bf8f82daca1d4356b63052d99811bbe95a41fd41e10981fced90a34949d7c687ad719286304f74fb89a77e954e9c30de3112118099dea86fcf34e10fb06a16dd629a977306dcdebc9d95e92a7cbf6717165a4b5677702d7491d71d863be7fd4287800511976f2bfd54cafd840e3693ae29b5db39bd9c7f97c8a7af95b555ce99f57db50c119af1b180d4cbe9f49e9dd5b7fb4a94f79d600f31cfcdfeb33491e760fff6c145af4b37540b2163d04ab0bd5e27ccf2e876160fef9261a65dd73cbee5a89c9260c1ce1799215bda1c48135600d4b7c4df5283", 0x1000, 0x1}, {&(0x7f0000000300)="b76c24f9a278c97afbf4390a5b87338cbceef87be34426509e0b5b4811c4f2c56f71c5b09e6f8d41f90ca5b3a81569f0e098a67e4e324dc5fbc8acc8291e90748891cd70cbda65208904de86f22fa8973d3becc56b29ce306e4189c0d2fa467d88f92b31e7b8f484da54ad19960d5d45a980c36fbed55e5a815c9b00d757717537e97184266eceb54edde619265952186cf525e0117d7dbca8d2036d278e6b6b9eef07ac88f94565805f2277", 0xac, 0x2}], 0x40, &(0x7f0000000400)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@fault_injection={'fault_injection', 0x3d, 0x7916db98}}, {@fault_injection={'fault_injection', 0x3d, 0x80000000}}, {@noacl='noacl'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{!'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<'}}, {@uid_lt={'uid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) r3 = dup(0xffffffffffffffff) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000040)=0x1) 02:33:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 267.629055][ T9953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.750880][ T9953] device team_slave_0 entered promiscuous mode [ 267.757329][ T9953] device team_slave_1 entered promiscuous mode [ 267.766951][ T9953] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 267.799947][ T9969] erofs: Unknown parameter 'fault_injection' [ 267.926532][ T9953] device team_slave_0 left promiscuous mode [ 267.932791][ T9953] device team_slave_1 left promiscuous mode [ 268.430254][ T9966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.492665][ T9966] device bond_slave_0 entered promiscuous mode [ 268.499044][ T9966] device bond_slave_1 entered promiscuous mode [ 268.509089][ T9966] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 268.583769][ T9966] device bond_slave_0 left promiscuous mode [ 268.589866][ T9966] device bond_slave_1 left promiscuous mode [ 268.945740][ T9943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:33:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 269.257434][T10001] erofs: Unknown parameter 'fault_injection' 02:33:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x2e, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x0, 0x0, 0x7}], "8bda6bc381a63fde43cebd4ff8e1fde3aae55f16170bace1b602c2038c147a1a77e5c7fe8b228e55a5856f7e709bf27dfe721d6b55ea9fa6c9dd37640a2f75248b74733989efc8a53854af3d08e5b38d510466aec329a4ae28c1a27767b8e5349da1ac06c0c4893b0165c3adc67b7649ee6157cae9b85654a812ba5c1014e402473ed4c5db9a3fe7302fb9d2f7564509e198e90a3cdcc638b4e6fb7148e9786f39e0994af0095eddb673b12967a8d526e60a969a794972dd"}, 0x130) [ 269.298829][T10002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.381422][T10002] device bond_slave_0 entered promiscuous mode [ 269.387824][T10002] device bond_slave_1 entered promiscuous mode [ 269.397175][T10002] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 269.486615][T10002] device bond_slave_0 left promiscuous mode [ 269.492630][T10002] device bond_slave_1 left promiscuous mode 02:33:14 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/14]) [ 269.943199][T10020] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 270.050223][T10020] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 02:33:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4f2c803fc3d7a94e2212342e37c8bddb1ab", 0x1c, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) 02:33:14 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c85"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0x2, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x1000, 0x1}, {&(0x7f0000000300)="b76c24f9a278c97afbf4390a5b87338cbceef87be34426509e0b5b4811c4f2c56f71c5b09e6f8d41f90ca5b3a81569f0e098a67e4e324dc5fbc8acc8291e90748891cd70cbda65208904de86f22fa8973d3becc56b29ce306e4189c0d2fa467d88f92b31e7b8f484da54ad19960d5d45a980c36fbed55e5a815c9b00d757717537e97184266eceb54edde619265952186cf525e0117d7dbca8d2036d278e6b6b9eef07ac88f94565805f2277", 0xac, 0x2}], 0x40, &(0x7f0000000400)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@fault_injection={'fault_injection', 0x3d, 0x7916db98}}, {@fault_injection={'fault_injection', 0x3d, 0x80000000}}, {@noacl='noacl'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{!'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<'}}, {@uid_lt={'uid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) r3 = dup(0xffffffffffffffff) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000040)=0x1) 02:33:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 270.522022][T10038] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.532730][T10038] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.973284][T10038] team0: Port device veth3 added [ 271.046673][T10055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.077901][T10055] device team_slave_0 entered promiscuous mode [ 271.084266][T10055] device team_slave_1 entered promiscuous mode [ 271.093754][T10055] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 271.153197][T10056] erofs: Unknown parameter 'fault_injection' [ 271.191066][T10055] device team_slave_0 left promiscuous mode [ 271.197293][T10055] device team_slave_1 left promiscuous mode [ 271.701024][T10038] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.711007][T10038] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.740488][T10038] team0: Port device veth5 added 02:33:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x6480) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r7, @ANYBLOB="00000080e6000e001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x58}}, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_GET(r9, &(0x7f00000003c0)={0x0, 0x5c, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRES16=r8], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1e4, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r10, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) 02:33:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4f2c803fc3d7a94e2212342e37c8bddb1ab", 0x1c, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) [ 272.036335][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.087570][T10093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:16 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c85"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0x2, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x1000, 0x1}, {&(0x7f0000000300)="b76c24f9a278c97afbf4390a5b87338cbceef87be34426509e0b5b4811c4f2c56f71c5b09e6f8d41f90ca5b3a81569f0e098a67e4e324dc5fbc8acc8291e90748891cd70cbda65208904de86f22fa8973d3becc56b29ce306e4189c0d2fa467d88f92b31e7b8f484da54ad19960d5d45a980c36fbed55e5a815c9b00d757717537e97184266eceb54edde619265952186cf525e0117d7dbca8d2036d278e6b6b9eef07ac88f94565805f2277", 0xac, 0x2}], 0x40, &(0x7f0000000400)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@fault_injection={'fault_injection', 0x3d, 0x7916db98}}, {@fault_injection={'fault_injection', 0x3d, 0x80000000}}, {@noacl='noacl'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{!'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<'}}, {@uid_lt={'uid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) r3 = dup(0xffffffffffffffff) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000040)=0x1) [ 272.162545][T10093] device bond_slave_0 entered promiscuous mode [ 272.168936][T10093] device bond_slave_1 entered promiscuous mode [ 272.178677][T10093] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 272.256286][T10093] device bond_slave_0 left promiscuous mode [ 272.262447][T10093] device bond_slave_1 left promiscuous mode [ 272.607333][T10113] erofs: Unknown parameter 'fault_injection' [ 272.636482][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.649229][T10104] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.661425][T10104] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 02:33:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 272.980432][T10104] team0: Port device veth7 added 02:33:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 273.463794][T10131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.496274][T10131] device bond_slave_0 entered promiscuous mode [ 273.502840][T10131] device bond_slave_1 entered promiscuous mode 02:33:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4f2c803fc3d7a94e2212342e37c8bddb1ab", 0x1c, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) [ 273.511960][T10131] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:17 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c85"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0x2, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x1000, 0x1}, {&(0x7f0000000300)="b76c24f9a278c97afbf4390a5b87338cbceef87be34426509e0b5b4811c4f2c56f71c5b09e6f8d41f90ca5b3a81569f0e098a67e4e324dc5fbc8acc8291e90748891cd70cbda65208904de86f22fa8973d3becc56b29ce306e4189c0d2fa467d88f92b31e7b8f484da54ad19960d5d45a980c36fbed55e5a815c9b00d757717537e97184266eceb54edde619265952186cf525e0117d7dbca8d2036d278e6b6b9eef07ac88f94565805f2277", 0xac, 0x2}], 0x40, &(0x7f0000000400)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@fault_injection={'fault_injection', 0x3d, 0x7916db98}}, {@fault_injection={'fault_injection', 0x3d, 0x80000000}}, {@noacl='noacl'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{!'