Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. 2020/07/21 01:55:53 fuzzer started 2020/07/21 01:55:53 dialing manager at 10.128.0.26:39183 2020/07/21 01:55:54 syscalls: 3113 2020/07/21 01:55:54 code coverage: enabled 2020/07/21 01:55:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 01:55:54 extra coverage: enabled 2020/07/21 01:55:54 setuid sandbox: enabled 2020/07/21 01:55:54 namespace sandbox: enabled 2020/07/21 01:55:54 Android sandbox: enabled 2020/07/21 01:55:54 fault injection: enabled 2020/07/21 01:55:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 01:55:54 net packet injection: enabled 2020/07/21 01:55:54 net device setup: enabled 2020/07/21 01:55:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 01:55:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 01:55:54 USB emulation: /dev/raw-gadget does not exist 01:58:10 executing program 0: openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0x101, 0x0, 0x0, 0x8, 0x5, 0x6, 0x0, 0x59e6}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syzkaller login: [ 234.575836][ T31] audit: type=1400 audit(1595296690.728:8): avc: denied { execmem } for pid=8451 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 234.926058][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 235.143706][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 235.374355][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.382265][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.391836][ T8452] device bridge_slave_0 entered promiscuous mode [ 235.404649][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.412494][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.422236][ T8452] device bridge_slave_1 entered promiscuous mode [ 235.471057][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.486075][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.531762][ T8452] team0: Port device team_slave_0 added [ 235.543987][ T8452] team0: Port device team_slave_1 added [ 235.585261][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.592673][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.619367][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.633267][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.641246][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.667359][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.784552][ T8452] device hsr_slave_0 entered promiscuous mode [ 235.848954][ T8452] device hsr_slave_1 entered promiscuous mode [ 236.207317][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.246947][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.305522][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.566851][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.970187][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.998591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.008101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.029311][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.052405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.062286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.072677][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.079984][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.155205][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.165735][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.187228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.196434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.206684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.215999][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.223259][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.232236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.243021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.253981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.264484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.274858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.285136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.295671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.305373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.315572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.325209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.343899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.353297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.389377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.397112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.426290][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.473335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.483820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.529228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.540006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.560648][ T8452] device veth0_vlan entered promiscuous mode [ 237.568648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.578918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.609286][ T8452] device veth1_vlan entered promiscuous mode [ 237.655738][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.665493][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.679051][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.689623][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.715448][ T8452] device veth0_macvtap entered promiscuous mode [ 237.740880][ T8452] device veth1_macvtap entered promiscuous mode [ 237.779868][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.788227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.797696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.807078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.817108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.842415][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.852114][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.862165][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.337295][ C1] hrtimer: interrupt took 62499 ns [ 238.360381][ T8675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:58:15 executing program 0: openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0x101, 0x0, 0x0, 0x8, 0x5, 0x6, 0x0, 0x59e6}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:58:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) 01:58:16 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 01:58:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) [ 241.552998][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 241.799745][ T8698] chnl_net:caif_netlink_parms(): no params data found [ 242.049453][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.057815][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.067306][ T8698] device bridge_slave_0 entered promiscuous mode [ 242.129305][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.136666][ T8698] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.147065][ T8698] device bridge_slave_1 entered promiscuous mode [ 242.210726][ T8698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.228332][ T8698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:58:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) [ 242.280649][ T8698] team0: Port device team_slave_0 added [ 242.312195][ T8698] team0: Port device team_slave_1 added [ 242.391025][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.398222][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.425536][ T8698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.449974][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.457359][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.484152][ T8698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.497638][ T8850] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:58:18 executing program 0: unshare(0x2a020400) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='?\x1f\xb4!\x85\xcb\x10\x1av\xbd\xea\xf4\xbeB\x97\x0f\x91fTS\xe2\xbe\xd5)jX\x7f\xfd\xfc\xa2\xd2hG`\x7fHyPc\xc0\xbb\xac9Rh\x06Ha\xc4%\x0f=\x96H\x88^\xfd\xb3\xddH\rqg\t\xba\xb9\x02\xb9\x1a\x84\xf2\xd6\xc7\xfc\x9e\xee\x9fJ$\x8b\xef1w\x95\xda\xae\x9b\x1725\x17\x9d\xb99\xb8\xc8\xee&<\x04a$\xf7\xcb\xa4\xa0\x04\xa1\xdc\xe4k\xe6\xa1\x8e\x94\xb1\xf0\xd1;\xe5=\xb1:\x02\xf0\xd5\xa0\xf9\xffm\x8c\xc3\xa3\xd6\xbd\x14\xbd\xa2S\x8cm\xcfM\x02\bO=\x13\xc1.Q\xb4\xa1z\\Bk\x8aI\xfa\x1b\x18B\xd7w\xb5\xe2\xb42\x1e8\xef9\xcc\x82%\xd8\t\xcf,\xc1\xb0j\xc3\xb3\xcdW\xd2`\xa7\xe6\x18\xd8.:\xe3f\b\x9a\x981VL\x9e\xa6\xa7\xbe1\xb3\xe7\xffe&c\xd1\xcc\xaa\xe9\xc8\xb8e\xdf\xefmL\xe2}\x02\xbb0}n;\xb8\x8b9\t\x13j2\xcf\x94\xce\x05\x84\xe2dr\xbd\xe7\x94e\x7f\xa7\x92lF\x16\xe0\xa4/?\x0fJ\xb2\"9\xb4m\x85\xeaT\x02U\xefD\x97Fq\xe6\xc6\f\x83\x00'/295) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x2, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 242.594199][ T8698] device hsr_slave_0 entered promiscuous mode [ 242.629511][ T8698] device hsr_slave_1 entered promiscuous mode [ 242.686757][ T8698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.694400][ T8698] Cannot create hsr debugfs directory 01:58:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x5, 0xc}]}}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r8], 0x28}}, 0x0) openat$audio(0xffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x109040, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x2f, 0x2, 0x7, 0xaf2c, 0x4, @loopback, @empty, 0x7800, 0x40, 0x3, 0xb4}}) [ 243.133664][ T8918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 243.173946][ T8698] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.216867][ T8698] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.353287][ T8918] bridge1: port 1(dummy0) entered blocking state [ 243.360176][ T8918] bridge1: port 1(dummy0) entered disabled state [ 243.388756][ T8698] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.442947][ T8698] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.484851][ T8918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 243.497073][ T8925] bridge1: port 1(dummy0) entered disabled state [ 243.580557][ T8925] bridge2: port 1(dummy0) entered blocking state [ 243.587750][ T8925] bridge2: port 1(dummy0) entered disabled state 01:58:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x28000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') [ 243.759098][ T8698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.794127][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.803856][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.827684][ T8698] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.866723][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.876610][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.886038][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.893234][ T8929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.902646][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.913461][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.923261][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.930528][ T8929] bridge0: port 2(bridge_slave_1) entered forwarding state 01:58:20 executing program 0: gettid() r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) r1 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000400)={0x20080522, r2}, 0xffffffffffffffff) [ 244.034347][ T8698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.045991][ T8698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.103270][ T8698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.113781][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.122953][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.133915][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.144954][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.155247][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.165463][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.175760][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.186156][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.195633][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.205897][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.215336][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.224847][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.232673][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.311970][ T8698] device veth0_vlan entered promiscuous mode [ 244.336662][ T8698] device veth1_vlan entered promiscuous mode [ 244.385336][ T8698] device veth0_macvtap entered promiscuous mode [ 244.402141][ T8698] device veth1_macvtap entered promiscuous mode [ 244.422932][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.433002][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.441910][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.451854][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.461752][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.471243][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.481454][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.490744][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.501755][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.511485][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.521439][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.535154][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.544145][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.553283][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.585386][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.596113][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.610352][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.618820][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.629021][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.649047][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.659808][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.673912][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.685027][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.694934][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:58:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000004f0007031dfffd948ba2830020020a0009000010d96e23680c1ba3a204", 0x21}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, &(0x7f0000000100)={0x0, &(0x7f00000000c0)="3c58c55f84d3af", 0x7}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 01:58:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008840}, 0x1800) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$netrom(r0, &(0x7f0000000100)="bbe97cb9f944e83a225dd9c8f1001afa4ba116d3fd2d49fb6a797ff2e6159b66e32b1447927a561aa6a6f1f838478a9c3028951eef69dc4ffe1623845ad3e11fa3d10351f34b6628c25295a74fa9468bb6b378bd1a6b2e463ebd81d0badec912e81e0f44cf16f920570b25be621192e509f846a1", 0x74, 0x8000, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4040001) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x40008, 0x0, 0x0, 0x7, 0xfffffffffffffe01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 245.495326][ T8970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8970 comm=syz-executor.1 [ 245.544618][ T8970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8970 comm=syz-executor.1 [ 245.554177][ T8973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=8973 comm=syz-executor.1 01:58:21 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) clone(0x40002200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 245.816947][ T8977] IPVS: ftp: loaded support on port[0] = 21 [ 245.978999][ T8999] IPVS: ftp: loaded support on port[0] = 21 01:58:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0x2aa, 0x62, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r3, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x400, 0x2, 0xdace, 0x7f, 0x2c0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) [ 246.318159][ T307] tipc: TX() has been purged, node left! 01:58:22 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) statx(r0, &(0x7f0000000100)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r3, 0x0) chown(&(0x7f0000000080)='./file0\x00', r1, r5) [ 246.758145][ T9031] overlayfs: maximum fs stacking depth exceeded 01:58:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r2 = openat$null(0xffffff9c, &(0x7f0000002fc0)='/dev/null\x00', 0x40, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000003000), &(0x7f0000003040)=0x4) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x15) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x204, r1, 0x102, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0xf}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x505cc2c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6eb0c859}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b6e1799}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87a5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73474979}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x347a8396}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c25}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b47998b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf31}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b65}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a23b0a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x871c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1653}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x775b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf3}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76eb45e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x834ec3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6aca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x248f515f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8eeed10}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f4219ee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe83c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e278e94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x146de837}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b098577}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58ef7176}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e81}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff15}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x81}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 246.807948][ T9031] overlayfs: maximum fs stacking depth exceeded 01:58:23 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000001c0)=0x37c, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000002200)={0x1ff}, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 246.957643][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9035 comm=syz-executor.0 [ 246.985407][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=9035 comm=syz-executor.0 [ 246.998874][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=9035 comm=syz-executor.0 [ 247.012430][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=9035 comm=syz-executor.0 [ 247.108228][ T9035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9035 comm=syz-executor.0 [ 247.131602][ T31] audit: type=1800 audit(1595296703.280:9): pid=9040 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15737 res=0 01:58:23 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e0000f60000000000000003000000000f91a69e0616c6eb1e3df5281293bd5d04000000380003"], 0x3c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000a07fff)) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000180)) ioctl$TCSBRKP(r1, 0x5425, 0xa235) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xd5, 0x0, &(0x7f0000000080)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$caif_stream(0x25, 0x1, 0x0) 01:58:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x3, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 247.488481][ T31] audit: type=1400 audit(1595296703.640:10): avc: denied { create } for pid=9044 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 247.729715][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:58:23 executing program 0: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ddc2046d71ce841ae7e700"]) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x0, &(0x7f00000000c0), 0x10000, &(0x7f0000000180)={[{@noquota='noquota'}], [{@fsmagic={'fsmagic'}}, {@uid_gt={'uid>', 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%+]+-!}^!'}}]}) [ 247.830887][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:58:24 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x3, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x6070}, 0x4080) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) [ 248.001571][ T9073] gfs2: Unknown parameter 'ÝÂmq΄çç' 01:58:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0xa) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 248.118344][ T9076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=9076 comm=syz-executor.1 [ 248.178553][ T9079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=9079 comm=syz-executor.1 01:58:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@ipv6_newroute={0x1d0, 0x18, 0x8, 0x70bd26, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x7, 0xff, 0x4, 0x0, 0xa, 0x1d00}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @typed={0x4, 0x26}}, @RTA_IIF={0x8, 0x3, r7}, @RTA_ENCAP={0x15, 0x16, 0x0, 0x1, @generic="97c46f6c2aa58e35f15ece6e29cc5938e8"}, @RTA_ENCAP={0x108, 0x16, 0x0, 0x1, @nested={0x104, 0x1, 0x0, 0x1, [@typed={0xc, 0xa, 0x0, 0x0, @u64=0x101}, @generic="c0f5e5d2ca6f713e0590ef54dc8db7c40d4a194ffd29270536da0306ef7b5c68377c5952e060cf65b778159f9b6a6ac2c919916309c3f0512005ded133c8e7a67ab171394a8e075346726552b96043ca8fd503493b1613ab731ab436e1eb63deb1465e8536ab0abdd6337aa2308423e6d61ebe329b89f2e41d2b2d14b913856a2dfed77d2b2db8c85499a2cf56444eb545699477c90520f59645dbad8175d329539f3bc0a395f469fe87bac4d1d81990ad", @typed={0x8, 0x94, 0x0, 0x0, @uid=r8}, @generic="32fbb31b511981f6b38e9a810096ef4f389014e485c7e4f1ccb943b801a429f47d138333ecb68611fb33dcbebddb3f62a28e57", @typed={0x8, 0x14, 0x0, 0x0, @ipv4=@empty}]}}, @RTA_METRICS={0x65, 0x8, 0x0, 0x1, "9449f3516de10a8ffecbf98f194737a90bbcc7abe10dfdc4be84603253a476a93ac47225a9a301b4182954284f81b54cb4074202433be572001ee313a6fdb2be55c8c104ec4e833a7cf39abc0fe264cf3c5adf13403cf4b071278e3374ba5fe516"}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_PRIORITY={0x8, 0x6, 0x7}]}, 0x1d0}}, 0x40) 01:58:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x5, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) 01:58:24 executing program 0: msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) r2 = syz_open_dev$vcsn(&(0x7f0000001280)='/dev/vcs#\x00', 0x80000000, 0x84000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0xd8, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dca}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1000}, 