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<'}}, {@uid_lt={'uid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) r3 = dup(0xffffffffffffffff) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000040)=0x1) [ 273.607267][T10131] device bond_slave_0 left promiscuous mode [ 273.613368][T10131] device bond_slave_1 left promiscuous mode [ 273.939606][T10158] erofs: Unknown parameter 'fault_injection' [ 274.046402][T10140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.094064][T10140] device bond_slave_0 entered promiscuous mode [ 274.100378][T10140] device bond_slave_1 entered promiscuous mode [ 274.109497][T10140] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 274.128965][T10140] device bond_slave_0 left promiscuous mode [ 274.135318][T10140] device bond_slave_1 left promiscuous mode [ 274.400919][T10153] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.589694][T10153] team0: Port device veth9 added 02:33:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4f2c803fc3d7a94e2212342e37c8bddb1ab", 0x1c, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) 02:33:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000240)={0x0, 0xff, 0x7, {0x3, 0xfffffff9}, 0x6, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e001d0081", 0x5}], 0x1}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0420eb673afdbb998c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629261c8c45420fb8c3dd4e63abd2a2d4f340f50176347bfa4a9919ff52cd84346149a94cd52359999d96e11265a22949c44aea7b136fdf1ea45d45569dcafd1fa67c0d8dca6b810363eb5a037f1e6e8cd2a9104b9c6622135934cc77dc641bdb391a499fb0f4872cbe220cd00"/167]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 275.249372][T10186] team0: Port device veth11 added [ 275.377771][T10192] device team_slave_0 entered promiscuous mode [ 275.384148][T10192] device team_slave_1 entered promiscuous mode [ 275.393161][T10192] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 275.460011][T10186] syz-executor.3 (10186) used greatest stack depth: 4704 bytes left [ 275.554236][T10192] device team_slave_0 left promiscuous mode [ 275.560272][T10192] device team_slave_1 left promiscuous mode 02:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f00000000c0)=""/218, 0xda) 02:33:20 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200100, 0x88) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x440840, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x8000, 0xfff, 0x4]}, &(0x7f00000000c0)=0xa) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000140)) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f00000001c0)={0x0, @motion_det}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x2c0000, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8008743f, &(0x7f00000002c0)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xc8, 0x4, 0xe4, "94909341d9b8cb594ad60d9f5f229078", "5d90152725377e4d6f749b9d7282f3ff618205091a3800d11d28f20017a9b997b51505ef110b81c5675d8961fa0fd4675d998042baffe9324dea939ea593250e8122481740e48b2814959d59e404e9e775588b63a1db89b6330eeecbd2f941215b44c45ef0cd6c6068dd564058dd6ae82c81bd5e34af899cccc09856c646864163f53df234141786da2b5cb58ef6c9f5f24a02423ec5a3240d0dfc1e00a119f3d13806797fdb51c84bb0a1a435154a9150d661"}, 0xc8, 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000440)={0x0, @reserved}) syz_open_dev$char_usb(0xc, 0xb4, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001980)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000001a80)=0xe4) syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000600)='./file1\x00', 0x3, 0x7, &(0x7f0000001900)=[{&(0x7f0000000640)="99ed93338f1e3679d371a5c63b9c073c7fcc7f7daf2549c8626513a2069b4fa925ee773ef60d960d2988c5243f30033257f8d2b0505409708743acfeb126f7e680ee017269fe3f5ff7c3db684141fdae9ebecb55700840596ea6ddd973424830553c96fa6ef639308efe543e8b41c5f0cef0b1196178aeb1f9c16d10d01496c9764138", 0x83, 0x1}, {&(0x7f0000000700)="f7bcf8d3bb", 0x5, 0xea34}, {&(0x7f0000000740)="03bd2f7b7d09edf66bc017726af3c832a3b628b3f8032d193bd61a68861fa4da233363d152b58c", 0x27, 0x5}, {&(0x7f0000000780)="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", 0xfa, 0x1ff}, {&(0x7f0000000880)="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", 0x1000, 0x7}, {&(0x7f0000001880)="80d8", 0x2, 0x7ff}, {&(0x7f00000018c0)="1450e0de04a1994c5853fbc643767c09c6f3572f20", 0x15, 0x20}], 0x2204002, &(0x7f0000001ac0)={[{@fat=@nfs='nfs'}, {@dots='dots'}, {@fat=@discard='discard'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@euid_eq={'euid', 0x3d, r4}}]}) r5 = openat$ipvs(0xffffff9c, &(0x7f0000001b00)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) 02:33:20 executing program 0: set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0f0000000000ff0f0000fc9f5138135e2dc2678e7d4c9850ea99e5b4aa25006900", @ANYRES32=r1, @ANYBLOB], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'erspan0\x00', &(0x7f0000000180)={'erspan0\x00', r9, 0x80, 0x40, 0x100, 0x1, {{0x3f, 0x4, 0x0, 0x33, 0xfc, 0x64, 0x0, 0x1d, 0x29, 0x0, @rand_addr=0x64010101, @private=0xa010102, {[@rr={0x7, 0x17, 0x68, [@dev={0xac, 0x14, 0x14, 0x25}, @local, @broadcast, @multicast2, @multicast2]}, @cipso={0x86, 0x20, 0x3, [{0x7, 0x4, '<_'}, {0x6, 0xb, "75c4af0ed833822771"}, {0x7, 0xb, "90dcfd0f045fc777c3"}]}, @end, @end, @lsrr={0x83, 0xf, 0xa5, [@local, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0x6d, 0x3, 0x7, [{@loopback}, {@empty, 0x4}, {@multicast2, 0x1}, {@local, 0xd1}, {@private=0xa010102, 0xfffffff8}, {@multicast2, 0xffffffff}]}, @timestamp_prespec={0x44, 0x2c, 0xc1, 0x3, 0x8, [{@empty, 0x2}, {@private=0xa010101, 0xa38f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@broadcast, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5f}]}, @cipso={0x86, 0x3e, 0x2, [{0x6, 0x7, "d679272f0a"}, {0x1, 0x10, "372fcd2fedfe45f10d3a794d4fae"}, {0x7, 0xb, "a6e30c985630912b30"}, {0x0, 0xd, "14143509162b2f8ce36c48"}, {0x1, 0x9, "28122fc6bc1dfe"}]}]}}}}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7ff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x11}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004015}, 0x4000000) 02:33:20 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 276.579306][T10257] device bond_slave_0 entered promiscuous mode [ 276.585760][T10257] device bond_slave_1 entered promiscuous mode [ 276.595493][T10257] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 276.758335][T10257] device bond_slave_0 left promiscuous mode [ 276.764578][T10257] device bond_slave_1 left promiscuous mode 02:33:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f00000000c0)=""/218, 0xda) [ 277.420052][T10258] __nla_validate_parse: 6 callbacks suppressed [ 277.420079][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.459301][T10266] IPVS: ftp: loaded support on port[0] = 21 02:33:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 277.791541][T10290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.816027][T10290] device team_slave_0 entered promiscuous mode [ 277.822397][T10290] device team_slave_1 entered promiscuous mode [ 277.831624][T10290] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x100}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00008847000000000000aaaaaaaaaaaaaaaaaaaaaa009100000000800000005c04d0ad77c2b300"], 0x20) [ 277.847066][T10290] device team_slave_0 left promiscuous mode [ 277.853336][T10290] device team_slave_1 left promiscuous mode 02:33:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f00000000c0)=""/218, 0xda) 02:33:22 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x26c8, 0x5, &(0x7f0000000100)=[{&(0x7f0000000140)="020181ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680170003a6ffffffe100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x3c0}, {&(0x7f0000000000)="987c3adce668ff9c3c2a5d4186d3c32c8bf0ba6d0fbed5bd", 0x18, 0x9}, {&(0x7f0000000040)="321a8beed4ac6a54e146725cb71d6e1b5dd0ded24e48eca6", 0x18}, {&(0x7f0000000080)="c571cbce2ccc2f08752cd78d4374eb9d948bd4a0dc037bd7878c81b81962054512cf3007760b61d2b6eb0b2ef30250f5b5c9fff5ee8dcf1676f866c6ced6fb3f0a5a", 0x42, 0x600}, {&(0x7f00000001c0)="f946fdaac04873d04421ac5f03850182b1dec90b3e64d2411d3e7889937f1eb528a1db3bb9ba724e71e5b828379854a70cc44146391e2f6129803080a520e1b20a30ea7c82d11eb08fe8ffb8031b60f3e8462694eb5ceff472faa4b75a16ec4b540edae32a6154c6ab2abca71bea2e64f5f08ddbc39897b2ec99cb60bc6347ba088967f228fb89475fb6310b5403e3c6f75e5618923207baca7cc05e415d6cf00a9ae6b3f5a980c7b15a7f999963a07ad27c44952860746596bb20231847a75cb49d3914258c241c84e20c5d808242ddcb1db6", 0xd3, 0x7733832}]) 02:33:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 278.661338][T10266] chnl_net:caif_netlink_parms(): no params data found [ 278.834945][T10403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.909920][T10403] device team_slave_0 entered promiscuous mode [ 278.916372][T10403] device team_slave_1 entered promiscuous mode [ 278.925538][T10403] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 279.147214][T10403] device team_slave_0 left promiscuous mode [ 279.153227][T10403] device team_slave_1 left promiscuous mode 02:33:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f00000000c0)=""/218, 0xda) [ 279.470689][T10412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.536856][T10412] device team_slave_0 entered promiscuous mode [ 279.543176][T10412] device team_slave_1 entered promiscuous mode [ 279.552401][T10412] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 279.688302][T10412] device team_slave_0 left promiscuous mode [ 279.694363][T10412] device team_slave_1 left promiscuous mode [ 280.097907][T10266] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.105575][T10266] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.115339][T10266] device bridge_slave_0 entered promiscuous mode 02:33:24 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 280.228600][T10266] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.236511][T10266] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.246229][T10266] device bridge_slave_1 entered promiscuous mode [ 280.438689][T10440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.507099][T10440] device team_slave_0 entered promiscuous mode [ 280.513627][T10440] device team_slave_1 entered promiscuous mode [ 280.522589][T10440] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 280.639433][T10440] device team_slave_0 left promiscuous mode [ 280.645528][T10440] device team_slave_1 left promiscuous mode [ 280.889013][T10266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.912026][T10266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.984431][T10266] team0: Port device team_slave_0 added [ 281.001858][T10266] team0: Port device team_slave_1 added [ 281.116026][T10266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.123098][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.149504][T10266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.191168][T10266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.198426][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.225329][T10266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.365301][T10266] device hsr_slave_0 entered promiscuous mode [ 281.414654][T10266] device hsr_slave_1 entered promiscuous mode [ 281.456299][T10266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.464190][T10266] Cannot create hsr debugfs directory [ 281.782598][T10266] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.841522][T10266] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.891317][T10266] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.951903][T10266] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.195324][T10266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.228226][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.237334][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.259191][T10266] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.287730][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.298657][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.308040][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.315965][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.327911][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.342982][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.355039][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.364374][ T9494] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.371702][ T9494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.447684][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.459305][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.470273][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.480841][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.492860][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.503452][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.513979][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.523734][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.546586][T10266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.560361][T10266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.609807][T10266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.619085][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.629831][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.639691][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.649647][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.657536][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.830512][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.841188][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.911277][T10266] device veth0_vlan entered promiscuous mode [ 282.923186][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.933516][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.965275][T10266] device veth1_vlan entered promiscuous mode [ 282.980716][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.990386][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.999568][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.068504][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.078722][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.088728][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.104798][T10266] device veth0_macvtap entered promiscuous mode [ 283.135915][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.156525][T10266] device veth1_macvtap entered promiscuous mode [ 283.217080][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.228106][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.238184][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.248792][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.258873][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.269513][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.279590][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.290248][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.304473][T10266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.323878][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.334067][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.399141][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.410071][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.420277][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.430997][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.441162][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.451952][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.462206][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.473358][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.487248][T10266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.510883][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.521037][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.141740][T10553] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000000000" or missing value 02:33:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x640000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$tipc(r5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250100000014000200ff010000000000000000000000000001050001000100000014000300fe8800000000000000000000000000012300070073797374656d5f753a6f626a6563745f723a6661e50134de675f743a73300000"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="180200000041000000850000003a0000001800000003000000000f0000020000006d230800ff91ffff950000000000000000000000007fe3f0463dd2f8eac100"/73], &(0x7f0000000600)='syzkaller\x00', 0x5, 0xfffffffffffffd59, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="dd0700000001000000000f"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xac, r9, 0x500, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4090) 02:33:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:33:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 284.495655][T10564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.597023][T10564] device team_slave_0 entered