0x44010) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f0000001340)={0x0, &(0x7f0000001300)=[&(0x7f00000000c0)="34e26bdf6ebbee439af6762abfcb168d", &(0x7f0000000100)="3ac437ca05fefe9c6a784b2b532ff052a4c7658f5c2a3b8842d143ae305f72497d36b7704dbc1d195d1bd9ed0e62d7e625cf1027d277c46e787b4705d597ab367dcd7d626de41f15bcc9dbda339f8f1cd23379053e4588e44f1b54ee244d7ff304690f33bb1f2fbbaaf1e8be2b1021a4dbd6036f60584e8476f39cacfcfc79c4533f65e22badd516f2fb08b8e2ac2d3360fbf057902651b7dbc1ab0509adc216376a34c2e66db9064ab034417dd0", &(0x7f00000001c0)="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", &(0x7f0000001380)="a65f94c386ee791dd2dfdb572fd859a192fe3bd749186c897ac42dda75b9b38f6e0d67fd65b6834bf8ca7da6c15b1ff549c001874187db083e5457da426c54dc2cc9a8ac0915e32f985765fcc929fb87d6f57af7686d23719f2827224c44754b0057d9fbbc7c6be153085a74461304b16ac3ff0b86a6e9a44ca1e2daf54bfdf319e9de20917d63f0e7ecc2baed2b101499499acdfbf5497f029668be64af069160f07b6b55c17683c027bde8874d90f0a3cd70c24bdaffb08d128641dc1e0efec2e6ec94ca29b5937137427da64009bf5cd9896ba962f044f065de5c1da765e0ae92354900149420b2f992", &(0x7f00000012c0)]}) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='-$\x00', &(0x7f0000000040)="c125718b92613e79798471fca24a99eb61cab599dc0e96594c6e824b469fc76757452a7f9b38ffe53a9305983c09fdce60db0d248b49e79d7d235e532c179b244b28bca7f59d1e56b09cdd078562e6b8", 0x50) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 248.923060][ T9099] IPVS: ftp: loaded support on port[0] = 21 [ 249.212726][ T9088] bond0: (slave bond_slave_0): Releasing backup interface [ 249.293597][ T9098] tipc: Invalid UDP bearer configuration [ 249.293671][ T9098] tipc: Enabling of bearer rejected, failed to enable media [ 249.442519][ T9099] tipc: Invalid UDP bearer configuration [ 249.442595][ T9099] tipc: Enabling of bearer rejected, failed to enable media [ 249.474017][ T9098] IPVS: ftp: loaded support on port[0] = 21 01:58:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) migrate_pages(r2, 0x6, &(0x7f0000000140)=0x6d, &(0x7f0000000240)=0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff1f) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 01:58:25 executing program 0: msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) r2 = syz_open_dev$vcsn(&(0x7f0000001280)='/dev/vcs#\x00', 0x80000000, 0x84000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0xd8, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dca}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1000}, 0x44010) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f0000001340)={0x0, &(0x7f0000001300)=[&(0x7f00000000c0)="34e26bdf6ebbee439af6762abfcb168d", &(0x7f0000000100)="3ac437ca05fefe9c6a784b2b532ff052a4c7658f5c2a3b8842d143ae305f72497d36b7704dbc1d195d1bd9ed0e62d7e625cf1027d277c46e787b4705d597ab367dcd7d626de41f15bcc9dbda339f8f1cd23379053e4588e44f1b54ee244d7ff304690f33bb1f2fbbaaf1e8be2b1021a4dbd6036f60584e8476f39cacfcfc79c4533f65e22badd516f2fb08b8e2ac2d3360fbf057902651b7dbc1ab0509adc216376a34c2e66db9064ab034417dd0", &(0x7f00000001c0)="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", &(0x7f0000001380)="a65f94c386ee791dd2dfdb572fd859a192fe3bd749186c897ac42dda75b9b38f6e0d67fd65b6834bf8ca7da6c15b1ff549c001874187db083e5457da426c54dc2cc9a8ac0915e32f985765fcc929fb87d6f57af7686d23719f2827224c44754b0057d9fbbc7c6be153085a74461304b16ac3ff0b86a6e9a44ca1e2daf54bfdf319e9de20917d63f0e7ecc2baed2b101499499acdfbf5497f029668be64af069160f07b6b55c17683c027bde8874d90f0a3cd70c24bdaffb08d128641dc1e0efec2e6ec94ca29b5937137427da64009bf5cd9896ba962f044f065de5c1da765e0ae92354900149420b2f992", &(0x7f00000012c0)]}) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='-$\x00', &(0x7f0000000040)="c125718b92613e79798471fca24a99eb61cab599dc0e96594c6e824b469fc76757452a7f9b38ffe53a9305983c09fdce60db0d248b49e79d7d235e532c179b244b28bca7f59d1e56b09cdd078562e6b8", 0x50) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 249.707004][ T307] tipc: TX() has been purged, node left! [ 249.739301][ T9150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.861229][ T9157] IPVS: ftp: loaded support on port[0] = 21 [ 249.885319][ T9153] tipc: Invalid UDP bearer configuration [ 249.885668][ T9153] tipc: Enabling of bearer rejected, failed to enable media [ 249.901257][ T9156] bond0: (slave gretap0): slave is up - this may be due to an out of date ifenslave [ 249.971372][ T9154] bond0: (slave gretap0): slave is up - this may be due to an out of date ifenslave 01:58:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) migrate_pages(r2, 0x6, &(0x7f0000000140)=0x6d, &(0x7f0000000240)=0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff1f) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 01:58:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0xe, @multicast2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) [ 250.205107][ T9180] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.300721][ T9180] bond0: (slave gretap0): slave is up - this may be due to an out of date ifenslave [ 250.327256][ T9184] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 01:58:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [0xff, 0x0, 0xffffffff], [0x0, 0xff000000, 0xff, 0xffffff00], 'macvlan1\x00', 'wg0\x00', {0xff}, {}, 0x3a, 0x5, 0x6, 0x26}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0xfbff}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x44}, @local, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xff000000, 0x0, 0xffffffff, 0xe50f521e3daa6ab3], 'caif0\x00', 'lo\x00', {0xff}, {}, 0xff, 0x94, 0x2, 0x23}, 0x0, 0xc8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010102, 'bridge_slave_1\x00', {0x7}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x34, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@arp={0x806, @generic={0x4, 0x826d, 0x6, 0x2, 0x8, @local, "df32", @broadcast, "832595d43cf4e7d1a4a6d25951f12316"}}}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0x53, 0x7, 0x29, 0x4, @buffer={0x0, 0xec, &(0x7f00000006c0)=""/236}, &(0x7f0000000580)="56d8b440a9ced0615df69166015e7743144248d2bfcbb5f2da7038fd25e54a0e664632dbb556f2ea10", &(0x7f0000000480)=""/104, 0xc5a, 0x10029, 0x3, &(0x7f0000000640)}) 01:58:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) migrate_pages(r2, 0x6, &(0x7f0000000140)=0x6d, &(0x7f0000000240)=0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff1f) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 01:58:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000f000000ef39000000000000270000000000000095000000000099a9c73de0b80000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6erspan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmmsg$sock(r0, &(0x7f00000040c0)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="9bc50a8e4bb1a06bb7682cc4e883f1fad2ce6a052c2926747d6e7cd17d68dd321158c6eda69648efc18ff86984e5e650f40f651d9a8293ffb2e075af0353d4512352886aa3fae43fab8e76817be703b088637235a6d20dba3a0f2ce054a4a5237736c743376b1ed6c52b6e8d1947d0cf4a487d2677a3c29a912639aa73c63b5239235cf9d8719150fe20c57f3f1b64c9688f35f640bb45d5461bff643ea83fd2147ce1c50a4e4955e39a1335f8b2d6045991fb6308", 0xb5}], 0x1}}, {{&(0x7f0000000300)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(aes),sha224-ce)\x00'}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="b3b83151bfd96171ab890c1fcd605aa4a3e25e33448380c418c7e408402404998f35c159db6c9fd6f8a45d1d5523e4dd21413949e2eb048132874ede7799453cd875b078c91d36bd06e0e523d1e39a1c0d5a0f891f718af6ac82d937a8044c6b11f9973e4b8599a3a9b88773d1e332be8f03ff1586031b0f2db871eedcafb4", 0x7f}, {&(0x7f0000000400)="da7349517134dad817735cc017cf819e406103c20d0ecace5cccd6bec3ae500889648e3a7e469d11b117244e2f7a787e19b2cedbb413d13b5b8202bafe58e0494239bbe46c79274433ea769b30942e16e1e47696cfb9281164cab10eee4272d378b1baff676b457d1db6f2361804cb0633566fdd0c1235a44b3fb94d2bb16e279b", 0x81}, {&(0x7f0000000100)="9734659883d0a82f5dcec5a637c3ea82421e84386d9dda4eba2de4cda517ee5fcd1c1344605515ed057b4c872df876", 0x2f}, {&(0x7f00000004c0)="b1bb0e059319c43b6d30e9f85ff148c84f3e4708dde1723f4e747ad60d1adc5620f207ece833a6758a2ff7c546bd", 0x2e}, {&(0x7f0000000500)="01b62e0cb6b888865e9fb5d8f44dd68462b2ee2d8fc320b7c1d1508ef02c1912a86513085c07d133ea89e30a45b53e924868cd0f22cba61a333fac196beed1f64ec0569ea528c9da792ffde2fdb650c406efe4297c141d210ec609745dd41e97b722ab7612201cf363dd42eb9b5a1c7c7a19850dc8249a3728fa208f", 0x7c}, {&(0x7f0000000580)="3410151552158124e844e132ecca2c47c0e923402e29fe5c3b3624091c9a4c9a2b7c741b8a02ca512811ea35608e6842a72cd4d509cc8b57a7373888c20b47c15d9f9c37066a83b16d9f137b5d0a5e315b", 0x51}, {&(0x7f0000000600)="6991ceca859bd182db10afea276492135f251528430b8f0998c5f678950730d2b2466025f77fc639af6f8c88e02d12d44d43", 0x32}, {&(0x7f0000000640)="e8633b48c782b2f6610af752104f47bd48b87a2278cb457be1800811126ce461f00ab43c92725fa06086dcac4e99df46e36353004102bc1e786b39b0a93ed8002abc5f1ea3619a54cf85695beb113ac272b87a837ca060", 0x57}, {&(0x7f00000006c0)="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", 0x1000}], 0x9, &(0x7f0000001740)=[@txtime={{0x14, 0x1, 0x3d, 0x6}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1000}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}], 0x58}}, {{&(0x7f00000017c0)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001840)="af232842ca8a2c5e0b33390cec61eaa05d24a002112b7c7fe9bfcede8bfde7a44038c05eef30d1109e9ab4d20899d3c15b7bd654eea7fc0aa2094afa12403810c5390b4422b3a109296eeb33054d0711d5e85350aedd067219beae39c91c2fca3970beb9ef132a038e2a49415344c64e6800176810a24639fd57e01a7342739168fac31d2e9deb0aefb2d80075c116aee4cd2732e711a265ba5caa26745bf83e", 0xa0}, {&(0x7f0000001900)="8a292039fd068c3e1d112222c6f7be7625467c80ac36a7", 0x17}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="41b9419d480150181c0586dd14b77591a36d2d3c49f290ed7350caf80e4d8b07c34c8e02080f8cacbe0fefc37140a55ed212fe3003057ca55728e620b5fa532ef5b3946fe76cef10dd943c783a26822207dbf9acd8fb4b", 0x57}, {&(0x7f00000029c0)="5dc65ac983cf524b15652992032d3cbc3888d3e536f450dde3338e9f7b5c40cba70374c4a8c1c98fb00eeeb39cf5021d2fe5d92c070b2f88a598f7035620c0308671e75e54a3abef8d3249911bf8caea986b9f61b2bd3511a2d65782509f3c6de8369c70a5c27900cfdbdbc0542556bc3a294b3a04e64cd3cd5d4796868090cf973ed41d57bb168d76f9ec99cfc53f5473202b8a57fcb1", 0x97}, {&(0x7f0000002a80)="3db3f1", 0x3}], 0x6}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="88eeddc6b89cffe6f5547abf52f0d2db29ec7e17d575a95860dc4dd3494b45d8538fd340e6a6891de567b8f7ed3f8afa555a4e1a3df39c481d2893c7b164529a989802a4c73fd3825e627e022b08291e40c4e48500dc9f177c634bc46cc7191ed30f8afa3ff719c47239e47aaa561c223a1f1b6847275cfa8215645e4ded3911006dc7231a369c527d5cdf8b1018314dc4220d53f39488a7f9e77c2fe9fc57713634efbf5ed0b871f4be25c6ebf77cfd5080fbcd64a34ad21bbd893f047d238989138882", 0xc4}], 0x2, &(0x7f0000003c40)=[@mark={{0x10}}], 0x10}}, {{&(0x7f0000003c80)=@generic={0xf, "b186a5ebb42e17a119e53305284027f74b5b1adab92a1b3b762037812883f8a8399c4c0144f6347d7c185f01dd96601b46036eb9f547501a1b475afd98050370fa0dbb342cffee7d43199e58e3cd8236d27132572404d37746a02cdacfa1f57f422b03d05e059a354ba0c250028298cd96811e6c5780f6a7486ef1d6b85e"}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003d00)="6d9286613298c6a5f31e182d76942925bdb6e98adcb5e276c67a74208869637ba1ea1803c761dc7496ccfb3cef662001f9331764f0eede6e5cc0cc", 0x3b}], 0x1, &(0x7f0000003d80)=[@mark={{0x10, 0x1, 0x24, 0xffff8000}}], 0x10}}, {{&(0x7f0000003dc0)=@l2tp={0x2, 0x0, @local, 0x3}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003e40)="63d250d710", 0x5}], 0x1, &(0x7f0000003ec0)=[@mark={{0x10, 0x1, 0x24, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x74e}}, @mark={{0x10, 0x1, 0x24, 0x7ff}}, @txtime={{0x14, 0x1, 0x3d, 0x32e}}, @mark={{0x10, 0x1, 0x24, 0x400}}], 0x64}}, {{&(0x7f0000003f40)=@can={0x1d, r7}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003fc0)="45ee2b9bf5ac2c82fdcd", 0xa}], 0x1, &(0x7f0000004040)=[@timestamping={{0x10, 0x1, 0x25, 0xff}}, @timestamping={{0x10, 0x1, 0x25, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x401}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @timestamping={{0x10, 0x1, 0x25, 0x800}}], 0x64}}], 0x7, 0x800) [ 250.735512][ T9194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.820783][ T9194] bond0: (slave gretap0): slave is up - this may be due to an out