promiscuous mode [ 284.603404][T10564] device team_slave_1 entered promiscuous mode [ 284.612364][T10564] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 284.632908][T10564] device team_slave_0 left promiscuous mode [ 284.639151][T10564] device team_slave_1 left promiscuous mode 02:33:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) 02:33:29 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d1a00a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x0, 0x221, 0x70bd2d, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4010}, 0x2000000c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r8, 0x29, 0xb, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r7) 02:33:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 285.264065][T10569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 285.336422][T10569] device team_slave_0 entered promiscuous mode [ 285.342730][T10569] device team_slave_1 entered promiscuous mode [ 285.351718][T10569] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 285.480404][T10569] device team_slave_0 left promiscuous mode [ 285.486584][T10569] device team_slave_1 left promiscuous mode 02:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 285.870491][T10573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.930551][T10573] device team_slave_0 entered promiscuous mode [ 285.936940][T10573] device team_slave_1 entered promiscuous mode [ 285.946148][T10573] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 286.016337][T10573] device team_slave_0 left promiscuous mode [ 286.022431][T10573] device team_slave_1 left promiscuous mode [ 286.389279][T10580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.418594][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:33:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d1a00a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x0, 0x221, 0x70bd2d, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4010}, 0x2000000c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r8, 0x29, 0xb, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r7) 02:33:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 286.938553][T10616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.981733][T10615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.044467][T10615] device team_slave_0 entered promiscuous mode [ 287.050849][T10615] device team_slave_1 entered promiscuous mode [ 287.059998][T10615] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 287.149551][T10615] device team_slave_0 left promiscuous mode [ 287.155838][T10615] device team_slave_1 left promiscuous mode 02:33:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:31 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c0010"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:33:31 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 287.645438][T10637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.761078][T10620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.800119][T10620] device team_slave_0 entered promiscuous mode [ 287.806518][T10620] device team_slave_1 entered promiscuous mode [ 287.816572][T10620] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:32 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 287.970872][T10620] device team_slave_0 left promiscuous mode [ 287.977085][T10620] device team_slave_1 left promiscuous mode 02:33:32 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000001ff0100000200"/24], 0x18}, 0x40) [ 288.463849][T10623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.495991][T10623] device team_slave_0 entered promiscuous mode [ 288.502295][T10623] device team_slave_1 entered promiscuous mode [ 288.512183][T10623] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 288.633784][T10623] device team_slave_0 left promiscuous mode [ 288.639873][T10623] device team_slave_1 left promiscuous mode 02:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:33 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80, 0x800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000380), &(0x7f0000000480)=0x80) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20048010) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080401000600000003ce292fcc18ba6c0dfe946d63bc976799a426b914e408ed2838013d9bf1710f6f3e8b7e90d275824e34c2a00090"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20020004}, 0x4004000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe4) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x400, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_read_part_table(0x200000, 0x1555555555555679, &(0x7f00000004c0)=[{&(0x7f00000005c0)="700796664264c102b458042c9fee62516bc4d5998ae2bd12f33b56a4193fcecaee2582f729dece24fd8424a28739164c9aa2706bb1952c05b27fda662953326d8dfd883149739d6715934f4a0a95b1148d46a6e566503a0573d11a9ccfa1faa8abe41c8b9a58be57172fe9a3fd85163209348f4057842c0de0f96080f403", 0x7e, 0x4}, {&(0x7f0000000540)="6c83f39ac7c30fd2dfb726d7115df25cd16a6b9bdf79f5c51a03b0b92f65b9ca7f3ee29166d90f55096989ee48deae15b835026e0aa4bdf2fdccd7ae0ba46728fa68e4a94b472ca0415bfd693bd25fc91661028898f599d3ed918d148392d216", 0x0, 0x6}]) 02:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 289.663803][T10679] __nla_validate_parse: 1 callbacks suppressed [ 289.663835][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.746251][T10679] device team_slave_0 entered promiscuous mode [ 289.752552][T10679] device team_slave_1 entered promiscuous mode [ 289.761680][T10679] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 289.919754][T10679] device team_slave_0 left promiscuous mode [ 289.925980][T10679] device team_slave_1 left promiscuous mode 02:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 290.669972][T10689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.723517][T10689] device team_slave_0 entered promiscuous mode [ 290.729822][T10689] device team_slave_1 entered promiscuous mode [ 290.739030][T10689] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 290.816599][T10689] device team_slave_0 left promiscuous mode [ 290.822777][T10689] device team_slave_1 left promiscuous mode 02:33:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 291.208534][T10693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.286325][T10716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) shmget(0x2, 0x1000, 0x0, &(0x7f0000817000/0x1000)=nil) pipe(&(0x7f0000000200)) 02:33:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:33:35 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x2, 0x2, 0x5}, 0x195}}, 0x18) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ftruncate(r1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="3c50755c4d59094867f118dbfac9a3a4483e0c2ff0d44eec0c90616148bb275e141123791abc110ebe7687a249ce8f868d35372c05b5881f", 0x38) r2 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="d5f44eeb60e00de1199ec4", 0xb, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2, 0x67, 0xd2}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'digest_null\x00'}}, &(0x7f00000002c0)="05f562d226dbc799452bca056eb2dae4292e529a0561fff2d6fb8ce45cb7b4e1166291f39b8c9f60ea992be9d8c728d8dfaa45d20af45babe1b894af2c0b8a6cf2a3426a5115533d34309addb6aff44ea1182b8dc49f24103cfb96cfcc5c35f76a93fe1372dadb", &(0x7f0000000340)=""/210) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000440)={0xde, "bb285564c86d4a193a194b936d5adbb6eb686fc5304db109b6060b7c9f8decd3", 0x1, 0x0, 0x7, 0xff0000, 0x8}) getpeername$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540), &(0x7f0000000580)=0x4) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000600)) r5 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x7, 0x18240) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x6, 0x3, 0x1}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000940)={0x20, 0x200, 0x9, 0x1, r6}, &(0x7f0000000980)=0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0106434, &(0x7f00000009c0)={0xfffffffd, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0086438, &(0x7f0000000a00)={0xfffeffff, r7}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f0000000b40)={0x0, &(0x7f0000000a40)="6fc0b192bfc96e4769abae587b5ad99988305beb1257e440ee0e45bdd47a227c87cc6f6fa824933d670a9a2e8f1b31ee95e5860fdb5eb83a1b0fa94d43917b8438bd558adce05419a49bafa500031c9fc582d7bf3389fec98b0b828a55bbbd2402a73c14137bff596d2917c231af2c7cad11018602e7922e0894cbedf8e76b00406f5f4ace1ef10a8bbc5bbe5efc2375f661a03f4e30bc08dcaf6c259567d7638ddd1f89ab04350cc5dbf7602a2915d11d1137094884b48233dd0f25dd103cb0ac8064d43ec59366b1215f3c562ca0fa4ae7a1f7bf67712bf2098bd51204e597ad6db949a980f836fddb50fdd1109846", 0xf0}) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000b80)=0x8, 0x4) 02:33:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 291.614498][T10727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.686429][T10727] device team_slave_0 entered promiscuous