of date ifenslave 01:58:27 executing program 1: syz_read_part_table(0x9, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="c157d57728f29a5a4239ec62c092fb9c1db7b8f766d301c4142ca02729ee09c1d24465d418a90ee070b30828407821aeb2ced1b05b9a09c0f88b1ed1e01698ba5eb75689759381a8b0ab4847efe97e57ff50ab8a86e46547d806373e0dd358e3be3af9f27b016e75c26cc320d403fe949407c30bf428801608847a726e0571d7534a4940cd59812ba8b29e3a3a3121ebd399944db1db24e09a5cf7af01629e7476c63d767b3c52626b33e9df690e13d60e6c19421c20", 0xb6, 0x4}]) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 01:58:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='rose0\x00') sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) fallocate(r0, 0x30, 0x3, 0x8cfb) fcntl$getflags(r0, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 01:58:27 executing program 1: setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380)=0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r2, @ANYRESHEX, @ANYRES32=r0], 0x5ac) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x6c, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x6c}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@private1, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000180)=0xf3) 01:58:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r4, 0x9}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES32=r5, @ANYBLOB="0000000000004000400012800e0001007a70366772657461700000002c00028014000600ff010000000000000000000114000700ff000000000000000000000000000001000000004a30a251351b1d0fca75191ef4e9aee635ae9d53b2f03dd8194dc8bab4392d1b8fcc9f920883eff5cfde8e80e6c76a2e38"], 0x60}}, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f0000000100)=0x80) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xb0000, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2f, &(0x7f0000000340)={0x101, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @broadcast}}}, 0x104) [ 251.678799][ T9220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=9220 comm=syz-executor.1 [ 251.804551][ T9220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=9220 comm=syz-executor.1 01:58:28 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63d}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffd}, r0, 0xe, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)=""/50, 0x32}], 0x1) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 01:58:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x4040000) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000300002002c0002800800010005080000200002801c00010000000700000000000d000300fd796677f988717dff07"], 0x60}}, 0x0) [ 252.039645][ T9230] IPVS: ftp: loaded support on port[0] = 21 [ 252.246521][ T9248] IPVS: ftp: loaded support on port[0] = 21 01:58:28 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x1258, r0, 0x3e, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IE_RIC={0x3d9, 0xb2, "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"}, @NL80211_ATTR_PROBE_RESP={0x343, 0x91, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_IE_PROBE_RESP={0x2ad, 0x7f, "d53757f187fb779246ae51a8410350f69bad2f8b2bf4a914ef0f851b18548ddc8ef112e8b85392f15fb8ef8a138b36987e5e8021f618a5c652628e3fd275de96527d85c9237bb18898bd1aa9c1b1e3af0e26596bee82d8b6c7d19c3b439322067632af253b57c35aa4d143c80c4166b3b03a5d3d17b5c052c2a6a9dd6fc08aa726593a12ce9d083d20084f529d387733474e42e68f736ef5c7ffc3ae5492fe653bdde492c8c6ae09ca7249e8f740e7507c52b7da463c4e2afa2970d7cce2787e923f782d580c378d7969f95279bd2291f6c4fe678b108152062db5f999ed1a77f4a071e08f4f74398263767ce740dcdc9c7686a435f6628df8f44097c3a39a76c02191797126d7f9c3cbea45a4a688e5870dba00d96ba6fe5dba44ae51f8595fcca39639e7d7e08845a3364ba557337553cc25a7fa291a6bb2c89c1c95e6238621219f7d1fe9a2d5a8a1806e469a9c8077890ab635021be1b6b2e8f1d5fbee13c5cb4db616df435c6342200a4fad6ebb93265b1fc824f00792a79e6b1e7d1e8a1a8c3dc2b5d3cddd61409b98b79d285a6ca0149f58f1adb01611cbbf232172001875e2cd8e3dece790ce5b64a6926e3742cbe3db7820989e22f36ddb5a365d7b55aa5c2f336897445bdaeb105535cf732ddbd362bb6af7634d79da7ceec064f08b5cfa8e37b6892538115fbd1e6e48ff6a2100647bd787d5bbe24c8e11a4f9d935a2825c4f28f603677116ca86a409155ce8e71ef678600a28771172c26e0b230e98243b168db49ce33193cfb9de4a55744842fd0d52f8df1743d94132aedb908289c20e0f53d495f58de2fe17c8360966c268d6aeeb762637f8169cf5352572b7ce7a92b1ac956190085a29f525f18ac1f45678abbff3336be85d395edd8afdaca60f13735a154fc08132b1f654159de99aae33da5b9a203fef806e0e95347bd8f26a381b0a7a456e"}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_TX_RATES={0x1a0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, "b3e874e5f4ba5aea04b75ad1dfddf5cc68eda1ffc3a8176b9ccc78b465f4"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x2, 0x400, 0x1ff, 0x449, 0x3f, 0x16b]}}]}, @NL80211_BAND_5GHZ={0x14, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x44, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, "e629d14d828b7a438ec0c0"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, "a6a1b13ff62af83cd9fd86e539f1223ebb437d1aac7f72cf54fd"}, @NL80211_TXRATE_LEGACY={0x5, 0x1, '!'}]}, @NL80211_BAND_60GHZ={0x20, 0x2, [@NL80211_TXRATE_LEGACY={0x5, 0x1, "a1"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xa8, 0x6, 0x2, 0xd9aa, 0x7, 0x400, 0x400]}}]}, @NL80211_BAND_6GHZ={0xe8, 0x3, [@NL80211_TXRATE_LEGACY={0xd, 0x1, "93c256f6da37594d67"}, @NL80211_TXRATE_HT={0x15, 0x2, "23430de40dd1daf73b4b049af3769d47b2"}, @NL80211_TXRATE_HT={0x3c, 0x2, "f93a4a95e1074693ad74be29365cef9927660c22219ad1c7ef8d3d1f80616545be541650c02b2ce9c2c80446b5e0257a2b744b20881cb131"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "d1aa219152534e9db74b94d58c5fe29b3666d5"}, @NL80211_TXRATE_HT={0x13, 0x2, "05d3c05ff64aa4a9d558475c8f1cd1"}, @NL80211_TXRATE_HT={0x31, 0x2, "7d20fc75493da000ab4babc69bdf111632525d910db00294012a4fa02944a4aee6e1b2f58e23b0a570896ba3f9"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x8, 0x5, 0x6d, 0x7fff, 0x81d, 0x7fff]}}]}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x6b6, 0x80, "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"}]}, 0x1258}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:58:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='selinux.\x00', r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x1, r3}) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) [ 252.348554][ T307] tipc: TX() has been purged, node left! [ 252.378806][ T307] tipc: TX() has been purged, node left! [ 252.490337][ T9283] IPVS: ftp: loaded support on port[0] = 21 01:58:28 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c070000009a98a2863c7c3b35f1a515000000000000000000000100"], 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f00000001c0)={0x9f, 0x2, 0x6, 0x1ff, "37e18f47f5e9aa8c280047ea2cfd2639f53097be8262a47988ccea1c0f43ee6ded73a95ba29b8b533ef6217640de18d45de290d328a224b737c19b272937055526976ec3639a1240c28930100d1f4e233d7fa26f1058e710a34ad86e3b00cfaea768e318a1d97c42474237b70813df2ac962004b19c4fab85c4605b82067b1beee4a4c1fb09ab9"}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) ftruncate(r3, 0x2008001) dup3(r4, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x30, 0x4) semctl$IPC_INFO(0x0, 0x4, 0x3, 0x0) [ 253.103708][ T31] audit: type=1800 audit(1595296709.250:11): pid=9314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 [ 253.221712][ T31] audit: type=1804 audit(1595296709.320:12): pid=9314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir430061686/syzkaller.5UOmQq/16/bus" dev="sda1" ino=15747 res=1 [ 253.247175][ T31] audit: type=1800 audit(1595296709.320:13): pid=9314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 [ 253.440782][ T9285] IPVS: ftp: loaded support on port[0] = 21 [ 253.667447][ T31] audit: type=1800 audit(1595296709.820:14): pid=9318 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 01:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x7, 0x20, [0x6, 0x9, 0x63c92364, 0x8, 0xfff, 0x0, 0x3, 0xed8]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6085, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 253.745892][ T31] audit: type=1804 audit(1595296709.850:15): pid=9317 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir430061686/syzkaller.5UOmQq/16/bus" dev="sda1" ino=15747 res=1 [ 253.770719][ T31] audit: type=1800 audit(1595296709.850:16): pid=9317 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 01:58:30 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x2c}}, 0x4000401) prctl$PR_GET_THP_DISABLE(0x2a) r1 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4200, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000180)={'ipvlan0\x00', 0x3}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x0, 'bond_slave_0\x00', 0x3}, 0x18) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x101040, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000240)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f00000002c0)) r4 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000340)={0xb, @raw_data="2050dc921404e19c35af9dd44a49bfae5958b1d6160125309237709d7085cfb86d24af812372e3f6be4e1d898ff28e577ec6bf9bc166379a47cc3de3caf24feab700c1db7cfda622a845ebb7a305c1f085143be85b3fd17c05fcd07ca30bd8b4a9375dbbb054e5e4e49a00fbcce016145755d4b0a7b2cfeb99500d09fee8ce5c1666ed0eaa92e3e7f99cebdf054afd00d8fc62db3c5b7af69016372a83950760bd182a7f08338d8e2ed5c38f69f766d9c200f8eb3cabc8fe4b5b8faf09b539ec0703781cef6e5b93"}) socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000480)=0x5, &(0x7f00000004c0)=0x4) openat$vhost_vsock(0xffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x28001, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000740)={0x0, 0x10001, 0x6, 0x1}, &(0x7f0000000780)=0x10) [ 254.620202][ T31] audit: type=1400 audit(1595296710.770:17): avc: denied { execmem } for pid=9354 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:58:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) dup3(r0, r0, 0x80000) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @reserved="0d8b97b363d3264e1d6444df667599f50415c9789129047ff721549db1fd6f8f"}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x24) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r3, r5}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r3}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x5, r3}, 0x8) [ 255.488679][ T9360] IPVS: ftp: loaded support on port[0] = 21 01:58:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r10], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x80, 0x0, 0x910, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x240000c0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1, 0x9}, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) [ 255.736632][ T307] tipc: TX() has been purged, node left! [ 255.826669][ T307] tipc: TX() has been purged, node left! [ 255.982235][ T9360] chnl_net:caif_netlink_parms(): no params data found [ 256.340147][ T9360] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.347542][ T9360] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.356947][ T9360] device bridge_slave_0 entered promiscuous mode [ 256.412771][ T9482] bridge1: port 1(dummy0) entered blocking state [ 256.419768][ T9482] bridge1: port 1(dummy0) entered disabled state [ 256.457893][ T9360] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.466750][ T9360] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.476246][ T9360] device bridge_slave_1 entered promiscuous mode [ 256.591821][ T9482] bridge1: port 1(dummy0) entered disabled state [ 256.703120][ T9360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:58:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000003000ffffcb8400e9000000000000d994fcc2c21af46d01000800010069666500000000000000000000000000000000000000000000100006000500010000000000040003ff03000600000007000000f2a5bcfe0000000008000000000000000000f6155902000000000000000005000000ca4f24fb01313e269415ec1dacc44c79d9bea6d453000000000000473582654ee47412477d4502112bd9f2c8c9eeb69c425f8ce0e7"], 