mode [ 291.692742][T10727] device team_slave_1 entered promiscuous mode [ 291.701917][T10727] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = fcntl$dupfd(r0, 0x0, r1) connect$bt_l2cap(r2, &(0x7f0000000000), 0xe) [ 291.842239][T10727] device team_slave_0 left promiscuous mode [ 291.848461][T10727] device team_slave_1 left promiscuous mode 02:33:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:36 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 292.650397][T10734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 293.026162][T10755] IPVS: ftp: loaded support on port[0] = 21 [ 293.102508][T10763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.185304][T10763] device dummy0 entered promiscuous mode [ 293.255943][T10763] device dummy0 left promiscuous mode [ 293.872843][T10755] chnl_net:caif_netlink_parms(): no params data found [ 294.091989][T10755] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.099385][T10755] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.109288][T10755] device bridge_slave_0 entered promiscuous mode [ 294.126841][T10755] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.135056][T10755] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.144811][T10755] device bridge_slave_1 entered promiscuous mode [ 294.207813][T10755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.226324][T10755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.278601][T10755] team0: Port device team_slave_0 added [ 294.295366][T10755] team0: Port device team_slave_1 added [ 294.340351][T10755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.349257][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.375387][T10755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.394305][T10755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.401366][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.427901][T10755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.545313][T10755] device hsr_slave_0 entered promiscuous mode [ 294.585859][T10755] device hsr_slave_1 entered promiscuous mode [ 294.633312][T10755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.641024][T10755] Cannot create hsr debugfs directory 02:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x20040) 02:33:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 294.857096][T10948] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 295.242612][T10755] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 295.287983][T10755] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 295.352214][T10755] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 295.393181][T10755] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 295.658496][T10755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.697162][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.706334][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.734389][T10755] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.757816][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.767920][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.778598][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.785901][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.854478][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.864169][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.874094][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.883445][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.890657][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.899860][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.910760][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.921665][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.932146][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.942494][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.953102][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.963923][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.973670][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.002427][T10755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.015675][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.076778][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.086536][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.096387][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.143845][T10755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.167792][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.175977][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.296205][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.307136][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.344566][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.354855][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.366017][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.376396][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.391704][T10755] device veth0_vlan entered promiscuous mode [ 296.412574][T10755] device veth1_vlan entered promiscuous mode [ 296.455801][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.464604][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.473693][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.483210][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.506798][T10755] device veth0_macvtap entered promiscuous mode [ 296.521843][T10755] device veth1_macvtap entered promiscuous mode [ 296.548817][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.559875][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.569906][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.580624][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.590833][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.601454][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.611477][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.622211][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.632241][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.642875][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.656651][T10755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.666827][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.676399][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.685643][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.695752][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.719406][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.730043][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.740187][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.751210][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.761179][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.771695][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.781634][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.792417][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.802385][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.812938][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.826810][T10755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.847707][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.858314][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.190568][T11026] Unknown ioctl -1069001168 [ 297.209468][T11027] Unknown ioctl -1069001168 02:33:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9208, &(0x7f0000000080)) 02:33:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:41 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:33:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000280)=0x1) [ 297.287160][T11029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.338846][T11029] device dummy0 entered promiscuous mode [ 297.407296][T11029] device dummy0 left promiscuous mode 02:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() r1 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010044) 02:33:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:42 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) preadv(r1, &(0x7f00000017c0), 0x3da, 0x2000000) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x42, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x50911488fd93c199, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xb33c9564cb4968c}, 0x28004050) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0xc000) sendmsg(0xffffffffffffffff, 0x0, 0x8800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000140)={0x5, 0x1539, 0xb72}) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000480)}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0xee, @mcast1, 0x1, 0x4}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x1, 0x1, 0x20, @mcast2, @dev, 0x40, 0x40}}) 02:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "e594fa114716cc31", "477b6ab5d7a1d5eea10b289fceaf4b22", "cdac9395", "59d8c9a00a60ceb0"}, 0x28) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 298.140360][T11034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 298.385054][T11061] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3031353764 (12125415056 ns) > initial count (4891410204 ns). Using initial count to start timer. 