0x58}}, 0x0) [ 256.840803][ T9360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.972586][ T9507] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.990464][ T9360] team0: Port device team_slave_0 added [ 257.039655][ T9360] team0: Port device team_slave_1 added [ 257.140926][ T9360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.148911][ T9360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:58:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x4004) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8002, 0x6, 0x2f, 0x1}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) [ 257.182938][ T9360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.377524][ T9360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.387972][ T9360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.414204][ T9360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:58:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x889d}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x40, 0x8000, 0x1ff, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x20}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000041) [ 257.702392][ T9360] device hsr_slave_0 entered promiscuous mode [ 257.756608][ T9360] device hsr_slave_1 entered promiscuous mode [ 257.787158][ T9360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.794789][ T9360] Cannot create hsr debugfs directory [ 257.875562][ T9542] BPF:[3] ARRAY (anon) [ 257.879932][ T9542] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 257.886513][ T9542] BPF: [ 257.889421][ T9542] BPF:Invalid elem [ 257.893179][ T9542] BPF: [ 257.893179][ T9542] [ 257.941177][ T9542] BPF:[3] ARRAY (anon) [ 257.945636][ T9542] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 257.951564][ T9542] BPF: [ 257.954371][ T9542] BPF:Invalid elem [ 257.958431][ T9542] BPF: [ 257.958431][ T9542] 01:58:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r7, 0x2f, 0x4, 0x80, 0x1af4, 0x20, @dev={0xfe, 0x80, [], 0x10}, @local, 0x10, 0x7, 0x81, 0xffff}}) [ 258.382347][ T9578] bridge2: port 1(dummy0) entered blocking state [ 258.389775][ T9578] bridge2: port 1(dummy0) entered disabled state [ 258.552615][ T9578] bridge2: port 1(dummy0) entered disabled state [ 258.630137][ T9360] netdevsim netdevsim2 netdevsim0: renamed from eth0 01:58:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x24000, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x38c, 0x12, 0x20, 0x70bd2b, 0x25dfdbfd, {0x1e, 0x81, 0x9, 0x1, {0x4e21, 0x4e20, [0x3, 0x10000, 0x0, 0x3], [0x3, 0x100, 0x1, 0x200], 0x0, [0x6, 0x5b]}, 0x8100}, [@INET_DIAG_REQ_BYTECODE={0xba, 0x1, "cf906cf2567c86bfbbe8889a22f71e0dcce4eb6eaf9cb548400438ea657602682bf9b04225f634d2866abb9c014d521c9cf7dcce17d60745d77ef28f07e66ab732ddd0fc2921da733355b827b7443cb73b0618a396155405291ebc2fbc0be6cea9cee67d99c8b8e6bebfa348d2f73eea4e01481d648ff52b2111d577d1d9df25fe486610db1e3774dc91983b3e3e77662a47ce3c02dcaecacdcff3dd4acb862070fd145e32a09ff197c6a8bfb22d0829a17fdcf4517f"}, @INET_DIAG_REQ_BYTECODE={0x68, 0x1, "ca64137662f86c8bd9f7a37195a8725d621d599ca0715a5dd3c7b58e9dfd5f86bae8c677d9fd7aa6378879aadf67f8576edb5c184e40f36e64715920592e978b6a7b50b22f382b2085a132c19266c5c06db7e15911068eee01c365927c2f48cfc5743417"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "cfd49a2dd64d22571571e78d4baed878d6738cc5da515bf886686882a9d92a57fd712f690c7d2a39e22c973cf3022719b8da336470426f9a1cb43ba12b81067f36d6f02489a1fc38fa49b3dbf42e918bf89841310517f2c82c474b20f33189d459f03e1ac1be978e483a97f89b1110"}, @INET_DIAG_REQ_BYTECODE={0x10, 0x1, "a5065c8db9b3fdfc780bd83c"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "f0889e8d38ed020fe246f297e8318159a1ae6ce85627b844cc66de68be45c70e2b963df6e1e1cdf9a9c8108660d2efc8d0d47d77e4c0dde655ce797315a5e1f6d154ef87b1f5120a46a52ecad27e9fe2a74ca5850a5eb923216e4440b2bb392eea07eaa8af6d1664bd8b6ed1fbece45adcbfd6c7b342d4f6397dbcdef505068169b90b2a1fdde24714fd83be266cfa71b0254b78f1587dcf7423c3109e14a2612c600c05263559e27628494cbaf4c4bd77f0b1bc032f497eadd874c2bcff92398ea7e89827"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "da280eef18fea12642641e1a25c55d7f03fdcd076445e4c93e27ef0a07901a306f31aac8a501467a1868f4c432ebaf94a2e54cc4ea4314c9bfcca1928e5fdd66c4c7de68d7abbe326c74b686cbc7c805b13b310379988bfd6e31738b473af888ef3e3517a0ed5195865cf2bdeb301da5a21f9c102e3f36"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4a, 0x1, "0d082e201644584f01b4795f472210159babc71ab93d7cc0ef47e19309a5c6146ac1bfddebb67ddad5cec9748c6c5fbcef28957cf1a82a7e1eb1de90453147bafa1437baaf11"}]}, 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x10044000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0151040000000000200012800b00010067656e657665000010000280060005"], 0x50}}, 0x0) [ 258.683518][ T9360] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.769830][ T9360] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.829980][ T9596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.839786][ T9596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.856997][ T9596] device geneve2 entered promiscuous mode [ 258.873397][ T9360] netdevsim netdevsim2 netdevsim3: renamed from eth3 01:58:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x2}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @rand_addr=0x64010101}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x18) [ 259.268538][ T9360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.335846][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.344698][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.372746][ T9360] 8021q: adding VLAN 0 to HW filter on device team0 01:58:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xfffffffffffffc6b) r2 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400040, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f00000000c0)={0x1, @raw_data="12c535ce8a4d68daa0d2f5720e60a24811c3600936b75224cba5e0d71e6162fd60a02a37a3b1fccda5e928e88d216e02f84d7d4acaafc5a36dbcf8eafcc1be2b9af53a2a4bf433b8df351b7ffdd99e1f09f99ccf2526f4ebd17c57b9444c1a447d9f45de62c87826b13480574bc5e233efd619b581e934201fd531f14307fff66b6a243a2f5f1e739244366845ffb7d15b0ff089af6956608222744e7eeb2583de5d6dd62face15968259c873fb247ab78868309b69bf5d63e3b7598b4fa1fe8698aa01e4ba9110d"}) [ 259.419261][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.430194][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.439495][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.446769][ T8929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.520323][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.529304][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.539091][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.548735][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.556014][ T8929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.564904][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.575822][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.586488][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.596750][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.607000][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.617400][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.627505][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.636975][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.682706][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.692358][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.703606][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.737185][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.805162][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.812972][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.837476][ T9360] 8021q: adding VLAN 0 to HW filter on device batadv0 01:58:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x10) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x448200, 0x0) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 259.919939][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.929922][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.983435][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.993311][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.030743][ T9360] device veth0_vlan entered promiscuous mode [ 260.052754][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.062128][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.100810][ T9360] device veth1_vlan entered promiscuous mode [ 260.190981][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.200968][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:58:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000400663cb356ff00000000000000002d7ac70e6f42630704beb76ab06e1ffe0d6c6a8d7ad19a684e7aa1ceec64415181e6a0eda7e21f2f1773afe68285b7b69d544d8b785bfef1295c0b649e6888f4b46069e7d2fe4d0a572a6d84", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d00090000000a000100706669666f0000000800020000000000"], 0x40}}, 0x0) [ 260.237743][ T9360] device veth0_macvtap entered promiscuous mode [ 260.279433][ T9360] device veth1_macvtap entered promiscuous mode [ 260.364566][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.376204][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.386292][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.396868][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.410634][ T9360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.438895][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.448836][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.458129][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.468029][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.560129][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.571212][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.581530][ T9360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.592146][ T9360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.605947][ T9360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.627403][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.637782][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:58:37 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, r4, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8813}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x175b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb82}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x80) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x2}) 01:58:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x44084) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x19, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000a07fff)) ioctl$MON_IOCX_MFETCH(r3, 0xc00c9207, &(0x7f00000011c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x7}) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/45) [ 261.622196][ T9650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9650 comm=syz-executor.0 [ 261.651471][ T9655] tipc: Invalid UDP bearer configuration [ 261.651546][ T9655] tipc: Enabling of bearer rejected, failed to enable media [ 261.683275][ T9650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9650 comm=syz-executor.0 [ 261.700120][ T9660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9660 comm=syz-executor.1 [ 261.759160][ T9660] tipc: Invalid UDP bearer configuration [ 261.759235][ T9660] tipc: Enabling of bearer rejected, failed to enable media [ 261.805551][ T9655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9655 comm=syz-executor.1 01:58:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x44084) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x12, 0x4, "f0bf0c5d88a218ebc489744c52f6cef2a4cca07f74e29004082bc983d3f4a2f914908b83e43a8242e40ca0fe4173731f2ebed2cc22b92aa879a2447577f9acbc", "89988564065067ff30c8e36b7bdcb38cfe0c96a9671f0b3371e4f107f39a17308a4922a926ba6fb1a3a10ea07307450a383193901eb7b6cc72204c4ff84aeaf9", "811867a41381bd693689c20844b640274870b63d4f1993d85968200667a7e9b7", [0xffffffffffff8001, 0x3]}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000240)={0x4b96, 0x32315258, 0x2, @discrete={0x2, 0x8000000}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 262.122589][ T9668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9668 comm=syz-executor.0 01:58:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x44084) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) [ 262.570840][ T9677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9677 comm=syz-executor.0 01:58:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f0000000100)=0x4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16], 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x4181}, 0x20000000) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="bc", 0x1}, {&(0x7f00000001c0)="b0", 0x1}, {&(0x7f00000002c0)="fb", 0x1}, {&(0x7f0000000480)='5', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="f6", 0x1}, {&(0x7f00000007c0)="af", 0x1}, {&(0x7f0000000400)="c3", 0x1}, {&(0x7f0000000840)="c7", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000009c0)='{', 0x1}, {&(0x7f0000000a80)="d2", 0x1}, {&(0x7f0000000b00)=',', 0x22fffe}], 0x3}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000e80)="ec", 0x1}, {&(0x7f0000000ec0)="fe", 0x1}, {&(0x7f0000000fc0)="88", 0x1}, {&(0x7f0000001000)="8d", 0x1}, {&(0x7f0000001080)='r', 0x1}, {&(0x7f0000001140)="d8", 0x1}, {&(0x7f0000001280)='Q', 0x1}], 0x7}}], 0x4, 0x6009854) 01:58:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x44084) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) [ 262.890695][ T9683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9683 comm=syz-executor.0 [ 262.952444][ T9686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:58:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x12, 0x4, "f0bf0c5d88a218ebc489744c52f6cef2a4cca07f74e29004082bc983d3f4a2f914908b83e43a8242e40ca0fe4173731f2ebed2cc22b92aa879a2447577f9acbc", "89988564065067ff30c8e36b7bdcb38cfe0c96a9671f0b3371e4f107f39a17308a4922a926ba6fb1a3a10ea07307450a383193901eb7b6cc72204c4ff84aeaf9", "811867a41381bd693689c20844b640274870b63d4f1993d85968200667a7e9b7", [0xffffffffffff8001, 0x3]}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000240)={0x4b96, 0x32315258, 0x2, @discrete={0x2, 0x8000000}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 01:58:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x5}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f0000000200)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x553, 0x0, [], 0x1, 0x7}) bind$tipc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/15, 0xf) 01:58:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:40 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) set_mempolicy(0x0, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:58:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x803, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:40 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x84002, 0x100) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:58:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) [ 264.319103][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.334229][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.343198][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:58:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0011d71500010000000000000000000a600000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000bb"], 0x2c}}, 0x0) 01:58:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:58:40 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000a07fff)) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000380)={0xba, 0x9, 0x1, 0x6}) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) recvfrom$inet(r3, &(0x7f00000003c0)=""/88, 0x58, 0x2000, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xa8000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000240)="66baa00066b841dd66ef0f00d70fc72bb867cb00000f23c80f21f835080030000f23f86f66662ef2f267640f300f01c86583970400000000c4c16de26bcb64f9", 0x40}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = dup(r1) ioctl$KDGKBLED(0xffffffffffffffff, 0x40045108, &(0x7f0000a07fff)) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000004c0)={0xffffffffffffffff, 0x7, 0x5}) accept4$tipc(r6, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x87, 0x3098, 0x0, 0x0, 0x0, 0x20000000000000, 0x40000000004cb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) 01:58:41 executing program 2: open(&(0x7f0000000240)='./file1\x00', 0x11b303, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) socketpair(0x26, 0x1, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x2e, &(0x7f0000000400)={&(0x7f0000000300)={0x30, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}]}]}]}, 0x30}}, 0x85) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0xac, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ce3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8bd}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4060000}, 0x48041) setresuid(0x0, r1, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 01:58:41 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:41 executing program 2: open(&(0x7f0000000240)='./file1\x00', 0x11b303, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) socketpair(0x26, 0x1, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x2e, &(0x7f0000000400)={&(0x7f0000000300)={0x30, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}]}]}]}, 0x30}}, 0x85) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0xac, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ce3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8bd}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4060000}, 0x48041) setresuid(0x0, r1, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 01:58:41 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:41 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:41 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="afb8250255a7", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @loopback}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x7fffffff, 0x4ef633ccef326b03) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$addseals(r9, 0x409, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x28, 0x26, 0x800, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x2, 0xffe0}, {0x0, 0xc}, {0x3, 0x1}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000151}, 0x4044015) 01:58:42 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) [ 266.083748][ T9770] bridge2: port 1(dummy0) entered blocking state [ 266.090527][ T9770] bridge2: port 1(dummy0) entered disabled state 01:58:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffc0}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) 01:58:42 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)) 01:58:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)) 01:58:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)) 01:58:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 01:58:45 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:45 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:45 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:45 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:46 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:46 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 01:58:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x2}, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x4a) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000040)={0x8, 'veth1_to_bond\x00', {'lo\x00'}}) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 01:58:46 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 270.445853][ T9849] IPVS: ftp: loaded support on port[0] = 21 01:58:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r2, r3/1000+60000}, {0x0, 0x2710}}, 0x0) 01:58:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x3, 0x1f, 0x6}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x1000, 0x89, '\x00', 0x8}) ioctl$TCFLSH(r1, 0x540b, 0x2) 01:58:47 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x9}, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000380)="dd2928f460848883000377d5b6cb1f71c15957751c30b5c1d8ce99d97fa8eda9a2d37046dc6cef9341dcc157468271552358d139abd73177ed3a1899b90addc0ba42853dbdacbbfda9f0529ca2f3a5307f619f82321487ae197379713371636728a9543ddacd86f498687b65e66c1d2c54b4c15bda6d411fd2c0b601f794", 0x7e, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000400)={r2}) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000040a010800000000000000000c00000508000a40000000020c000240008f87000000000000010900030073797a32000000000900010073797a3100000000"], 0x40}, 0x1, 0x0, 0x0, 0x40082}, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) [ 271.492175][ T9887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9887 comm=syz-executor.2 [ 271.533720][ T31] audit: type=1804 audit(1595296727.681:18): pid=9887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir608309655/syzkaller.pggx9G/11/bus" dev="sda1" ino=15806 res=1 [ 271.584422][ T9887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9887 comm=syz-executor.2 01:58:47 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 01:58:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0x0, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x4, {{0x80, 0x3, 0x1}, 0x80003}}, 0x18) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000040)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) [ 271.997071][ T9851] IPVS: ftp: loaded support on port[0] = 21 [ 272.267341][ T951] tipc: TX() has been purged, node left! 01:58:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 01:58:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb01, 0x0) recvfrom$netrom(r1, &(0x7f00000001c0)=""/245, 0xf5, 0x10000, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000000306010300000000000000000a0000070900020073797a300000000005000100070000000900820073797a30000000000900020073797a30000000000500010007000000"], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000851) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000a07fff)) utimensat(r3, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x30, r1, 0x6) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) 01:58:49 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x11, 0x3, 