02:33:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xa6240, 0x0) 02:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) [ 298.698326][T11074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.747893][T11074] device dummy0 entered promiscuous mode [ 298.790627][T11074] device dummy0 left promiscuous mode 02:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 02:33:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) shmget(0x2, 0x1000, 0x0, &(0x7f0000817000/0x1000)=nil) pipe(&(0x7f0000000200)) [ 299.160424][T11075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 299.628121][T11094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:33:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:33:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:44 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) 02:33:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 299.973375][T11103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 300.079731][T11104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, [0xc0010058, 0x0, 0x3, 0x8, 0xc0010140]}) dup2(r4, r3) [ 300.297276][T11112] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 02:33:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:33:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 300.466357][T11119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:45 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r0}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 300.805148][T11128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.880406][T11129] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 02:33:46 executing program 2: r0 = socket(0x1f, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000000), 0x10) 02:33:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:33:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x7, 0x8}) 02:33:46 executing program 5: timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 302.387949][T11158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.460151][T11165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:46 executing program 5: r0 = socket(0x1f, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040), &(0x7f0000001100)=0x10) [ 302.545868][T11165] device dummy0 entered promiscuous mode 02:33:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x7, 0x8}) 02:33:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 302.680451][T11165] device dummy0 left promiscuous mode 02:33:47 executing program 2: r0 = socket(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffedf, 0x0, 0x0, 0x0) 02:33:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 302.873271][T11179] blktrace: Concurrent blktraces are not allowed on loop0 02:33:47 executing program 5: r0 = socket(0x1f, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@abs, 0x8, 0x0}, 0x407) 02:33:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 02:33:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x7, 0x8}) 02:33:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1000000002, 0x70, 0x1b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) [ 303.334572][T11193] blktrace: Concurrent blktraces are not allowed on loop0 [ 303.477554][T11185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:48 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:33:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 02:33:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x7, 0x8}) 02:33:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) [ 303.869228][T11209] blktrace: Concurrent blktraces are not allowed on loop0 [ 303.928598][T11214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) [ 303.980897][T11214] device dummy0 entered promiscuous mode [ 304.028431][T11214] device dummy0 left promiscuous mode 02:33:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:33:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {'\r\x00', "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 02:33:48 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 02:33:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) [ 304.634352][T11215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:49 executing program 3: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 02:33:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:49 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000540), &(0x7f0000000580)) 02:33:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x15, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 02:33:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3cc, 0x1d8, 0x0, 0x0, 0x110, 0x1d8, 0x2d4, 0x304, 0x304, 0x304, 0x2d4, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], '\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d9f4364f570d76f31243b50000000003ec38dbc100"}}, {{@ipv6={@mcast1, @ipv4={[], [], @private}, [], [], '\x00', 'nr0\x00'}, 0x0, 0x108, 0x12c, 0x0, {}, [@common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@local, @ipv4=@broadcast, @ipv6=@private0, @ipv4=@multicast1}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x428) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @private0}, 0x1c) write(r1, 0x0, 0x0) 02:33:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000001100)=@req={0x800}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 305.196032][T11246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.222682][T11254] x_tables: duplicate underflow at hook 2 [ 305.273188][T11254] x_tables: duplicate underflow at hook 2 02:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = getpid() setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xffffff7f) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000000c0), 0x4) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, 0x0) [ 305.409522][T11260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000200)) [ 305.493421][T11260] device dummy0 entered promiscuous mode 02:33:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = getpid() setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = creat(0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17272aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1135cac056682c794011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb3", @ANYRES16], 0x1a0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:33:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000026000106"], 0x40}}, 0x0) recvmmsg(r3, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 305.534122][T11260] device dummy0 left promiscuous mode 02:33:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() [ 307.462249][T11271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.475276][T11273] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 02:33:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:52 executing program 4: 02:33:52 executing program 3: [ 307.874904][T11300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.952239][T11302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 308.091478][T11302] device dummy0 entered promiscuous mode 02:33:52 executing program 4: 02:33:52 executing program 3: [ 308.151930][T11302] device dummy0 left promiscuous mode 02:33:53 executing program 3: 02:33:53 executing program 4: [ 308.815630][T11308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = getpid() setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = creat(0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17272aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1135cac056682c794011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb3", @ANYRES16], 0x1a0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:33:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:53 executing program 2: 02:33:53 executing program 4: 02:33:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:53 executing program 3: [ 309.631770][T11335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:54 executing program 4: 02:33:54 executing program 3: [ 309.744536][T11335] device dummy0 entered promiscuous mode 02:33:54 executing program 2: [ 309.829064][T11335] device dummy0 left promiscuous mode 02:33:54 executing program 3: 02:33:54 executing program 2: 02:33:54 executing program 4: [ 310.326577][T11334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:55 executing program 5: 02:33:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:55 executing program 3: 02:33:55 executing program 2: 02:33:55 executing program 4: [ 311.782111][T11369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.841679][T11368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:56 executing program 3: 02:33:56 executing program 2: [ 311.946351][T11368] device dummy0 