0xaa, &(0x7f0000000100)="f47ac162bb003f52f2ff5646e660c409d9f091648a0301fd7e755261ab44aa6a65fb5ef26a149e271a5fcbec3fd4280ee4c2b4f0d4e9a1173d60894509234c9519c785bc9911841e2da24f50d7b285421bd61ba277e4219cb4c7bd5d8193cabaec675d38154ddaef4c0efbc97445289d238894b83cc7656c69041619a956e8d3dca69ce937df7d4f74f58909a47ab5928cd17eb1aa5ea69bde88d77197f04ee6e8d605bd4b38e4de8d34c4811a6eced38891353c81fb5721c4335210e2983b882c5a269e0626a8400c621dc24b63cc3ec2ee4f8bfcf866283c698acde277c1d2af603b1966eaef8bab6260b852ec76adedf2db12f9e69bfe30f5b5ad41bb5def7dd976d345d2f19edd9781848d81b3acd89ec9ceaa9987405b1f79f71fdaf5a0c94f2e622a472a8f21cec8793d5e2677c6ca1562cb5dddb576256001901364beb7de400cd30078ee4c0664616c88c08da1e22a36f9b37a149138d84524cd2fc0e9d53d60aefcb1d629f9b61c819b39704ce2111ee5762b7565fd5a3480582ff6644b97d9ea8c40452340669107997fcb71a93fb7815c882722f3bb7ab414a3b57e3e6219d5531b3658ff2f4e62196b5edf9b6233d2ca829f2e5afba0da6d03b1204faa77931c67556acd0d23c51afea16ba4c09537454d85df68161c887d28732fbc86868886b0283ace7bbfe6c7bc3ae0f3c9a1317576b862ed0ecb664c2dad5073c79f7020f699b7de8061eb9071ec30446195d332834aa06c57de6e3f22d58c46476febcb12e839995a0455a6d747a27d6fec10bb28c0d6601155cda82b98382319afcee8bc065f50c8390e1c2da336d6bd476ff6672d92c8aeaf622c56b4086244e63638056d14e77ebfa5e8d608b07b3ac763b0f9304c7b5a61612b059f6cabd57b32839e46d530ea9909a96614b8193c6cc28ca37ea5ad8670b4542f9893f665d8c8057bb6c97244922c3957bf8c9ae0d9fdf7f0cffe165cb1e12cd458c63dd47780acb9ceae2a2470e5030b273ab407e63ff888d05a80e7b67aaeeddb48088df874b494c17a6872bb963d10b544ad6d31e42e228eb1114012b035aea510e6b114d9165404ed266f2839351fb63e85af489ac741bacc0aef63f927199e4656e368bc7c728fadbe2ea2423a7de4c3dcd1446751f44e51c4673c7b177987a8de96d6d7ff47d323371964424356198a1436139569e7ecfc14fd0af46c0caa7cada9021a609444c5144c3b3116d92f53d131ee7fbe79618c8edf9d999a88a058dfdd640e8e3f1bfe14f598c087a3cc69810ea1d81039146c36327bad6d671ef2f925106c3b7af0850a0ff2f975e2d07abd2d5e8c431a0ceea2b7685f5cfa4094c9fa8ed5afce19c9b532dd4c1a9d213bd75bb9eeac221fcc095ea5c815f96f73d28df1737f3eac11c112ee50f97a5f8487bf0f54fddbb7b535e326cf3af38f"}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, &(0x7f0000000040)) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x4, 0xffff, 0x0, 0x2}) 01:58:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 01:58:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2e}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 273.509333][ T9943] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.609457][ T9943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9943 comm=syz-executor.0 [ 273.655201][ T9946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9946 comm=syz-executor.0 [ 273.706175][ T9943] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.789432][ T9943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9943 comm=syz-executor.0 [ 273.802870][ T9946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9946 comm=syz-executor.0 [ 274.149966][ T9949] IPVS: ftp: loaded support on port[0] = 21 01:58:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0x0, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x4, {{0x80, 0x3, 0x1}, 0x80003}}, 0x18) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000040)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) 01:58:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r1, 0x0, 0x0, 0x5, 0x1, 0x44, @mcast1, @private2, 0x1, 0x40, 0x2, 0x80000000}}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x8001, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) r4 = epoll_create1(0x80000) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000240)) 01:58:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '$#$!\x00'}, &(0x7f0000000140)='-', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000f900000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="007ae00a73ffffff"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'sit0\x00', r9, 0xda27e53c488cc9c0, 0x20, 0x6, 0x3, 0x4c, @mcast2, @dev={0xfe, 0x80, [], 0xa}, 0x80, 0x700, 0x9, 0x7ff}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000009c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000380)={0x5d8, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x2, 0x3, 0x0, 0x5}, {0x200, 0x7, 0x1, 0xf7b}, {0x25, 0xb3, 0x1, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe1}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x11}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x653508d6}}}]}}, {{0x8, 0x1, r2}, {0x4}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}]}}]}, 0x5d8}, 0x1, 0x0, 0x0, 0x4000}, 0x20008080) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 274.474613][ T9970] bridge2: port 1(dummy0) entered disabled state [ 274.558759][ T9970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9970 comm=syz-executor.0 01:58:50 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c001000", @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a300000000044000400200001000a00000000000000fe88000000000000000000000000000100000000200003000a00000000000000fe8000000000000000000000000000bb00000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x214, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe5a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd01f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xda62354}]}, @TIPC_NLA_BEARER={0x17c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x40, @loopback, 0x29}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff2b}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x3b}, 0xffffff81}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3ff, @remote, 0x7d84}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffff9, @remote, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x8000}, 0x20008040) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000a07fff)) ioctl$TCFLSH(r4, 0x540b, 0x1) 01:58:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0x0, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x4, {{0x80, 0x3, 0x1}, 0x80003}}, 0x18) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000040)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) [ 274.766908][ T9994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9994 comm=syz-executor.0 01:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000140)=0x4000000) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:58:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000086fff4)) r6 = getpid() r7 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r2, &(0x7f00000000c0)={r5, r4, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r1, 0x0, 0x8, &(0x7f00000000c0)='^]/%+((\x00', 0xffffffffffffffff}, 0x30) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) fcntl$setown(r10, 0x8, r8) [ 275.161476][ T9949] chnl_net:caif_netlink_parms(): no params data found 01:58:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x7) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000a07fff)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000100)={0x4, 0x4, 0xffffc000, {0x7f800000}, 0x2}) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "1e76948faafb7f5d", "20159bcf14867a4255be19f6a62fe2071c648522b1560620fbd521205c80c9f4", "f0851836", "0188bf96a1987a4d"}, 0x38) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 01:58:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9d8c}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3, 0xffff}, 0x8) [ 275.639521][ T951] tipc: TX() has been purged, node left! [ 275.663436][ T9949] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.670917][ T9949] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.680484][ T9949] device bridge_slave_0 entered promiscuous mode [ 275.703597][ T9949] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.712104][ T9949] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.721816][ T9949] device bridge_slave_1 entered promiscuous mode 01:58:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="98f7fb214927a136461367b3edd3f998", 0x10) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r2, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x60400c0}, 0x40000c5) write$midi(0xffffffffffffffff, &(0x7f0000000100)="e8c9294a27425cfb6c64b3abe6612b5a4a0b66c32a57ac156f89db5eec816166ca2305a68a7098128174cc92fbadc0c27fc97e8867506e8d4888928ae09e1699c3becb116b208483131786282326d2", 0x4f) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x420e00, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000a07fff)) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000000)=0x6) [ 275.841747][ T9949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.986411][ T9949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.019234][T10135] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 276.086564][T10135] IPVS: persistence engine module ip_vs_pe_ [ 276.086564][T10135] ip not found [ 276.113902][ T9949] team0: Port device team_slave_0 added [ 276.125987][T10145] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 276.160927][ T9949] team0: Port device team_slave_1 added [ 276.180785][T10145] IPVS: persistence engine module ip_vs_pe_ [ 276.180785][T10145] ip not found [ 276.273384][ T9949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.280603][ T9949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.307416][ T9949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.367937][ T9949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.375598][ T9949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.401997][ T9949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.615014][ T9949] device hsr_slave_0 entered promiscuous mode [ 276.649648][ T9949] device hsr_slave_1 entered promiscuous mode [ 276.686810][ T9949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.694760][ T9949] Cannot create hsr debugfs directory [ 277.117844][ T9949] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.197672][ T9949] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.259894][ T9949] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.313717][ T9949] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.604751][ T9949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.637320][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.646564][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.671590][ T9949] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.701355][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.712082][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.721502][ T9316] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.728806][ T9316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.749825][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.766982][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.776876][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.786390][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.793685][ T8929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.858508][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.869410][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.881283][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.891861][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.902246][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.913062][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.923438][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.933183][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.958792][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.968798][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.978539][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.994321][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.064339][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.072362][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.106287][ T9949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.161810][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.172340][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.238238][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.247881][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.263841][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.273201][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.287455][ T9949] device veth0_vlan entered promiscuous mode [ 278.317903][ T9949] device veth1_vlan entered promiscuous mode [ 278.388654][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.398217][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.407652][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.418511][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.451314][ T9949] device veth0_macvtap entered promiscuous mode [ 278.479712][ T9949] device veth1_macvtap entered promiscuous mode [ 278.529191][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.540478][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.550710][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.561549][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.571645][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.582299][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.597095][ T9949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.614591][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.624100][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.633952][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.643963][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.682695][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.695219][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.705261][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.716047][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.726559][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.737200][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.751141][ T9949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.762644][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.772810][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:58:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 01:58:56 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x42234, 0x0, 0x2, 0x1, 0x0, 0x40000000, 0xfffe}, 0x0, 0xffefffff, 0xffffffffffffffff, 0x12) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @loopback}, 0x7fff}}}, &(0x7f0000000480)=0x84) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000380), 0x6}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0xdfb1c607f9e202e3) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0xffffffff) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0xf0, 0xb, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}, @IPSET_ATTR_IFACE={0x14, 0x17, 'netpci0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x80, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:58:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x101002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r3, 0x5, '\a[0', "d14318ef88ec1302e60169a8755b54e1f8af70386bb302b01584a388e39a3f761eebcd03666c2ddd944524b8f438f3fc5d56ce8ea899e8e0e8c403b951c245080c6ee61be9be16d42cbdebb7b9785ece239dca49d165827e7eb87ed021ff3ac1a2fac768eece1c63d7287fd759a368d551a3d040ffeb74b004e01a3bc056be2dd6f20232e2438908d4783ecf448ec92c8276df050f476fa068bf1c53455b04209e6730ccad652a3e92d1599ed488936c10293cac2507bada60232e8224bc75fb5a8abde380c2a18ff6dcd3bec4e42c51b3f6005cc865b9d2c2a6286aabfdf9da2b8ebf87f65b6529b9d4eced72cd7d6b81f6056c172a8aa6c3785b94dc66b1c1"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9e, @ipv4={[], [], @multicast1}, 0x4}, {0xa, 0x4e20, 0x80000000, @private0, 0x200}, r3, 0x400}}, 0x48) 01:58:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc0fc4110, &(0x7f0000000100)={0xfffffffe, [0x8000, 0x9e9], [{0x2, 0x400080, 0x0, 0x1, 0x1, 0x1}, {0x10001, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x2, 0x0, 0x1}, {0xfffff557, 0x2, 0x1, 0x1}, {0x8, 0x20000000, 0x1, 0x0, 0x1}, {0x8, 0x5, 0x0, 0x1, 0x1}, {0x4, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x1, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x1ff, 0x4, 0x1}, {0x185, 0x40, 0x0, 0x1}], 0xfffffffd}) [ 280.045806][T10249] IPVS: ftp: loaded support on port[0] = 21 01:58:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0xfefd, 0x0, 0x0, 0x0, 0x2}) [ 280.215540][T10256] IPVS: ftp: loaded support on port[0] = 21 01:58:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x900, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000a07fff)) r5 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000540)=0x8ec, 0x4) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r4) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) 01:58:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="040005090000000066617400040409040200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open(&(0x7f0000000100)='./file1\x00', 0x400041, 0x112) pipe(&(0x7f0000000240)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000a07fff)) write$6lowpan_control(r1, &(0x7f0000000280)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x2, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x2000001c) 01:58:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 01:58:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x5, 0x69, 0x400}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000a07fff)) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x6, [0xffffffff83c9b88a, 0x7ff, 0x3, 0xfffffffffffffffa, 0x43dbf745, 0x80000000]}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0505611, &(0x7f0000000040)={0x0, 0x9, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) fcntl$setstatus(r1, 0x4, 0x2400) [ 280.708356][T10310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=10310 comm=syz-executor.1 01:58:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) r2 = dup(0xffffffffffffffff) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r5, 0x80000001}, &(0x7f0000000140)=0x8) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 281.028716][T10324] ===================================================== [ 281.035716][T10324] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 281.042837][T10324] CPU: 0 PID: 10324 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.051511][T10324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.061764][T10324] Call Trace: [ 281.065078][T10324] dump_stack+0x1df/0x240 [ 281.069420][T10324] kmsan_report+0xf7/0x1e0 [ 281.073851][T10324] kmsan_internal_check_memory+0x238/0x3d0 [ 281.079672][T10324] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 281.085929][T10324] kmsan_check_memory+0xd/0x10 [ 281.090711][T10324] _copy_to_user+0x100/0x1d0 [ 281.095370][T10324] video_usercopy+0x248a/0x2c00 [ 281.100300][T10324] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.106378][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.112213][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.118009][T10324] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.124499][T10324] video_ioctl2+0x9f/0xb0 [ 281.128816][T10324] ? video_usercopy+0x2c00/0x2c00 [ 281.133823][T10324] v4l2_ioctl+0x23f/0x270 [ 281.138141][T10324] ? v4l2_poll+0x400/0x400 [ 281.142549][T10324] do_video_ioctl+0x1399/0x10f20 [ 281.147488][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.152675][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.158469][T10324] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 281.164870][T10324] ? do_vfs_ioctl+0x10c7/0x2f50 [ 281.169708][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.174904][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.180095][T10324] ? v4l2_poll+0x340/0x400 [ 281.184496][T10324] v4l2_compat_ioctl32+0x2b7/0x320 [ 281.189599][T10324] ? v4l2_fill_pixfmt+0x860/0x860 [ 281.194621][T10324] __se_compat_sys_ioctl+0x57c/0xed0 [ 281.199919][T10324] ? kmsan_get_metadata+0x4f/0x180 [ 281.205023][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.210209][T10324] ? compat_ptr_ioctl+0x150/0x150 [ 281.215223][T10324] __ia32_compat_sys_ioctl+0x4a/0x70 [ 281.220672][T10324] __do_fast_syscall_32+0x2aa/0x400 [ 281.225867][T10324] do_fast_syscall_32+0x6b/0xd0 [ 281.230734][T10324] do_SYSENTER_32+0x73/0x90 [ 281.235328][T10324] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.241727][T10324] RIP: 0023:0xf7fc2549 [ 281.245775][T10324] Code: Bad RIP value. [ 281.249914][T10324] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 281.258337][T10324] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c0505611 [ 281.266399][T10324] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 281.274366][T10324] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.282360][T10324] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.290319][T10324] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 281.298289][T10324] [ 281.300604][T10324] Local variable ----vb32.i@video_usercopy created at: [ 281.307441][T10324] video_usercopy+0x20bd/0x2c00 [ 281.312274][T10324] video_usercopy+0x20bd/0x2c00 [ 281.317122][T10324] [ 281.319438][T10324] Bytes 52-55 of 80 are uninitialized [ 281.324792][T10324] Memory access of size 80 starts at ffffa78f4136b950 [ 281.331536][T10324] ===================================================== [ 281.338451][T10324] Disabling lock debugging due to kernel taint [ 281.344598][T10324] Kernel panic - not syncing: panic_on_warn set ... [ 281.351208][T10324] CPU: 0 PID: 10324 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 281.361250][T10324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.371301][T10324] Call Trace: [ 281.374587][T10324] dump_stack+0x1df/0x240 [ 281.378915][T10324] panic+0x3d5/0xc3e [ 281.382815][T10324] kmsan_report+0x1df/0x1e0 [ 281.387310][T10324] kmsan_internal_check_memory+0x238/0x3d0 [ 281.393105][T10324] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 281.399269][T10324] kmsan_check_memory+0xd/0x10 [ 281.404019][T10324] _copy_to_user+0x100/0x1d0 [ 281.408705][T10324] video_usercopy+0x248a/0x2c00 [ 281.413571][T10324] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.419835][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.425638][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.431435][T10324] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.437489][T10324] video_ioctl2+0x9f/0xb0 [ 281.441895][T10324] ? video_usercopy+0x2c00/0x2c00 [ 281.446904][T10324] v4l2_ioctl+0x23f/0x270 [ 281.451223][T10324] ? v4l2_poll+0x400/0x400 [ 281.455624][T10324] do_video_ioctl+0x1399/0x10f20 [ 281.460565][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.465776][T10324] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.471570][T10324] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 281.477644][T10324] ? do_vfs_ioctl+0x10c7/0x2f50 [ 281.482487][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.487678][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.492865][T10324] ? v4l2_poll+0x340/0x400 [ 281.497271][T10324] v4l2_compat_ioctl32+0x2b7/0x320 [ 281.502374][T10324] ? v4l2_fill_pixfmt+0x860/0x860 [ 281.507389][T10324] __se_compat_sys_ioctl+0x57c/0xed0 [ 281.512793][T10324] ? kmsan_get_metadata+0x4f/0x180 [ 281.517899][T10324] ? kmsan_get_metadata+0x11d/0x180 [ 281.523084][T10324] ? compat_ptr_ioctl+0x150/0x150 [ 281.528188][T10324] __ia32_compat_sys_ioctl+0x4a/0x70 [ 281.533464][T10324] __do_fast_syscall_32+0x2aa/0x400 [ 281.538658][T10324] do_fast_syscall_32+0x6b/0xd0 [ 281.543521][T10324] do_SYSENTER_32+0x73/0x90 [ 281.548015][T10324] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.554325][T10324] RIP: 0023:0xf7fc2549 [ 281.558372][T10324] Code: Bad RIP value. [ 281.562420][T10324] RSP: 002b:00000000f5dbd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 281.570942][T10324] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c0505611 [ 281.578915][T10324] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 281.586876][T10324] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.595093][T10324] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.603048][T10324] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 281.612532][T10324] Kernel Offset: 0x3200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 281.624062][T10324] Rebooting in 86400 seconds..