entered promiscuous mode 02:33:56 executing program 4: [ 311.991053][T11368] device dummy0 left promiscuous mode 02:33:56 executing program 5: 02:33:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:56 executing program 3: 02:33:56 executing program 2: [ 312.818624][T11382] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:57 executing program 4: 02:33:57 executing program 5: 02:33:57 executing program 3: 02:33:57 executing program 2: 02:33:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:57 executing program 5: 02:33:57 executing program 4: [ 313.255572][T11398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:57 executing program 3: [ 313.343176][T11398] device dummy0 entered promiscuous mode 02:33:57 executing program 2: [ 313.436571][T11398] device dummy0 left promiscuous mode 02:33:57 executing program 5: 02:33:58 executing program 4: [ 313.963698][T11399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:33:58 executing program 3: 02:33:58 executing program 2: 02:33:58 executing program 4: 02:33:58 executing program 5: 02:33:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 314.495753][T11424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:59 executing program 4: 02:33:59 executing program 5: 02:33:59 executing program 2: 02:33:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') [ 314.676309][T11428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:59 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 314.766506][T11428] device dummy0 entered promiscuous mode [ 314.815502][T11428] device dummy0 left promiscuous mode 02:33:59 executing program 5: [ 315.444755][T11439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.486987][T11439] device bond_slave_0 entered promiscuous mode [ 315.493383][T11439] device bond_slave_1 entered promiscuous mode [ 315.502521][T11439] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 315.522841][T11439] device bond_slave_0 left promiscuous mode [ 315.528930][T11439] device bond_slave_1 left promiscuous mode 02:34:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:34:00 executing program 4: 02:34:00 executing program 2: 02:34:00 executing program 3: 02:34:00 executing program 5: 02:34:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:34:00 executing program 3: 02:34:00 executing program 4: 02:34:00 executing program 2: 02:34:00 executing program 5: [ 316.170020][T11467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.241401][T11467] device bond_slave_0 entered promiscuous mode [ 316.247799][T11467] device bond_slave_1 entered promiscuous mode [ 316.257043][T11467] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 316.389646][T11467] device bond_slave_0 left promiscuous mode [ 316.395907][T11467] device bond_slave_1 left promiscuous mode 02:34:00 executing program 3: 02:34:00 executing program 5: [ 316.997833][T11465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.035692][T11465] device team_slave_0 entered promiscuous mode [ 317.042059][T11465] device team_slave_1 entered promiscuous mode [ 317.052132][T11465] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 317.079259][T11465] device team_slave_0 left promiscuous mode [ 317.085506][T11465] device team_slave_1 left promiscuous mode 02:34:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 02:34:01 executing program 2: 02:34:01 executing program 4: 02:34:01 executing program 3: 02:34:01 executing program 5: 02:34:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1f, 0x25, 0x8, 0xe, 0x2, 0x7, 0x4, 0x14e}}) dup(r2) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 317.579253][T11500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:02 executing program 5: 02:34:02 executing program 3: [ 317.685560][T11500] device bond_slave_0 entered promiscuous mode [ 317.692034][T11500] device bond_slave_1 entered promiscuous mode [ 317.701127][T11500] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:34:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000500)={0x18, 0x0, 0x5, {0x3}}, 0x18) [ 317.751891][T11500] device bond_slave_0 left promiscuous mode [ 317.758092][T11500] device bond_slave_1 left promiscuous mode 02:34:02 executing program 5: sysfs$2(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x200, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x44, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.185401][T11513] kvm: pic: non byte read [ 318.203852][T11513] kvm: pic: non byte read [ 318.222107][T11511] ===================================================== [ 318.229100][T11511] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 318.237008][T11511] CPU: 1 PID: 11511 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 318.245660][T11511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.255699][T11511] Call Trace: [ 318.258986][T11511] dump_stack+0x1df/0x240 [ 318.263332][T11511] kmsan_report+0xf7/0x1e0 [ 318.267740][T11511] __msan_warning+0x58/0xa0 [ 318.272257][T11511] nf_conntrack_udp_packet+0x49c/0x1130 [ 318.277809][T11511] nf_conntrack_in+0xc65/0x26b1 [ 318.282668][T11511] ipv6_conntrack_local+0x68/0x80 [ 318.287684][T11511] ? ipv6_conntrack_in+0x80/0x80 [ 318.292610][T11511] nf_hook_slow+0x16e/0x400 [ 318.297108][T11511] __ip6_local_out+0x56d/0x750 [ 318.301868][T11511] ? __ip6_local_out+0x750/0x750 [ 318.306792][T11511] ip6_local_out+0xa4/0x1d0 [ 318.311288][T11511] ip6_send_skb+0xfa/0x390 [ 318.315702][T11511] udp_v6_send_skb+0x1834/0x1e80 [ 318.320637][T11511] udpv6_sendmsg+0x4570/0x4940 [ 318.325412][T11511] ? ip_do_fragment+0x3570/0x3570 [ 318.330449][T11511] ? kmsan_get_metadata+0x4f/0x180 [ 318.335548][T11511] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 318.341360][T11511] ? udpv6_rcv+0x70/0x70 [ 318.345592][T11511] ? udpv6_rcv+0x70/0x70 [ 318.349819][T11511] inet6_sendmsg+0x276/0x2e0 [ 318.354404][T11511] kernel_sendmsg+0x24a/0x440 [ 318.359074][T11511] sock_no_sendpage+0x235/0x300 [ 318.363918][T11511] ? sock_no_mmap+0x30/0x30 [ 318.368411][T11511] sock_sendpage+0x1e1/0x2c0 [ 318.373000][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 318.377839][T11511] ? sock_fasync+0x250/0x250 [ 318.382424][T11511] __splice_from_pipe+0x565/0xf00 [ 318.387437][T11511] ? generic_splice_sendpage+0x2d0/0x2d0 [ 318.393073][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 318.398528][T11511] ? iter_file_splice_write+0x1800/0x1800 [ 318.404234][T11511] direct_splice_actor+0x1fd/0x580 [ 318.409339][T11511] ? kmsan_get_metadata+0x4f/0x180 [ 318.414458][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 318.419829][T11511] ? do_splice_direct+0x580/0x580 [ 318.424858][T11511] do_splice_direct+0x342/0x580 [ 318.429706][T11511] do_sendfile+0x101b/0x1d40 [ 318.434300][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 318.439835][T11511] ? __ia32_sys_sendfile64+0x70/0x70 [ 318.445107][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 318.450652][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 318.455869][T11511] do_fast_syscall_32+0x6b/0xd0 [ 318.460830][T11511] do_SYSENTER_32+0x73/0x90 [ 318.465318][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 318.471628][T11511] RIP: 0023:0xf7f17549 [ 318.475671][T11511] Code: Bad RIP value. [ 318.479717][T11511] RSP: 002b:00000000f5d120cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 318.488114][T11511] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 318.496069][T11511] RDX: 0000000020000040 RSI: 000000000000a808 RDI: 0000000000000000 [ 318.504036][T11511] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 318.511994][T11511] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 318.519947][T11511] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 318.527907][T11511] [ 318.530214][T11511] Uninit was stored to memory at: [ 318.535229][T11511] kmsan_internal_chain_origin+0xad/0x130 [ 318.540932][T11511] __msan_chain_origin+0x50/0x90 [ 318.545853][T11511] udp_v6_send_skb+0x19f5/0x1e80 [ 318.551556][T11511] udpv6_sendmsg+0x4570/0x4940 [ 318.556321][T11511] inet6_sendmsg+0x276/0x2e0 [ 318.560896][T11511] kernel_sendmsg+0x24a/0x440 [ 318.565556][T11511] sock_no_sendpage+0x235/0x300 [ 318.570397][T11511] sock_sendpage+0x1e1/0x2c0 [ 318.574970][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 318.579806][T11511] __splice_from_pipe+0x565/0xf00 [ 318.584815][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 318.590255][T11511] direct_splice_actor+0x1fd/0x580 [ 318.595350][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 318.600703][T11511] do_splice_direct+0x342/0x580 [ 318.605535][T11511] do_sendfile+0x101b/0x1d40 [ 318.610113][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 318.615643][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 318.621172][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 318.626381][T11511] do_fast_syscall_32+0x6b/0xd0 [ 318.631215][T11511] do_SYSENTER_32+0x73/0x90 [ 318.635701][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 318.642003][T11511] [ 318.644312][T11511] Uninit was stored to memory at: [ 318.649341][T11511] kmsan_internal_chain_origin+0xad/0x130 [ 318.655045][T11511] __msan_chain_origin+0x50/0x90 [ 318.659982][T11511] ip_generic_getfrag+0x3b3/0x3c0 [ 318.665007][T11511] __ip6_append_data+0x507b/0x6320 [ 318.670117][T11511] ip6_make_skb+0x6ce/0xcf0 [ 318.674608][T11511] udpv6_sendmsg+0x42f4/0x4940 [ 318.679358][T11511] inet6_sendmsg+0x276/0x2e0 [ 318.683945][T11511] kernel_sendmsg+0x24a/0x440 [ 318.688606][T11511] sock_no_sendpage+0x235/0x300 [ 318.693443][T11511] sock_sendpage+0x1e1/0x2c0 [ 318.698029][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 318.702865][T11511] __splice_from_pipe+0x565/0xf00 [ 318.707871][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 318.713314][T11511] direct_splice_actor+0x1fd/0x580 [ 318.718407][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 318.723761][T11511] do_splice_direct+0x342/0x580 [ 318.728591][T11511] do_sendfile+0x101b/0x1d40 [ 318.733165][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 318.738694][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 318.744239][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 318.749426][T11511] do_fast_syscall_32+0x6b/0xd0 [ 318.754281][T11511] do_SYSENTER_32+0x73/0x90 [ 318.758776][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 318.765099][T11511] [ 318.767413][T11511] Uninit was stored to memory at: [ 318.772427][T11511] kmsan_internal_chain_origin+0xad/0x130 [ 318.778131][T11511] __msan_chain_origin+0x50/0x90 [ 318.783067][T11511] csum_and_copy_from_iter_full+0x1730/0x1800 [ 318.789119][T11511] ip_generic_getfrag+0x1fb/0x3c0 [ 318.794130][T11511] __ip6_append_data+0x507b/0x6320 [ 318.799230][T11511] ip6_make_skb+0x6ce/0xcf0 [ 318.803721][T11511] udpv6_sendmsg+0x42f4/0x4940 [ 318.808466][T11511] inet6_sendmsg+0x276/0x2e0 [ 318.813042][T11511] kernel_sendmsg+0x24a/0x440 [ 318.817703][T11511] sock_no_sendpage+0x235/0x300 [ 318.822543][T11511] sock_sendpage+0x1e1/0x2c0 [ 318.827130][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 318.831970][T11511] __splice_from_pipe+0x565/0xf00 [ 318.836996][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 318.842441][T11511] direct_splice_actor+0x1fd/0x580 [ 318.847536][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 318.852892][T11511] do_splice_direct+0x342/0x580 [ 318.857734][T11511] do_sendfile+0x101b/0x1d40 [ 318.862323][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 318.867871][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 318.873401][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 318.878598][T11511] do_fast_syscall_32+0x6b/0xd0 [ 318.883435][T11511] do_SYSENTER_32+0x73/0x90 [ 318.887941][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 318.894262][T11511] [ 318.896577][T11511] Uninit was stored to memory at: [ 318.901595][T11511] kmsan_internal_chain_origin+0xad/0x130 [ 318.907300][T11511] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 318.913263][T11511] kmsan_memcpy_metadata+0xb/0x10 [ 318.918271][T11511] __msan_memcpy+0x43/0x50 [ 318.922674][T11511] csum_partial_copy+0xae/0x100 [ 318.927541][T11511] csum_and_copy_from_iter_full+0xdca/0x1800 [ 318.933524][T11511] ip_generic_getfrag+0x1fb/0x3c0 [ 318.938538][T11511] __ip6_append_data+0x507b/0x6320 [ 318.943631][T11511] ip6_make_skb+0x6ce/0xcf0 [ 318.948136][T11511] udpv6_sendmsg+0x42f4/0x4940 [ 318.952902][T11511] inet6_sendmsg+0x276/0x2e0 [ 318.957485][T11511] kernel_sendmsg+0x24a/0x440 [ 318.962149][T11511] sock_no_sendpage+0x235/0x300 [ 318.967015][T11511] sock_sendpage+0x1e1/0x2c0 [ 318.971598][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 318.976434][T11511] __splice_from_pipe+0x565/0xf00 [ 318.981447][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 318.986911][T11511] direct_splice_actor+0x1fd/0x580 [ 318.992040][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 318.997403][T11511] do_splice_direct+0x342/0x580 [ 319.002240][T11511] do_sendfile+0x101b/0x1d40 [ 319.006813][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 319.012341][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 319.017869][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 319.023053][T11511] do_fast_syscall_32+0x6b/0xd0 [ 319.027889][T11511] do_SYSENTER_32+0x73/0x90 [ 319.032724][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.039040][T11511] [ 319.042133][T11511] Uninit was created at: [ 319.046361][T11511] kmsan_save_stack_with_flags+0x3c/0x90 [ 319.051978][T11511] kmsan_alloc_page+0xb9/0x180 [ 319.056726][T11511] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 319.062254][T11511] alloc_pages_current+0x672/0x990 [ 319.067347][T11511] push_pipe+0x605/0xb70 [ 319.071570][T11511] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 319.077274][T11511] do_splice_to+0x4fc/0x14f0 [ 319.081862][T11511] splice_direct_to_actor+0x45c/0xf50 [ 319.087217][T11511] do_splice_direct+0x342/0x580 [ 319.092048][T11511] do_sendfile+0x101b/0x1d40 [ 319.096620][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 319.102148][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 319.107684][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 319.112871][T11511] do_fast_syscall_32+0x6b/0xd0 [ 319.117714][T11511] do_SYSENTER_32+0x73/0x90 [ 319.122200][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.128502][T11511] ===================================================== [ 319.135414][T11511] Disabling lock debugging due to kernel taint [ 319.141568][T11511] Kernel panic - not syncing: panic_on_warn set ... [ 319.148141][T11511] CPU: 1 PID: 11511 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 319.158180][T11511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.168217][T11511] Call Trace: [ 319.171497][T11511] dump_stack+0x1df/0x240 [ 319.175820][T11511] panic+0x3d5/0xc3e [ 319.179720][T11511] kmsan_report+0x1df/0x1e0 [ 319.184213][T11511] __msan_warning+0x58/0xa0 [ 319.188731][T11511] nf_conntrack_udp_packet+0x49c/0x1130 [ 319.194272][T11511] nf_conntrack_in+0xc65/0x26b1 [ 319.199127][T11511] ipv6_conntrack_local+0x68/0x80 [ 319.204142][T11511] ? ipv6_conntrack_in+0x80/0x80 [ 319.209066][T11511] nf_hook_slow+0x16e/0x400 [ 319.213564][T11511] __ip6_local_out+0x56d/0x750 [ 319.218321][T11511] ? __ip6_local_out+0x750/0x750 [ 319.223245][T11511] ip6_local_out+0xa4/0x1d0 [ 319.227752][T11511] ip6_send_skb+0xfa/0x390 [ 319.232164][T11511] udp_v6_send_skb+0x1834/0x1e80 [ 319.237119][T11511] udpv6_sendmsg+0x4570/0x4940 [ 319.241874][T11511] ? ip_do_fragment+0x3570/0x3570 [ 319.246915][T11511] ? kmsan_get_metadata+0x4f/0x180 [ 319.252015][T11511] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.257834][T11511] ? udpv6_rcv+0x70/0x70 [ 319.262062][T11511] ? udpv6_rcv+0x70/0x70 [ 319.266290][T11511] inet6_sendmsg+0x276/0x2e0 [ 319.270877][T11511] kernel_sendmsg+0x24a/0x440 [ 319.275561][T11511] sock_no_sendpage+0x235/0x300 [ 319.280409][T11511] ? sock_no_mmap+0x30/0x30 [ 319.284900][T11511] sock_sendpage+0x1e1/0x2c0 [ 319.289482][T11511] pipe_to_sendpage+0x38c/0x4c0 [ 319.294315][T11511] ? sock_fasync+0x250/0x250 [ 319.298909][T11511] __splice_from_pipe+0x565/0xf00 [ 319.303938][T11511] ? generic_splice_sendpage+0x2d0/0x2d0 [ 319.309567][T11511] generic_splice_sendpage+0x1d5/0x2d0 [ 319.315017][T11511] ? iter_file_splice_write+0x1800/0x1800 [ 319.320720][T11511] direct_splice_actor+0x1fd/0x580 [ 319.325833][T11511] ? kmsan_get_metadata+0x4f/0x180 [ 319.330933][T11511] splice_direct_to_actor+0x6b2/0xf50 [ 319.336288][T11511] ? do_splice_direct+0x580/0x580 [ 319.341319][T11511] do_splice_direct+0x342/0x580 [ 319.346180][T11511] do_sendfile+0x101b/0x1d40 [ 319.350772][T11511] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 319.356309][T11511] ? __ia32_sys_sendfile64+0x70/0x70 [ 319.361671][T11511] __ia32_compat_sys_sendfile+0x56/0x70 [ 319.367206][T11511] __do_fast_syscall_32+0x2aa/0x400 [ 319.372411][T11511] do_fast_syscall_32+0x6b/0xd0 [ 319.377255][T11511] do_SYSENTER_32+0x73/0x90 [ 319.381752][T11511] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.388069][T11511] RIP: 0023:0xf7f17549 [ 319.392116][T11511] Code: Bad RIP value. [ 319.396169][T11511] RSP: 002b:00000000f5d120cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 319.404566][T11511] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 319.412542][T11511] RDX: 0000000020000040 RSI: 000000000000a808 RDI: 0000000000000000 [ 319.420498][T11511] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 319.428476][T11511] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 319.436466][T11511] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 319.446020][T11511] Kernel Offset: 0x8e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 319.457546][T11511] Rebooting in 86400 seconds..